[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-12-30 Thread Jerry Quinn
ssh -c 3des-cbc host

seems to work around this problem for me for now.  +1 to fixing this
ASAP?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-12-30 Thread Jerry Quinn
Alternatively, I moved 3des-cbc to the front of the Ciphers list in 
$HOME/.ssh/config
Will this bite me someday?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-12-17 Thread Devil999
I'm in the same situation, and shortening the cipher list didn't help.
I've tried via terminal with ‘ssh -c aes256-ctr host’ and by editing
/etc/ssh/ssh_config, and removing some ciphers off the cipher list. Same
result. This bug is now almost a year old. Being critical, I get the
feeling it's not having development at all, although it cripples SSH to
a halt. Can someone provide a solution for this?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-11-30 Thread David Young
Workaroud found here solved my problem

Shortening the cipher list (‘ssh -c aes256-ctr’)

http://www.held.org.il/blog/2011/05/the-myterious-case-of-broken-ssh-
client-connection-reset-by-peer/

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-11-11 Thread Paul Hsu
Hi when I try to 'git clone' some repository. 
I encounter the same problem.
-
git clone g...@bitbucket.org:someone/somerepository.git
Cloning into somerepository...
Read from socket failed: Connection reset by peer
fatal: The remote end hung up unexpectedly
-
Does any one have some work around for 'git clone'?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-11-09 Thread esodan
This is the header of my private key:

Proc-Type: 4,ENCRYPTED
DEK-Info: AES-128-CBC,

After AES-128-CBC, theres a large hex number. First what is that
number for? Do you require it too?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-11-09 Thread esodan
I'm trying to use sourceforge.net ssh server, but my great problem is
GIT, I can't pull or push code. I don't know how to collect debug
information of git trying to use ssh to connect to git.gnome.org. Any
hint?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-10-22 Thread Oren Held
esodan, clint, if it is the same problem, then no need to research it from the 
beginning.
Check out my post at 
http://www.held.org.il/blog/2011/05/the-myterious-case-of-broken-ssh-client-connection-reset-by-peer/
 , it tries to shed light on what's happening.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-10-21 Thread Clint Byrum
Is it possible that the new OpenSSL dropped support for your key
encryption?

Can you paste just the first 3 lines of your private key file, with the
BEGIN, Proc-Type and DEK-Info lines?

(Warning, I do not know if this will leak sensitive info, if you are
 unsure, do not paste it).

Also can you try generating a new key and see if that is able to be
used?

Excerpts from esodan's message of Thu Oct 20 15:28:11 UTC 2011:
 I have the same problem with sourceforge.net service. My machine have a
 dual boot from Federa 15 and Ubutu. On Fedora I can use ssh with no
 problems but on Ubuntu 11.10 I can't use ssh. This is my debug from ssh
 -vvv:
 
 ssh -vvv -t eso...@shell.sourceforge.net
 OpenSSH_5.8p1 Debian-7ubuntu1, OpenSSL 1.0.0e 6 Sep 2011
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug1: Applying options for *
 debug2: ssh_connect: needpriv 0
 debug1: Connecting to shell.sourceforge.net [216.34.181.119] port 22.
 debug1: Connection established.
 debug3: Incorrect RSA1 identifier
 debug3: Could not load /home/esodan/.ssh/id_rsa as a RSA1 public key
 debug2: key_type_from_name: unknown key type '-BEGIN'
 debug3: key_read: missing keytype
 debug2: key_type_from_name: unknown key type 'Proc-Type:'
 debug3: key_read: missing keytype
 debug2: key_type_from_name: unknown key type 'DEK-Info:'
 debug3: key_read: missing keytype
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug3: key_read: missing whitespace
 debug2: key_type_from_name: unknown key type '-END'
 debug3: key_read: missing keytype
 debug1: identity file /home/esodan/.ssh/id_rsa type 1
 debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
 debug1: identity file /home/esodan/.ssh/id_rsa-cert type -1
 debug1: identity file /home/esodan/.ssh/id_dsa type -1
 debug1: identity file /home/esodan/.ssh/id_dsa-cert type -1
 debug1: identity file /home/esodan/.ssh/id_ecdsa type -1
 debug1: identity file /home/esodan/.ssh/id_ecdsa-cert type -1
 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
 debug1: match: OpenSSH_5.3 pat OpenSSH*
 debug1: Enabling compatibility mode for protocol 2.0
 debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-7ubuntu1
 debug2: fd 3 setting O_NONBLOCK
 debug3: load_hostkeys: loading entries for host shell.sourceforge.net from 
 file /home/esodan/.ssh/known_hosts
 debug3: load_hostkeys: loaded 0 keys
 debug1: SSH2_MSG_KEXINIT sent
 debug1: SSH2_MSG_KEXINIT received
 debug2: kex_parse_kexinit: 
 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
 debug2: kex_parse_kexinit: 
 ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384-cert-...@openssh.com,ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss
 debug2: kex_parse_kexinit: 
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
 debug2: kex_parse_kexinit: 
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
 debug2: kex_parse_kexinit: 
 hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
 debug2: kex_parse_kexinit: 
 hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
 debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
 debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
 debug2: kex_parse_kexinit: 
 debug2: kex_parse_kexinit: 
 debug2: kex_parse_kexinit: first_kex_follows 0 
 debug2: kex_parse_kexinit: reserved 0 
 debug2: kex_parse_kexinit: 
 diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
 

