ssh shows no prompt and authentication fails

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
2
down vote

favorite












I have a VPS running Debian 7 which I use to access through ssh for as long as 4 years.



Now, suddenly, when I try to connect to it, no prompt for password is shown, although the connection to remote sshd is open. And after a few seconds, I get the message "Authentication failed", so that I just can't login to and get a shell prompt.



Does anybody have seen this problem before? Does anybody have any hint on how I may circumvent this issue?



Thanks in advance.



Edit:



Below is the full output of ssh -vvv in order to make it clearer for you to see any detail that may be escaping my attention and/or is out of my poor knowledge.



OpenSSH_7.4p1 Debian-10+deb9u3, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /home/xyz/.ssh/config
debug1: /home/xyz/.ssh/config line 1: Applying options for xyz.net
debug3: kex names ok: [diffie-hellman-group1-sha1]
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xyz.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xyz.net [12.34.56.78] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null type -1
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u4
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xyz.net:22 as 'xyz'
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:abcdefghugklmnop+qrstuvwxyzabcdefghi+jklmnop
debug3: put_host_port: [12.34.56.78]:22
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [12.34.56.78]:22
debug1: Host '[xyz.net]:22' is known and matches the RSA host key.
debug1: Found key in /home/xyz/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /dev/null ((nil)), explicit
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50


And here, after a few seconds:



Authentication failed.







share|improve this question


















  • 2




    odd that you're pointing to /dev/null as an authentication key...
    – Jeff Schaller
    Mar 22 at 18:13










  • This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
    – angico
    Mar 22 at 21:03














up vote
2
down vote

favorite












I have a VPS running Debian 7 which I use to access through ssh for as long as 4 years.



Now, suddenly, when I try to connect to it, no prompt for password is shown, although the connection to remote sshd is open. And after a few seconds, I get the message "Authentication failed", so that I just can't login to and get a shell prompt.



Does anybody have seen this problem before? Does anybody have any hint on how I may circumvent this issue?



Thanks in advance.



Edit:



Below is the full output of ssh -vvv in order to make it clearer for you to see any detail that may be escaping my attention and/or is out of my poor knowledge.



OpenSSH_7.4p1 Debian-10+deb9u3, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /home/xyz/.ssh/config
debug1: /home/xyz/.ssh/config line 1: Applying options for xyz.net
debug3: kex names ok: [diffie-hellman-group1-sha1]
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xyz.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xyz.net [12.34.56.78] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null type -1
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u4
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xyz.net:22 as 'xyz'
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:abcdefghugklmnop+qrstuvwxyzabcdefghi+jklmnop
debug3: put_host_port: [12.34.56.78]:22
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [12.34.56.78]:22
debug1: Host '[xyz.net]:22' is known and matches the RSA host key.
debug1: Found key in /home/xyz/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /dev/null ((nil)), explicit
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50


And here, after a few seconds:



Authentication failed.







share|improve this question


















  • 2




    odd that you're pointing to /dev/null as an authentication key...
    – Jeff Schaller
    Mar 22 at 18:13










  • This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
    – angico
    Mar 22 at 21:03












up vote
2
down vote

favorite









up vote
2
down vote

favorite











I have a VPS running Debian 7 which I use to access through ssh for as long as 4 years.



Now, suddenly, when I try to connect to it, no prompt for password is shown, although the connection to remote sshd is open. And after a few seconds, I get the message "Authentication failed", so that I just can't login to and get a shell prompt.



Does anybody have seen this problem before? Does anybody have any hint on how I may circumvent this issue?



Thanks in advance.



Edit:



Below is the full output of ssh -vvv in order to make it clearer for you to see any detail that may be escaping my attention and/or is out of my poor knowledge.



OpenSSH_7.4p1 Debian-10+deb9u3, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /home/xyz/.ssh/config
debug1: /home/xyz/.ssh/config line 1: Applying options for xyz.net
debug3: kex names ok: [diffie-hellman-group1-sha1]
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xyz.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xyz.net [12.34.56.78] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null type -1
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u4
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xyz.net:22 as 'xyz'
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:abcdefghugklmnop+qrstuvwxyzabcdefghi+jklmnop
debug3: put_host_port: [12.34.56.78]:22
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [12.34.56.78]:22
debug1: Host '[xyz.net]:22' is known and matches the RSA host key.
debug1: Found key in /home/xyz/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /dev/null ((nil)), explicit
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50


And here, after a few seconds:



Authentication failed.







share|improve this question














I have a VPS running Debian 7 which I use to access through ssh for as long as 4 years.



Now, suddenly, when I try to connect to it, no prompt for password is shown, although the connection to remote sshd is open. And after a few seconds, I get the message "Authentication failed", so that I just can't login to and get a shell prompt.



Does anybody have seen this problem before? Does anybody have any hint on how I may circumvent this issue?



Thanks in advance.



Edit:



Below is the full output of ssh -vvv in order to make it clearer for you to see any detail that may be escaping my attention and/or is out of my poor knowledge.



