[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-10-07 Thread Simon Quigley
Sorry folks, but as part of the bug clean up ahead of 16.04 LTS I'm
marking this as invalid because it affects an Ubuntu release which is
now unsupported. If you can still recreate this bug in a supported
release please do open a new bug and we can triage it for consideration
in the 16.04 LTS development cycle.

** Changed in: openssh (Ubuntu)
   Status: Triaged => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Invalid
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-20 Thread Mike
Hello,
Not sure it is the same problem here, but I cannot connect to my machine if go 
through NAT.
If I connect directly from LAN everything works, but if I use the external IP, 
then I get connection reset after debug1: SSH2_MSG_KEXINIT sent.

Client and server is the same machine. I tried to set MTU to 1400 and
400 with no effect, also changed the net.ipv4.tcp_rmem setting and tried
different cipher algorithms with no luck.

Linux 3.16.0-31-generic #41-Ubuntu
Ubuntu 14.10

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Confirmed
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending e

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-25 Thread madbiologist
** Tags added: oneiric precise

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Confirmed
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09:13:15 2011
  ProcEnviron:
   LANGUAGE=en_US:en
   LANG=de_DE.UTF-8
   LC_MESSAGES=en_US.utf8
   SHELL=/bin/bash
  RelatedPackageVersions:
   ssh-askpass N/A
   libpam-ssh N/A
   keychain N/A

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-26 Thread Alberto Salvia Novella
** Changed in: openssh (Ubuntu)
 Assignee: Irfan Fauzan (irfan-it2988) => (unassigned)

** Changed in: openssh (Ubuntu)
   Status: Confirmed => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Triaged
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09:13:15 2011
  ProcEnviron:
   LANGUAGE=en_US:en
   LANG=de_DE.UTF

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-04-04 Thread Mike
Thank you for the suggestions Gary. I realized that my problem is caused
by the router firmware. Basically, they introduced loopback blocking and
I couldn't connect from the same network even using the external IP.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Triaged
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09:13:15 201

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-05-19 Thread cybernet
no resolution ?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Triaged
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09:13:15 2011
  ProcEnviron:
   LANGUAGE=en_US:en
   LANG=de_DE.UTF-8
   LC_MESSAGES=en_US.utf8
   SHELL=/bin/bash
  RelatedPackageVersions:
   ssh-askpass N/A
   libpam-ssh N/A
   keychain N/A
   ssh-askpass-gn

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-05-21 Thread Pedro Acácio
Hi guys.

Without apparent reason suddenly I wasn't enable to make a ssh
connection with my production server. When run a ssh -v I get "expecting
SSH2_MSG_KEX_ECDH_REPLY connection closed". After spend a lot of time
looking for a solution, I solve my problem just  uncommenting two lines
in my /etc/ssh/ssh_config file.

I uncommented lines beginning with "Ciphers ..." and "MACs
".

Thanks!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Triaged
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Pack

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2022-10-05 Thread Bug Watch Updater
** Changed in: openssh (Debian)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Invalid
Status in openssh package in Debian:
  Fix Released

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09:13:15 2011
  ProcEnviron:
   LANGUAGE=en_US:en
   LANG=de_DE.UTF-8
   LC_MESSAGES=en_US.utf8
   SHELL=/bin/bash
  RelatedPackageVersions:
   ssh-ask

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2014-12-29 Thread Yrjö Selänne
This has now been bountied :

https://www.bountysource.com/issues/1033630-can-t-login-anymore-read-
from-socket-failed-connection-reset-by-peer

Good Luck 'Guesy ' and others.

This is just a note of a bounty made and shouldn't change the spirit of
fixing bugs. Thank-you.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Confirmed
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic 

[Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-01-05 Thread Brian Morton
This worked for me:

ssh -v admin@172.16.3.253 -o KexAlgorithms=diffie-hellman-group14-sha1

source:

http://stackoverflow.com/questions/25341773/cisco-ssh-key-exchange-
fails-from-ubuntu-14-04-client-dh-key-range-mismatch

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Confirmed
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  ProblemType: Bug
  DistroRelease: Ubuntu 11.04
  Package: openssh-client 1:5.7p1-1ubuntu1
  ProcVersionSignature: Ubuntu 2.6.37-12.26-generic 2.6.37
  Uname: Linux 2.6.37-12-generic x86_64
  Architecture: amd64
  Date: Thu Jan 27 09

Re: [Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-20 Thread Gary Salisbury
Use dbclient ...