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-10-20 Thread esodan
I have the same problem with sourceforge.net service. My machine have a
dual boot from Federa 15 and Ubutu. On Fedora I can use ssh with no
problems but on Ubuntu 11.10 I can't use ssh. This is my debug from ssh
-vvv:

ssh -vvv -t eso...@shell.sourceforge.net
OpenSSH_5.8p1 Debian-7ubuntu1, OpenSSL 1.0.0e 6 Sep 2011
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to shell.sourceforge.net [216.34.181.119] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load /home/esodan/.ssh/id_rsa as a RSA1 public key
debug2: key_type_from_name: unknown key type '-BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-END'
debug3: key_read: missing keytype
debug1: identity file /home/esodan/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/esodan/.ssh/id_rsa-cert type -1
debug1: identity file /home/esodan/.ssh/id_dsa type -1
debug1: identity file /home/esodan/.ssh/id_dsa-cert type -1
debug1: identity file /home/esodan/.ssh/id_ecdsa type -1
debug1: identity file /home/esodan/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-7ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host shell.sourceforge.net from 
file /home/esodan/.ssh/known_hosts
debug3: load_hostkeys: loaded 0 keys
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: 
ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384-cert-...@openssh.com,ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-06-08 Thread antrecu
Hi,
Im experiencing the same issue described here but whats more weird is that 
switching  ISPs seems to fix my problem when i ssh my servers, i mean, i have 
two internet service providers, with service provider A, ssh doesnt work and i 
get the Read from socket failed: Connection reset by peer error, when using 
internet service provider B, the issue is not present and i can ssh any server. 
Let me know if i can run some tests that can fix this bug.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-06-08 Thread antrecu
i must confirm that is not a IPS restriction or something, because i can
ssh using both ISPs using windows or putty on linux or ssh clients on
iPhone.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-05-18 Thread Schplurtz le déboulonné
Hello

The security man answered :

 This is the IDS embeded in a fire check point

So, no cisco. But what would be different if it were a CISCO, JUNIPER,
or ACME ? The fact that a third party is analysing and wrongly -- or
perhaps too much strictly, (or even rightly)-- identifying a packet from
a openssh=5.7  client to a  openssh5.7 server as an ssh protocol
violation and is resetting the connection seems enough to me. The
inconvenient of third parties is that you don't control them. I mean, It
seems there's not much that can be done, except, perhaps packaging an
openssh-client-old.

Schplurtz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-05-18 Thread Brownout
 But what would be different if it were a CISCO, JUNIPER, or ACME?
The idea is to identify common conditions and reproducing the behavior you 
described, as any other bug,
No offense, but your analysis alone is not enough to declare the problem solved.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-05-17 Thread Schplurtz le déboulonné
In my case it was due to an Intrusion Detection System
I have exactly the same problem. upgrade to 11.04 then ssh to the university I 
work won't work any more. both client and server say connection reset by 
peer, limiting the cipher length have it work. Details ares here : 

http://schplurtz.free.fr/wiki/envrac/reseau-bizbiz-ssh

Solution :
The Intrusion Detection System detects one of the TCP packets as :

   Malformed Key exchange init Message - SSH protocol violation

and then it sends two reset packets to both the client and server. each
of them then says : connection reset by peer