OpenSSH_7.4p1 Debian-10+deb9u3, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /home/xyz/.ssh/config
debug1: /home/xyz/.ssh/config line 1: Applying options for xyz.net
debug3: kex names ok: [diffie-hellman-group1-sha1]
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xyz.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xyz.net [12.34.56.78] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null type -1
debug1: key_load_public: No such file or directory
debug1: identity file /dev/null-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u4
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xyz.net:22 as 'xyz'
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:abcdefghugklmnop+qrstuvwxyzabcdefghi+jklmnop
debug3: put_host_port: [12.34.56.78]:22
debug3: put_host_port: [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [xyz.net]:22
debug3: hostkeys_foreach: reading file "/home/xyz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xyz/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [12.34.56.78]:22
debug1: Host '[xyz.net]:22' is known and matches the RSA host key.
debug1: Found key in /home/xyz/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /dev/null ((nil)), explicit
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50


And here, after a few seconds:



Authentication failed.









share|improve this question













share|improve this question




share|improve this question








edited Mar 23 at 10:27









Drakonoved

674518




674518










asked Mar 22 at 18:10









angico

112




112







  • 2




    odd that you're pointing to /dev/null as an authentication key...
    – Jeff Schaller
    Mar 22 at 18:13










  • This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
    – angico
    Mar 22 at 21:03












  • 2




    odd that you're pointing to /dev/null as an authentication key...
    – Jeff Schaller
    Mar 22 at 18:13










  • This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
    – angico
    Mar 22 at 21:03







2




2




odd that you're pointing to /dev/null as an authentication key...
– Jeff Schaller
Mar 22 at 18:13




odd that you're pointing to /dev/null as an authentication key...
– Jeff Schaller
Mar 22 at 18:13












This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
– angico
Mar 22 at 21:03




This trick of pointing to /dev/null as the authentication key was a hint from a guy in stackoverflow. That same guy told me I should ask for help in this site, instead. I have already tried another authentication methods, and none is working... =(
– angico
Mar 22 at 21:03










1 Answer
1






active

oldest

votes

















up vote
0
down vote













Well, after all these days awaiting for any solution, I managed with my VPS provider to shut down the machine and boot it up again (I just couldn't do that from the control panel -- it just didn't work!). And all of a sudden ssh access got back to work perfectly!



Unfortunately I have no answer for what happend; I don't know why ssh handshaking was freezing after ssh client sending that packet type 50. It just did happen. And just as I was unable to restart ther server from the provider's web control panel, I think the issue was in the VPS hardware.



Anyway, I thank you all for the attention. Best regards!






share|improve this answer




















    Your Answer







    StackExchange.ready(function()
    var channelOptions =
    tags: "".split(" "),
    id: "106"
    ;
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function()
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled)
    StackExchange.using("snippets", function()
    createEditor();
    );

    else
    createEditor();

    );

    function createEditor()
    StackExchange.prepareEditor(
    heartbeatType: 'answer',
    convertImagesToLinks: false,
    noModals: false,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: null,
    bindNavPrevention: true,
    postfix: "",
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    );



    );








     

    draft saved


    draft discarded


















    StackExchange.ready(
    function ()
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f432893%2fssh-shows-no-prompt-and-authentication-fails%23new-answer', 'question_page');

    );

    Post as a guest






























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes








    up vote
    0
    down vote













    Well, after all these days awaiting for any solution, I managed with my VPS provider to shut down the machine and boot it up again (I just couldn't do that from the control panel -- it just didn't work!). And all of a sudden ssh access got back to work perfectly!



    Unfortunately I have no answer for what happend; I don't know why ssh handshaking was freezing after ssh client sending that packet type 50. It just did happen. And just as I was unable to restart ther server from the provider's web control panel, I think the issue was in the VPS hardware.



    Anyway, I thank you all for the attention. Best regards!






    share|improve this answer
























      up vote
      0
      down vote













      Well, after all these days awaiting for any solution, I managed with my VPS provider to shut down the machine and boot it up again (I just couldn't do that from the control panel -- it just didn't work!). And all of a sudden ssh access got back to work perfectly!



      Unfortunately I have no answer for what happend; I don't know why ssh handshaking was freezing after ssh client sending that packet type 50. It just did happen. And just as I was unable to restart ther server from the provider's web control panel, I think the issue was in the VPS hardware.



      Anyway, I thank you all for the attention. Best regards!






      share|improve this answer






















        up vote
        0
        down vote










        up vote
        0
        down vote









        Well, after all these days awaiting for any solution, I managed with my VPS provider to shut down the machine and boot it up again (I just couldn't do that from the control panel -- it just didn't work!). And all of a sudden ssh access got back to work perfectly!



        Unfortunately I have no answer for what happend; I don't know why ssh handshaking was freezing after ssh client sending that packet type 50. It just did happen. And just as I was unable to restart ther server from the provider's web control panel, I think the issue was in the VPS hardware.



        Anyway, I thank you all for the attention. Best regards!






        share|improve this answer












        Well, after all these days awaiting for any solution, I managed with my VPS provider to shut down the machine and boot it up again (I just couldn't do that from the control panel -- it just didn't work!). And all of a sudden ssh access got back to work perfectly!



        Unfortunately I have no answer for what happend; I don't know why ssh handshaking was freezing after ssh client sending that packet type 50. It just did happen. And just as I was unable to restart ther server from the provider's web control panel, I think the issue was in the VPS hardware.



        Anyway, I thank you all for the attention. Best regards!







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Mar 24 at 19:39









        angico

        112




        112






















             

            draft saved


            draft discarded


























             


            draft saved


            draft discarded














            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f432893%2fssh-shows-no-prompt-and-authentication-fails%23new-answer', 'question_page');

            );

            Post as a guest













































































            Popular posts from this blog

            How to check contact read email or not when send email to Individual?

            Bahrain

            Postfix configuration issue with fips on centos 7; mailgun relay