On 20 February 2015 at 19:07, Mike  wrote:

> Hello,
> Not sure it is the same problem here, but I cannot connect to my machine
> if go through NAT.
> If I connect directly from LAN everything works, but if I use the external
> IP, then I get connection reset after debug1: SSH2_MSG_KEXINIT sent.
>
> Client and server is the same machine. I tried to set MTU to 1400 and
> 400 with no effect, also changed the net.ipv4.tcp_rmem setting and tried
> different cipher algorithms with no luck.
>
> Linux 3.16.0-31-generic #41-Ubuntu
> Ubuntu 14.10
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/708493
>
> Title:
>   Can't login anymore: Read from socket failed: Connection reset by peer
>
> Status in openssh package in Ubuntu:
>   Confirmed
> Status in openssh package in Debian:
>   New
>
> Bug description:
>   After todays update to
>   1:5.7p1-1ubuntu1
>   I cannot login to SOME (!) of my servers. Example of a server failing:
>
>   ~$ ssh -v root@mail
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to mail [141.42.202.200] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 1.99, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   Read from socket failed: Connection reset by peer
>
>   There is NOTHING in daemon.log, auth.log or syslog on the server I'm
>   trying to connect to.
>
>   Example of a server NOT failing:
>
>   $ ssh -v root@netsight
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to netsight [10.47.2.222] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 2.0, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>   debug1: Server host key: RSA
> 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
>   debug1: Host 'netsight' is known and matches the RSA host key.
>   debug1: Found key in /home/hildeb/.ssh/known_hosts:56
>   debug1: ssh_rsa_verify: signature correct
>   debug1: SSH2_MSG_NEWKEYS sent
>   debug1: expecting SSH2_MSG_NEWKEYS
>   debug1: SSH2_MSG_NEWKEYS received
>   debug1: Roaming not allowed by server
>   debug1: SSH2_MSG_SERVICE_REQUEST sent
>   debug1: SSH2_MSG_SERVICE_ACCEPT received
>   debug1: Authentications that can continue: publickey,keyboard-interactive
>   debug1: Next authentication method: publickey
>   debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
>   debug1: Server accepts key: pkalg ssh-dss blen 433
>   debug1: Authentication succeeded (publickey).
>   Authenticated to netsight ([10.47.2.222]:22).
>   debug1: channe

Re: [Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-20 Thread Mike
Thanks, but a specific client is not an option. I need to connect with any
client from different systems. The flow I described is for problem
isolation only. Putty cannot connect either.

On Fri Feb 20 2015 at 18:31:15 Gary Salisbury <708...@bugs.launchpad.net>
wrote:

> Use dbclient ...
>
> On 20 February 2015 at 19:07, Mike  wrote:
>
> > Hello,
> > Not sure it is the same problem here, but I cannot connect to my machine
> > if go through NAT.
> ...

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

Status in openssh package in Ubuntu:
  Confirmed
Status in openssh package in Debian:
  New

Bug description:
  After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:

  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket failed: Connection reset by peer

  There is NOTHING in daemon.log, auth.log or syslog on the server I'm
  trying to connect to.

  Example of a server NOT failing:

  $ ssh -v root@netsight
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to netsight [10.47.2.222] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 none
  debug1: kex: client->server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Server host key: RSA 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
  debug1: Host 'netsight' is known and matches the RSA host key.
  debug1: Found key in /home/hildeb/.ssh/known_hosts:56
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,keyboard-interactive
  debug1: Next authentication method: publickey
  debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
  debug1: Server accepts key: pkalg ssh-dss blen 433
  debug1: Authentication succeeded (publickey).
  Authenticated to netsight ([10.47.2.222]:22).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Sending environment.
  debug1: Sending env LC_MESSAGES = en_US.utf8
  debug1: Sending env LANG = de_DE.UTF-8

  

Re: [Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-20 Thread Gary Salisbury
Did this used to work   ?

This bug is due to a ssh version change ...

Sounds like you may have a firewall issue, if you are trying to connect via
a nated connection for the 1st time.

Use tcpdump on your server ... and analyze the traffic on port 22

Compare the traffic, when you connect locally and then via the nated
connection.

Use the verbose settings of ssh to get more information  before posting
again ..