The security man removed the rule on the IDS, and then ssh works again !
magic.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-05-17 Thread Oren Held
Schplurtz: can you share what type of IDS it was? From what I hear, it
sounds like Cisco equipment.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-04-25 Thread Luis Armando Medina Avitia
My temporal solution:

wget 
http://mirror.pnl.gov/ubuntu//pool/main/o/openssh/openssh-client_5.5p1-4ubuntu5_i386.deb
sudo dpkg -i openssh-client_5.5p1-4ubuntu5_i386.deb


Before:

$ ssh -p 2121 in...@200.57.xx.xx
Read from socket failed: Connection reset by peer

After:

$ ssh -p 2121 in...@200.57.xx.xx
The authenticity of host '[200.57.XX.XX]:2121 ([200.57.XX.XX]:2121)' can't be 
established.
RSA key fingerprint is 
69:b6...87:01.
Are you sure you want to continue connecting (yes/no)? yes

and ssh works fine.

This is not a solution to this bug, just an option for ssh works
immediately

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-04-12 Thread mehmet demir
i have the same problem in my ubuntu (upgraded 10.10 to 11.04).
when i connect with that = ssh A.B.X.X no problem.
but when i try connect to = ssh A.(B+1).X.X , i gets error that Read from 
socket failed: Connection reset by peer

then i install putty (apt-get install putty) when i use putty for ssh
connections there is no problem.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Oren Held
Serge: I am really not sure this is related to ecdsa bug. Last time I
checked (about a week ago) the bug still existed even in upstream. See
the connection reset by peer discussions in mailing list:
http://lists.mindrot.org/pipermail/openssh-unix-
dev/2011-February/thread.html

In comment #14 I though it's related and immediately corrected myself.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Oren Held
Also, I'll re-post the available workarounds as I collected from other
reports of this bug:

1. shortening the list of ciphers by -c aes128-ctr to command line
2. adding to ~/.ssh/config: HostKeyAlgorithms   
ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Colin Watson
I agree that that patch can't be relevant.  Ralf has
HostbasedAuthentication turned off.

** Also affects: openssh (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613505
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Colin Watson
On the upstream thread, I wondered if the MTU might be relevant.  That
would certainly be one explanation for a bug that's apparently sensitive
to packet length.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Bug Watch Updater
** Changed in: openssh (Debian)
   Status: Unknown = New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Ralf Hildebrandt
* Colin Watson cjwat...@canonical.com:
 On the upstream thread, I wondered if the MTU might be relevant.  That
 would certainly be one explanation for a bug that's apparently sensitive
 to packet length.

I'm having this problem in the local LAN and via DSL (from home)

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-03 Thread Colin Watson
I'm afraid that doesn't answer the question ...

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-02 Thread Serge Hallyn
Marking as confirmed based on the linked debian bug.

** Changed in: openssh (Ubuntu)
   Status: New = Confirmed

** Changed in: openssh (Ubuntu)
   Importance: Undecided = Critical

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-03-02 Thread Serge Hallyn
Upstream bug posts the following as a solution:

http://hg.mindrot.org/openssh/rev/138961506b91

Note that it implies that removing your ecdsa keys would allow ssh to
succeed.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-02-16 Thread Oren Held
Seems to be the same case as
- Debian sid: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613505
- Arch Linux https://bugs.archlinux.org/task/22897?project=1

I'll try to report it to upstream

** Bug watch added: Debian Bug tracker #613505
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613505

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-02-16 Thread Oren Held
I suspect (but not sure) it's related to
https://bugzilla.mindrot.org/show_bug.cgi?id=1858

** Bug watch added: OpenSSH Portable Bugzilla #1858
   https://bugzilla.mindrot.org/show_bug.cgi?id=1858

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-02-16 Thread Oren Held
I was most probably mistaken in the above assumption. sorry.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-02-15 Thread Ralf Hildebrandt
downgrading openssh-client from 1:5.8p1-1ubuntu1 to 1:5.5p1-4ubuntu5
makes the problem go away.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-02-14 Thread Ralf Hildebrandt
Repeated login attempts to the same machine yield different results:



