You are not logged in.

#1 2016-07-24 16:44:36

jayendra
Member
Registered: 2016-06-10
Posts: 39

ssh connection hangs with 'SSH2_MSG_KEXINIT sent'

I am trying to connect a remote machine(running Ubuntu-14.04 ) with ssh, but the connection hangs.
Here is the client log

$ ssh -vvv nisarg@172.24.30.62
OpenSSH_7.2p2, OpenSSL 1.0.2h  3 May 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "172.24.30.62" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 172.24.30.62 [172.24.30.62] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 172.24.30.62:22 as 'nisarg'
debug3: hostkeys_foreach: reading file "/home/jay/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent

The client hangs there

Here is the server log

$ tail -f auth.log | grep sshd
Jul 24 22:07:34 hermione sshd[5246]: debug3: oom_adjust_setup
Jul 24 22:07:34 hermione sshd[5246]: Set /proc/self/oom_score_adj from 0 to -1000
Jul 24 22:07:34 hermione sshd[5246]: debug2: fd 3 setting O_NONBLOCK
Jul 24 22:07:34 hermione sshd[5246]: debug1: Bind to port 22 on 0.0.0.0.
Jul 24 22:07:34 hermione sshd[5246]: Server listening on 0.0.0.0 port 22.
Jul 24 22:07:34 hermione sshd[5246]: debug2: fd 4 setting O_NONBLOCK
Jul 24 22:07:34 hermione sshd[5246]: debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
Jul 24 22:07:34 hermione sshd[5246]: debug1: Bind to port 22 on ::.
Jul 24 22:07:34 hermione sshd[5246]: Server listening on :: port 22.
Jul 24 22:07:48 hermione sshd[5246]: debug3: fd 5 is not O_NONBLOCK
Jul 24 22:07:48 hermione sshd[5246]: debug1: Forked child 5252.
Jul 24 22:07:48 hermione sshd[5246]: debug3: send_rexec_state: entering fd = 8 config len 737
Jul 24 22:07:48 hermione sshd[5246]: debug3: ssh_msg_send: type 0
Jul 24 22:07:48 hermione sshd[5246]: debug3: send_rexec_state: done
Jul 24 22:07:48 hermione sshd[5252]: debug3: oom_adjust_restore
Jul 24 22:07:48 hermione sshd[5252]: Set /proc/self/oom_score_adj to 0
Jul 24 22:07:48 hermione sshd[5252]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Jul 24 22:07:48 hermione sshd[5252]: debug1: inetd sockets after dupping: 3, 3
Jul 24 22:07:48 hermione sshd[5252]: Connection from 172.24.30.228 port 42062 on 172.24.30.62 port 22
Jul 24 22:07:48 hermione sshd[5252]: debug1: Client protocol version 2.0; client software version OpenSSH_7.2
Jul 24 22:07:48 hermione sshd[5252]: debug1: match: OpenSSH_7.2 pat OpenSSH* compat 0x04000000
Jul 24 22:07:48 hermione sshd[5252]: debug1: Enabling compatibility mode for protocol 2.0
Jul 24 22:07:48 hermione sshd[5252]: debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
Jul 24 22:07:48 hermione sshd[5252]: debug2: fd 3 setting O_NONBLOCK
Jul 24 22:07:48 hermione sshd[5252]: debug2: Network child is on pid 5253
Jul 24 22:07:48 hermione sshd[5252]: debug3: preauth child monitor started
Jul 24 22:07:48 hermione sshd[5252]: debug3: privsep user:group 117:65534 [preauth]
Jul 24 22:07:48 hermione sshd[5252]: debug1: permanently_set_uid: 117/65534 [preauth]
Jul 24 22:07:48 hermione sshd[5252]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 24 22:07:48 hermione sshd[5252]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug1: SSH2_MSG_KEXINIT received [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit:  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit:  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit:  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit:  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none [preauth]
Jul 24 22:07:49 hermione sshd[5252]: debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none [preauth]
Jul 24 22:07:49 hermione sshd[3901]: debug2: channel 0: rcvd adjust 50104
Jul 24 22:07:49 hermione sshd[5252]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]

I tried to increase the MTU, by reading this https://bbs.archlinux.org/viewtopic.php?id=186352 but that didn't help.

Both client and server are in the same subnet, both have usual eth0 interfaces, where ssh works fine.
This problem arises when I put both machines to same vpn and try to ssh.

Offline

#2 2016-07-26 02:39:24

jayendra
Member
Registered: 2016-06-10
Posts: 39

Re: ssh connection hangs with 'SSH2_MSG_KEXINIT sent'

Can anyone give me hint that is it client side issue or server side ?

Offline

#3 2016-07-27 15:06:48

jayendra
Member
Registered: 2016-06-10
Posts: 39

Re: ssh connection hangs with 'SSH2_MSG_KEXINIT sent'

One more observation!
It works well when using wifi instead of wireless connection

$ ssh -vvv eddie7@172.20.31.0
OpenSSH_7.2p2, OpenSSL 1.0.2h  3 May 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "172.20.31.0" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 172.20.31.0 [172.20.31.0] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/jay/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.7 pat OpenSSH_6.6.1* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 172.20.31.0:22 as 'eddie7'
debug3: hostkeys_foreach: reading file "/home/jay/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/jay/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from 172.20.31.0
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:pl9wrFp67UjBAApXJz6pD4AhTcflNk9N9X8hsbBSl+M
debug3: hostkeys_foreach: reading file "/home/jay/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/jay/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from 172.20.31.0
debug1: Host '172.20.31.0' is known and matches the ECDSA host key.
debug1: Found key in /home/jay/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/jay/.ssh/id_rsa ((nil))
debug2: key: /home/jay/.ssh/id_dsa ((nil))
debug2: key: /home/jay/.ssh/id_ecdsa ((nil))
debug2: key: /home/jay/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/jay/.ssh/id_rsa
debug3: no such identity: /home/jay/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/jay/.ssh/id_dsa
debug3: no such identity: /home/jay/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/jay/.ssh/id_ecdsa
debug3: no such identity: /home/jay/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/jay/.ssh/id_ed25519
debug3: no such identity: /home/jay/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
eddie7@172.20.31.0's password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 172.20.31.0 ([172.20.31.0]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Welcome to Ubuntu 14.04.4 LTS (GNU/Linux 3.19.0-65-generic x86_64)

 * Documentation:  https://help.ubuntu.com/

33 packages can be updated.
33 updates are security updates.

Last login: Wed Jul 27 19:18:28 2016 from 172.24.30.62

Offline

#4 2016-07-27 15:12:48

ewaller
Administrator
From: Pasadena, CA
Registered: 2009-07-13
Posts: 19,739

Re: ssh connection hangs with 'SSH2_MSG_KEXINIT sent'

jayendra wrote:

One more observation!
It works well when using wifi instead of wireless connection

hmm

Wired?


Nothing is too wonderful to be true, if it be consistent with the laws of nature -- Michael Faraday
Sometimes it is the people no one can imagine anything of who do the things no one can imagine. -- Alan Turing
---
How to Ask Questions the Smart Way

Offline

#5 2016-07-28 03:05:40

jayendra
Member
Registered: 2016-06-10
Posts: 39

Re: ssh connection hangs with 'SSH2_MSG_KEXINIT sent'

Aah!!
yes that is typo,
it works with wi-fi, but doesn't work with wired connection.
still struggling and trying to gather more info.

Offline

Board footer

Powered by FluxBB