#5700 Unable to arm machine??
Closed: Fixed 7 years ago Opened 7 years ago by mtasaka.

Hello.

As I want to debug some issues on arm build, I want to access arm machine, however

$ ssh -vvv -i .ssh/id_rsa_fedora mtasaka@arm03-qa01.cloud.fedoraproject.org

fails as below. Would you investigate this?

OpenSSH_7.4p1, OpenSSL 1.1.0c-fips  10 Nov 2016
debug1: Reading configuration data /home/tasaka1/.ssh/config
debug1: /home/tasaka1/.ssh/config line 1: Applying options for *.fedoraproject.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 56: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 2: include /etc/crypto-policies/back-ends/openssh.txt matched no files
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 8: Applying options for *
debug2: resolving "arm03-qa01.cloud.fedoraproject.org" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to arm03-qa01.cloud.fedoraproject.org [209.132.184.73] port 22.
debug1: Connection established.
debug1: identity file .ssh/id_rsa_fedora type 1
debug1: key_load_public: No such file or directory
debug1: identity file .ssh/id_rsa_fedora-cert type -1
debug1: identity file /home/tasaka1/.ssh/id_rsa_fedora type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/tasaka1/.ssh/id_rsa_fedora-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to arm03-qa01.cloud.fedoraproject.org:22 as 'mtasaka'
debug3: hostkeys_foreach: reading file "/home/tasaka1/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/tasaka1/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from arm03-qa01.cloud.fedoraproject.org
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:9HSnhkO+457FWKEsKTL+1aVxd+wKztauUA8n6VPSkrM
debug3: hostkeys_foreach: reading file "/home/tasaka1/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/tasaka1/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from arm03-qa01.cloud.fedoraproject.org
debug3: hostkeys_foreach: reading file "/home/tasaka1/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/tasaka1/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from 209.132.184.73
debug1: Host 'arm03-qa01.cloud.fedoraproject.org' is known and matches the RSA host key.
debug1: Found key in /home/tasaka1/.ssh/known_hosts:20
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: .ssh/id_rsa_fedora (0x55867bc4b500), explicit, agent
debug2: key: /home/tasaka1/.ssh/id_rsa_fedora (0x55867bc4cb40), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: .ssh/id_rsa_fedora
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering RSA public key: /home/tasaka1/.ssh/id_rsa_fedora
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

Could you provide the output of "ssh-add -L"?
These are the public SSH keys that are active in your agent.

Here:

$ ssh-add -L
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCzGXeyu1LNX5a363zZSMpEDftOz/ocuxPSlwO+J4zYfmtvC0L3LFsi7Ekqua412VyrlmrBonQRRX7fA2hh+oR5QRp8zQSVzqgVMB9AuTIYC8VdR+zJZSz8gUhssZow8oumtTj16k+kNtu38/PsyHR9fiXQvrRRVfoPvEm1rS3w8Sc37GaK6SumT4D54r3IH/enUF6YiLuYL3YzZAhoIbN63XwsVrpMuV7lB0DhKFIu8BDmAZsV1qFd8MbIAhXn3tXBALw0CTR4wEILtH/0v6XIdXbggrt8V4wQk+oIJjlprdHWwUkUNX9yJlghGPfcf47+ul5zYaNjd7KkeJ2jjCRD /home/tasaka1/.ssh/id_rsa_fedora

Ah, the documentation is incorrect.
You are supposed to use arm03-packager00.cloud.fedoraproject.org and arm03-packager01.cloud.fedoraproject.org Instead of arm03-qa0{1,2}.

Ah, okay. I can log in to arm03-packager01.cloud.fedoraproject.org . However arm03-packager00.cloud.fedoraproject.org is dead?

$ ssh -i ~/.ssh/id_rsa_fedora -vvv mtasaka@arm03-packager00.cloud.fedoraproject.org 
OpenSSH_7.4p1, OpenSSL 1.1.0c-fips  10 Nov 2016
debug1: Reading configuration data /home/tasaka1/.ssh/config
debug1: /home/tasaka1/.ssh/config line 1: Applying options for *.fedoraproject.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 56: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 2: include /etc/crypto-policies/back-ends/openssh.txt matched no files
debug1: /etc/ssh/ssh_config.d/05-redhat.conf line 8: Applying options for *
debug2: resolving "arm03-packager00.cloud.fedoraproject.org" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to arm03-packager00.cloud.fedoraproject.org [209.132.184.70] port 22.
(does not return)

Yep. That machine was down. I have power cycled it and it's back up now. ;)

Thanks for letting us know.

If there's incorrect docs somewhere, please do fix them. The -packager ones are intended for packagers and the -qa ones are inended for qa members.

:tokyo_tower:

@kevin changed the status to Closed

7 years ago

Login to comment on this ticket.

Metadata