$ ssh -vv r...@albatross.python.org
OpenSSH_5.8p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to albatross.python.org [82.94.164.166] port 22.
debug1: Connection established.
debug1: identity file /home/hildeb/.ssh/id_rsa type -1
debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
debug2: key_type_from_name: unknown key type '-BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-END'
debug1: identity file /home/hildeb/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer

but a second later:


$ ssh -vv r...@albatross.python.org
OpenSSH_5.8p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to albatross.python.org [82.94.164.166] port 22.
debug1: Connection established.
debug1: identity file /home/hildeb/.ssh/id_rsa type -1
debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
debug2: key_type_from_name: unknown key type '-BEGIN'
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug2: key_type_from_name: unknown key type '-END'
debug1: identity file /home/hildeb/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: 
ssh-rsa-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384-cert-...@openssh.com,ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-31 Thread Colin Watson
FWIW the OpenSSH configure script indicates that ECC only needs OpenSSL
0.9.8g.

I think this GDB session is probably a red herring due to the way sshd
re-execs itself.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-31 Thread Ralf Hildebrandt
* Colin Watson cjwat...@canonical.com:
 FWIW the OpenSSH configure script indicates that ECC only needs OpenSSL
 0.9.8g.
 I think this GDB session is probably a red herring due to the way sshd
 re-execs itself.

Yup.

So what is the problem here. I cannot see any obvious error.

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-28 Thread Ralf Hildebrandt
Sooo, I found this. All the failing systems have

ii  libssl1.0.0   1.0.0c-2
SSL shared libraries

installed (I compiled Postfix against openssl-1.0.0, that's why it's
installed), yet their sshd is not linked against libssl1.0.0:

mail:~# ldd /usr/sbin/sshd
linux-gate.so.1 =  (0xb774f000)
libwrap.so.0 = /lib/libwrap.so.0 (0xb76c2000)
libpam.so.0 = /lib/libpam.so.0 (0xb76b6000)
libselinux.so.1 = /lib/libselinux.so.1 (0xb769a000)
libcrypto.so.0.9.8 = /usr/lib/i686/cmov/libcrypto.so.0.9.8 (0xb7542000)
libutil.so.1 = /lib/i686/cmov/libutil.so.1 (0xb753e000)
libz.so.1 = /usr/lib/libz.so.1 (0xb752a000)
libcrypt.so.1 = /lib/i686/cmov/libcrypt.so.1 (0xb74f8000)
libgssapi_krb5.so.2 = /usr/lib/libgssapi_krb5.so.2 (0xb74c8000)
libkrb5.so.3 = /usr/lib/libkrb5.so.3 (0xb7416000)
libcom_err.so.2 = /lib/libcom_err.so.2 (0xb7413000)
libc.so.6 = /lib/i686/cmov/libc.so.6 (0xb72cd000)
libnsl.so.1 = /lib/i686/cmov/libnsl.so.1 (0xb72b6000)
libdl.so.2 = /lib/i686/cmov/libdl.so.2 (0xb72b1000)
/lib/ld-linux.so.2 (0xb775)
libk5crypto.so.3 = /usr/lib/libk5crypto.so.3 (0xb728e000)
libkrb5support.so.0 = /usr/lib/libkrb5support.so.0 (0xb7287000)
libkeyutils.so.1 = /lib/libkeyutils.so.1 (0xb7284000)
libresolv.so.2 = /lib/i686/cmov/libresolv.so.2 (0xb727)
libpthread.so.0 = /lib/i686/cmov/libpthread.so.0 (0xb7256000)

The verbose output indicates this immediately before failure:

...
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
Read from socket failed: Connection reset by peer

ECDH being elliptical curve diffie hellman -- but one needs openssl-1.0.0 (or 
at least 0.9.9) for that.
Since sshd is not linked against 1.0.0, it cannot handle ECC (elliptical curve 
cryptography) at all.

But the real question is: Why is ECC being used if ONE of the two sides
doesn't support it?!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-28 Thread Ralf Hildebrandt
But I found that it also fails against a  host withOUT openssl-1.0.0:


debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server-client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client-server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
Read from socket failed: Connection reset by peer

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-28 Thread Ralf Hildebrandt
So I ran sshd on the target machine in a debugger:


# gdb /usr/sbin/sshd 
GNU gdb (GDB) 7.0.1-debian
Copyright (C) 2009 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type show copying
and show warranty for details.
This GDB was configured as i486-linux-gnu.
For bug reporting instructions, please see:
http://www.gnu.org/software/gdb/bugs/...

warning: The current binary is a PIE (Position Independent Executable), which
GDB does NOT currently support.  Most debugger features will fail if used
in this session.

