Problems with the root shell and ssh access.

Fab Sidoli

Contributor
Joined
May 15, 2019
Messages
114
I have two identical servers with what what should be "identical" configs.

On one of the boxes the shell takes a long time to load (1 minute +) and does not allow ssh access - despite being enabled and with ssh keys installed for password-less ssh.

I don't know how to begin debugging what is going on and any help that could be provided would be much appreciated. As far as I can tell the SSH service is configured identically on both boxes but obviously something must be breaking one box and not the other.

A reboot temporarily fixes the issue. I did notice so log in attempts and wondered if FreeNAS has a built in limit for the number of failed ssh attempts before it blocks access.

Thanks,
Fab
 

Fredda

Guru
Joined
Jul 9, 2019
Messages
608
Use ssh -v to log into the FreeNAS server to see if anything suspicious shows up.
What does "does not allow" mean? Please always post exact error messages.
Take a look into /var/log/auth.log on the FreeNAS server. Seeing anything there when trying to log in?
 

Fab Sidoli

Contributor
Joined
May 15, 2019
Messages
114
Hi,

It's simply hangs with no error message until it crashes out after a few minutes with the message "Authentication failed". The log auth.log doesn't have any recent entries in.

~> ssh -vvv myHOSTNAME -l root -p YYYY
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017
debug1: Reading configuration data /homes/myUSER/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug2: resolving "myHOSTNAME" port YYYY
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to myHOSTNAME [AAA.BBB.CCC.DDD] port YYYY.
debug1: Connection established.
debug1: identity file /homes/myUSER/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /homes/myUSER/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0-hpn14v15
debug1: match: OpenSSH_8.0-hpn14v15 pat OpenSSH* compat 0x04000000
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to myHOSTNAME:YYYY as 'root'
debug3: put_host_port: [myHOSTNAME]:YYYY
debug3: hostkeys_foreach: reading file "/homes/myUSER/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,none
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,none
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Gc+JABv4udZ9pIT8+Kk46WVfdao0Otpkit5KCrhwNwc
debug3: put_host_port: [AAA.BBB.CCC.DDD]:YYYY
debug3: put_host_port: [myHOSTNAME]:YYYY
debug3: hostkeys_foreach: reading file "/homes/myUSER/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/homes/myUSER/.ssh/known_hosts"
debug1: checking without port identifier
debug3: hostkeys_foreach: reading file "/homes/myUSER/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /homes/myUSER/.ssh/known_hosts:260
debug3: load_hostkeys: loaded 1 keys from myHOSTNAME
debug3: hostkeys_foreach: reading file "/homes/myUSER/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /homes/myUSER/.ssh/known_hosts:257
debug3: load_hostkeys: loaded 1 keys from AAA.BBB.CCC.DDD
debug1: Host 'myHOSTNAME' is known and matches the ECDSA host key.
debug1: Found key in /homes/myUSER/.ssh/known_hosts:260
debug1: found matching key w/out port
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /homes/myUSER/.ssh/id_rsa (0x56072c99ce70)
debug2: key: /homes/myUSER/.ssh/id_dsa ((nil))
debug2: key: /homes/myUSER/.ssh/id_ecdsa ((nil))
debug2: key: /homes/myUSER/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /homes/myUSER/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 277
debug2: input_userauth_pk_ok: fp SHA256:Kz/0hyVeOOlMmpLYE9B8RSn6IAW9B4e4MGHWvq7177s
debug3: sign_and_send_pubkey: RSA SHA256:Kz/0hyVeOOlMmpLYE9B8RSn6IAW9B4e4MGHWvq7177s
debug3: send packet: type 50
Authentication failed.
 

Fab Sidoli

Contributor
Joined
May 15, 2019
Messages
114
SSH access is now restored but I am no clearer as to why.
 
Top