On 20 February 2015 at 20:25, Mike  wrote:

> Thanks, but a specific client is not an option. I need to connect with any
> client from different systems. The flow I described is for problem
> isolation only. Putty cannot connect either.
>
> On Fri Feb 20 2015 at 18:31:15 Gary Salisbury <708...@bugs.launchpad.net>
> wrote:
>
> > Use dbclient ...
> >
> > On 20 February 2015 at 19:07, Mike  wrote:
> >
> > > Hello,
> > > Not sure it is the same problem here, but I cannot connect to my
> machine
> > > if go through NAT.
> > ...
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/708493
>
> Title:
>   Can't login anymore: Read from socket failed: Connection reset by peer
>
> Status in openssh package in Ubuntu:
>   Confirmed
> Status in openssh package in Debian:
>   New
>
> Bug description:
>   After todays update to
>   1:5.7p1-1ubuntu1
>   I cannot login to SOME (!) of my servers. Example of a server failing:
>
>   ~$ ssh -v root@mail
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to mail [141.42.202.200] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 1.99, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   Read from socket failed: Connection reset by peer
>
>   There is NOTHING in daemon.log, auth.log or syslog on the server I'm
>   trying to connect to.
>
>   Example of a server NOT failing:
>
>   $ ssh -v root@netsight
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to netsight [10.47.2.222] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 2.0, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>   debug1: Server host key: RSA
> 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
>   debug1: Host 'netsight' is known and matches the RSA host key.
>   debug1: Found key in /home/hildeb/.ssh/known_hosts:56
>   debug1: ssh_rsa_verify: signature correct
>   debug1: SSH2_MSG_NEWKEYS sent
>   debug1: expecting SSH2_MSG_NEWKEYS
>   debug1: SSH2_MSG_NEWKEYS received
>   debug1: Roaming not allowed by server
>   debug1: SSH2_MSG_SERVICE_REQUEST sent
>   debug1: 

Re: [Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-02-20 Thread Gary Salisbury
Why are you testing a NATED address from the same server ( client and
server ) ?

Do you get the same problem when connecting via the NATED address from the
outside network ...  using a different client machine from outside ?

On 20 February 2015 at 20:43, Gary Salisbury 
wrote:

> Did this used to work   ?
>
> This bug is due to a ssh version change ...
>
> Sounds like you may have a firewall issue, if you are trying to connect
> via a nated connection for the 1st time.
>
> Use tcpdump on your server ... and analyze the traffic on port 22
>
> Compare the traffic, when you connect locally and then via the nated
> connection.
>
> Use the verbose settings of ssh to get more information  before
> posting again ..
>
>
>
>
>
>
>
>
>
> On 20 February 2015 at 20:25, Mike  wrote:
>
>> Thanks, but a specific client is not an option. I need to connect with any
>> client from different systems. The flow I described is for problem
>> isolation only. Putty cannot connect either.
>>
>> On Fri Feb 20 2015 at 18:31:15 Gary Salisbury <708...@bugs.launchpad.net>
>> wrote:
>>
>> > Use dbclient ...
>> >
>> > On 20 February 2015 at 19:07, Mike  wrote:
>> >
>> > > Hello,
>> > > Not sure it is the same problem here, but I cannot connect to my
>> machine
>> > > if go through NAT.
>> > ...
>>
>> --
>> You received this bug notification because you are subscribed to the bug
>> report.
>> https://bugs.launchpad.net/bugs/708493
>>
>> Title:
>>   Can't login anymore: Read from socket failed: Connection reset by peer
>>
>> Status in openssh package in Ubuntu:
>>   Confirmed
>> Status in openssh package in Debian:
>>   New
>>
>> Bug description:
>>   After todays update to
>>   1:5.7p1-1ubuntu1
>>   I cannot login to SOME (!) of my servers. Example of a server failing:
>>
>>   ~$ ssh -v root@mail
>>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>>   debug1: Reading configuration data /home/hildeb/.ssh/config
>>   debug1: Reading configuration data /etc/ssh/ssh_config
>>   debug1: Applying options for *
>>   debug1: Connecting to mail [141.42.202.200] port 22.
>>   debug1: Connection established.
>>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>>   debug1: Remote protocol version 1.99, remote software version
>> OpenSSH_5.5p1 Debian-6
>>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>>   debug1: Enabling compatibility mode for protocol 2.0
>>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>>   debug1: SSH2_MSG_KEXINIT sent
>>   debug1: SSH2_MSG_KEXINIT received
>>   debug1: kex: server->client aes128-ctr hmac-md5 none
>>   debug1: kex: client->server aes128-ctr hmac-md5 none
>>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>>   Read from socket failed: Connection reset by peer
>>
>>   There is NOTHING in daemon.log, auth.log or syslog on the server I'm
>>   trying to connect to.
>>
>>   Example of a server NOT failing:
>>
>>   $ ssh -v root@netsight
>>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>>   debug1: Reading configuration data /home/hildeb/.ssh/config
>>   debug1: Reading configuration data /etc/ssh/ssh_config
>>   debug1: Applying options for *
>>   debug1: Connecting to netsight [10.47.2.222] port 22.
>>   debug1: Connection established.
>>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>>   debug1: Remote protocol version 2.0, remote software version
>> OpenSSH_5.5p1 Debian-6
>>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>>   debug1: Enabling compatibility mode for protocol 2.0
>>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>>   debug1: SSH2_MSG_KEXINIT sent
>>   debug1: SSH2_MSG_KEXINIT received
>>   debug1: kex: server->client aes128-ctr hmac-md5 none
>>   debug1: kex: client->server aes128-ctr hmac-md5 none
>>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>>   debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>>   debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>>   debug1: Server host key: RSA
>> 18:ce:76

Re: [Touch-packages] [Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2015-04-04 Thread Gary Salisbury
:) ...

In the IT world it takes time to analyze a problem well !!

Congrats ...

Happy Easter !!

On 4 April 2015 at 13:06, Mike  wrote:

> Thank you for the suggestions Gary. I realized that my problem is caused
> by the router firmware. Basically, they introduced loopback blocking and
> I couldn't connect from the same network even using the external IP.
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/708493
>
> Title:
>   Can't login anymore: Read from socket failed: Connection reset by peer
>
> Status in openssh package in Ubuntu:
>   Triaged
> Status in openssh package in Debian:
>   New
>
> Bug description:
>   After todays update to
>   1:5.7p1-1ubuntu1
>   I cannot login to SOME (!) of my servers. Example of a server failing:
>
>   ~$ ssh -v root@mail
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to mail [141.42.202.200] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 1.99, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   Read from socket failed: Connection reset by peer
>
>   There is NOTHING in daemon.log, auth.log or syslog on the server I'm
>   trying to connect to.
>
>   Example of a server NOT failing:
>
>   $ ssh -v root@netsight
>   OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
>   debug1: Reading configuration data /home/hildeb/.ssh/config
>   debug1: Reading configuration data /etc/ssh/ssh_config
>   debug1: Applying options for *
>   debug1: Connecting to netsight [10.47.2.222] port 22.
>   debug1: Connection established.
>   debug1: identity file /home/hildeb/.ssh/id_rsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_dsa type 2
>   debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
>   debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
>   debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
>   debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
>   debug1: Remote protocol version 2.0, remote software version
> OpenSSH_5.5p1 Debian-6
>   debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
>   debug1: Enabling compatibility mode for protocol 2.0
>   debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
>   debug1: SSH2_MSG_KEXINIT sent
>   debug1: SSH2_MSG_KEXINIT received
>   debug1: kex: server->client aes128-ctr hmac-md5 none
>   debug1: kex: client->server aes128-ctr hmac-md5 none
>   debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>   debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>   debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>   debug1: Server host key: RSA
> 18:ce:76:c7:7c:f4:98:94:28:8f:62:4a:31:e8:5b:c9
>   debug1: Host 'netsight' is known and matches the RSA host key.
>   debug1: Found key in /home/hildeb/.ssh/known_hosts:56
>   debug1: ssh_rsa_verify: signature correct
>   debug1: SSH2_MSG_NEWKEYS sent
>   debug1: expecting SSH2_MSG_NEWKEYS
>   debug1: SSH2_MSG_NEWKEYS received
>   debug1: Roaming not allowed by server
>   debug1: SSH2_MSG_SERVICE_REQUEST sent
>   debug1: SSH2_MSG_SERVICE_ACCEPT received
>   debug1: Authentications that can continue: publickey,keyboard-interactive
>   debug1: Next authentication method: publickey
>   debug1: Offering DSA public key: /home/hildeb/.ssh/id_dsa
>   debug1: Server accepts key: pkalg ssh-dss blen 433
>   debug1: Authentication succeeded (publickey).
>   Authenticated to netsight ([10.47.2.222]:22).
>   debug1: channel 0: new [client-session]
>   debug1: Requesting no-more-sessi...@openssh.com
>   debug1: Entering interactive session.
>   debug1: Sending environment.
>   debug1: Sending env LC_MESSAGES = en_US.utf8
>