Reading symbols from /usr/sbin/sshd...(no debugging symbols found)...done.
(gdb) set args - -p2
(gdb) run
Starting program: /usr/sbin/sshd - -p2
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 637
debug2: parse_server_config: config /etc/ssh/sshd_config len 637
debug3: /etc/ssh/sshd_config:5 setting Port 22
debug3: /etc/ssh/sshd_config:9 setting Protocol 2
debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_key
debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_dsa_key
debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes
debug3: /etc/ssh/sshd_config:19 setting KeyRegenerationInterval 3600
debug3: /etc/ssh/sshd_config:20 setting ServerKeyBits 768
debug3: /etc/ssh/sshd_config:23 setting SyslogFacility AUTH
debug3: /etc/ssh/sshd_config:24 setting LogLevel INFO
debug3: /etc/ssh/sshd_config:27 setting LoginGraceTime 600
debug3: /etc/ssh/sshd_config:28 setting PermitRootLogin yes
debug3: /etc/ssh/sshd_config:29 setting StrictModes yes
debug3: /etc/ssh/sshd_config:31 setting RSAAuthentication yes
debug3: /etc/ssh/sshd_config:32 setting PubkeyAuthentication yes
debug3: /etc/ssh/sshd_config:36 setting IgnoreRhosts yes
debug3: /etc/ssh/sshd_config:38 setting RhostsRSAAuthentication no
debug3: /etc/ssh/sshd_config:40 setting HostbasedAuthentication no
debug3: /etc/ssh/sshd_config:45 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:51 setting PasswordAuthentication yes
debug3: /etc/ssh/sshd_config:62 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:63 setting X11DisplayOffset 10
debug3: /etc/ssh/sshd_config:64 setting PrintMotd no
debug3: /etc/ssh/sshd_config:65 setting PrintLastLog yes
debug3: /etc/ssh/sshd_config:66 setting TCPKeepAlive yes
debug3: /etc/ssh/sshd_config:72 setting Subsystem sftp 
/usr/lib/openssh/sftp-server
debug3: /etc/ssh/sshd_config:74 setting UsePAM yes
debug1: sshd version OpenSSH_5.5p1 Debian-6
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: private host key: #2 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-'
debug1: rexec_argv[2]='-p2'
debug3: oom_adjust_setup
Set /proc/self/oom_adj from 0 to -17
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 2 on 0.0.0.0.
Server listening on 0.0.0.0 port 2.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 2 on ::.
Server listening on :: port 2.


debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 637
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
Executing new program: /usr/sbin/sshd
warning: The current binary is a PIE (Position Independent Executable), which
GDB does NOT currently support.  Most debugger features will fail if used
in this session.

debug1: inetd sockets after dupping: 3, 3
Connection from 172.28.0.5 port 58160
Did not receive identification string from 172.28.0.5

Program exited with code 0377.


So when logging in, the sshd process is just exiting.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread Ralf Hildebrandt


-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread James Page
** Changed in: openssh (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread Ralf Hildebrandt
$ ssh -vvv root@mail
OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /home/hildeb/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to mail [141.42.202.200] port 22.
debug1: Connection established.
debug1: identity file /home/hildeb/.ssh/id_rsa type -1
debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
debug3: Incorrect RSA1 identifier
debug3: Could not load /home/hildeb/.ssh/id_dsa as a RSA1 public key
debug2: key_type_from_name: unknown key type '-BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-END'
debug3: key_read: missing keytype
debug1: identity file /home/hildeb/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host mail from file 
/home/hildeb/.ssh/known_hosts
debug3: load_hostkeys: found key type RSA in file 
/home/hildeb/.ssh/known_hosts:67
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: 
ssh-rsa-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: 
ssh-rsa-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384-cert-...@openssh.com,ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server-client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: 

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread Ralf Hildebrandt
mail:~# /usr/sbin/sshd -p2 -ddd
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 639
debug2: parse_server_config: config /etc/ssh/sshd_config len 639
debug3: /etc/ssh/sshd_config:5 setting Port 22
debug3: /etc/ssh/sshd_config:9 setting Protocol 2,1
debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_key
debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_dsa_key
debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes
debug3: /etc/ssh/sshd_config:19 setting KeyRegenerationInterval 3600
debug3: /etc/ssh/sshd_config:20 setting ServerKeyBits 768
debug3: /etc/ssh/sshd_config:23 setting SyslogFacility AUTH
debug3: /etc/ssh/sshd_config:24 setting LogLevel INFO
debug3: /etc/ssh/sshd_config:27 setting LoginGraceTime 600
debug3: /etc/ssh/sshd_config:28 setting PermitRootLogin yes
debug3: /etc/ssh/sshd_config:29 setting StrictModes yes
debug3: /etc/ssh/sshd_config:31 setting RSAAuthentication yes
debug3: /etc/ssh/sshd_config:32 setting PubkeyAuthentication yes
debug3: /etc/ssh/sshd_config:36 setting IgnoreRhosts yes
debug3: /etc/ssh/sshd_config:38 setting RhostsRSAAuthentication no
debug3: /etc/ssh/sshd_config:40 setting HostbasedAuthentication no
debug3: /etc/ssh/sshd_config:45 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:51 setting PasswordAuthentication no
debug3: /etc/ssh/sshd_config:63 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:64 setting X11DisplayOffset 10
debug3: /etc/ssh/sshd_config:65 setting PrintMotd no
debug3: /etc/ssh/sshd_config:66 setting PrintLastLog yes
debug3: /etc/ssh/sshd_config:67 setting TCPKeepAlive yes
debug3: /etc/ssh/sshd_config:73 setting Subsystem sftp 
/usr/lib/openssh/sftp-server
debug3: /etc/ssh/sshd_config:75 setting UsePAM yes
debug1: sshd version OpenSSH_5.5p1 Debian-6
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: private host key: #2 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-p2'
debug1: rexec_argv[2]='-ddd'
debug3: oom_adjust_setup
Set /proc/self/oom_adj from 0 to -17
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 2 on 0.0.0.0.
Server listening on 0.0.0.0 port 2.
socket: Address family not supported by protocol
Generating 768 bit RSA key.
RSA key generation complete.

*** now I'm trying to log in on port 2 ***

debug3: fd 4 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 7 config len 639
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 172.28.0.5 port 52507
Did not receive identification string from 172.28.0.5


** Description changed:

- After todays update to 
+ After todays update to
  1:5.7p1-1ubuntu1
  I cannot login to SOME (!) of my servers. Example of a server failing:
  
  ~$ ssh -v root@mail
  OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/hildeb/.ssh/config
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to mail [141.42.202.200] port 22.
  debug1: Connection established.
  debug1: identity file /home/hildeb/.ssh/id_rsa type -1
  debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
  debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
  debug1: Remote protocol version 1.99, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server-client aes128-ctr hmac-md5 none
  debug1: kex: client-server aes128-ctr hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  Read from socket 

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread Ralf Hildebrandt
$ ssh -vvv root@netsight
OpenSSH_5.7p1 Debian-1ubuntu1, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /home/hildeb/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to netsight [10.47.2.222] port 22.
debug1: Connection established.
debug1: identity file /home/hildeb/.ssh/id_rsa type -1
debug1: identity file /home/hildeb/.ssh/id_rsa-cert type -1
debug3: Incorrect RSA1 identifier
debug3: Could not load /home/hildeb/.ssh/id_dsa as a RSA1 public key
debug2: key_type_from_name: unknown key type '-BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-END'
debug3: key_read: missing keytype
debug1: identity file /home/hildeb/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/hildeb/.ssh/id_dsa-cert type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa type -1
debug1: identity file /home/hildeb/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.7p1 Debian-1ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host netsight from file 
/home/hildeb/.ssh/known_hosts
debug3: load_hostkeys: found key type RSA in file 
/home/hildeb/.ssh/known_hosts:56
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: 
ssh-rsa-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: 
ssh-rsa-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384-cert-...@openssh.com,ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server-client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: 

[Bug 708493] Re: cannot login anymore: Read from socket failed: Connection reset by peer

2011-01-27 Thread Ralf Hildebrandt
** Changed in: openssh (Ubuntu)
   Status: Incomplete = New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  cannot login anymore: Read from socket failed: Connection reset by
  peer

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs