Good morning Roman! :-) Solution first, found only after writing everything else: It's a VMWare bug apparently, https://bugzilla.redhat.com/show_bug.cgi?id=1624437#c6 Workaround: in .ssh/config Host * IPQoS lowdelay throughput Am 02.05.19 um 15:58 schrieb Roman Drahtmueller:
Seife! :)
Leap 15.0 updated to 15.1
ssh -v lts
[...]
debug1: Requesting authentication agent forwarding. debug1: Sending environment. packet_write_wait: Connection to xx.yy.zz.ww port 22: Broken pipe
Downgrading to openssh-7.6p1-lp150.8.22.1.x86_64.rpm from 15.0/update fixes the connection.
Am I doing something wrong? Do I need to check my config?
Works here. The broken pipe indicates something odd on the server
I suspected that, but I doubt it, see below…
- key agreement/DH parameter select or alike. Do you have debug logs from there?
I have log_level VERBOSE logs. This is my machine at home, listening on port 2222. First try, connecting from "internal" network (via VPN), works well: 08:25:41 server sshd[22859]: Connection from 192.168.201.5 port 51838 on 192.168.200.1 port 2222 08:25:41 server sshd[22859]: Postponed keyboard-interactive for seife from 192.168.201.5 port 51838 ssh2 [preauth] 08:25:45 server sshd[22859]: Postponed keyboard-interactive/pam for seife from 192.168.201.5 port 51838 ssh2 [preauth] 08:25:45 server sshd[22859]: Accepted keyboard-interactive/pam for seife from 192.168.201.5 port 51838 ssh2 08:25:45 server sshd[22859]: pam_unix(sshd:session): session opened for user seife by (uid=0) 08:25:45 server sshd[22859]: User child is on pid 22862 08:25:45 server sshd[22862]: Starting session: shell on pts/7 for seife from 192.168.201.5 port 51838 id 0 ... "exit" in shell ... 08:26:00 server sshd[22862]: Close session: user seife from 192.168.201.5 port 51838 id 0 08:26:00 server sshd[22862]: Received disconnect from 192.168.201.5 port 51838:11: disconnected by user 08:26:00 server sshd[22862]: Disconnected from user seife 192.168.201.5 port 51838 08:26:00 server sshd[22859]: pam_unix(sshd:session): session closed for user seife second try, connect from external. Port 2222 forwarded by my internet router to port 2222 on the same machine. 08:26:14 server sshd[22899]: Connection from 217.89.105.51 port 48645 on 192.168.200.1 port 2222 08:26:14 server sshd[22899]: Postponed keyboard-interactive for seife from 217.89.105.51 port 48645 ssh2 [preauth] 08:26:17 server sshd[22899]: Postponed keyboard-interactive/pam for seife from 217.89.105.51 port 48645 ssh2 [preauth] 08:26:17 server sshd[22899]: Accepted keyboard-interactive/pam for seife from 217.89.105.51 port 48645 ssh2 08:26:17 server sshd[22899]: pam_unix(sshd:session): session opened for user seife by (uid=0) 08:26:17 server sshd[22899]: User child is on pid 22902 08:26:17 server sshd[22902]: Connection closed by 217.89.105.51 port 48645 08:26:17 server sshd[22902]: Close session: user seife from 217.89.105.51 port 48645 id 0 08:26:17 server sshd[22902]: Transferred: sent 2068, received 1868 bytes 08:26:17 server sshd[22902]: Closing connection to 217.89.105.51 port 48645 08:26:17 server sshd[22899]: pam_unix(sshd:session): session closed for user seife Same machine (my 15.1-beta server), same client (15.1-beta) sshd configuration is plain 15.1-beta, only difference: server:~ # diff /etc/ssh/sshd_config /etc/ssh-2222/sshd_config -uw|grep -v ^\ --- /etc/ssh/sshd_config 2019-04-28 00:24:41.000000000 +0200 +++ /etc/ssh-2222/sshd_config 2019-05-03 08:25:13.145741258 +0200 @@ -10,7 +10,7 @@ -#Port 22 +Port 2222 @@ -24,12 +24,12 @@ -#LogLevel INFO +LogLevel VERBOSE -PermitRootLogin yes +PermitRootLogin without-password @@ -54,7 +54,7 @@ -#PasswordAuthentication yes +PasswordAuthentication no @@ -115,6 +115,9 @@ +################################### +AllowUsers root seife + both machines running openssh-7.9p1-lp151.3.4.x86_64 Maybe something NAT-related or such? Downgrading the *client* to 15.0 makes it work. Adding "-vvvvvvv" to the client invocation does not really add any useful information, but still: (filtered out all differences where only the IP address differed) @@ -252,12 +252,5 @@ debug3: send packet: type 98 debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 -debug3: receive packet: type 99 -debug2: channel_input_status_confirm: type 99 id 0 -debug2: PTY allocation request accepted on channel 0 -debug2: channel 0: rcvd adjust 2097152 -debug3: receive packet: type 99 -debug2: channel_input_status_confirm: type 99 id 0 -debug2: shell request accepted on channel 0 -Last login: Fri May 3 08:43:56 2019 from 192.168.201.5 -Have a lot of fun... +debug3: send packet: type 1 +packet_write_wait: Connection to 87.182.48.219 port 2222: Broken pipe "-" is the one that works, "+" is the one that doesn't In the office, I see this when connecting to old (SLES11) and newer (SLES12-SP4) machines, all the same. Oh, one more thing that looks related: https://bugzilla.redhat.com/show_bug.cgi?id=1624437 I'm actually running inside VMWare Player in the office. Have fun, seife -- Stefan Seyfried "For a successful technology, reality must take precedence over public relations, for nature cannot be fooled." -- Richard Feynman -- To unsubscribe, e-mail: opensuse-factory+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse-factory+owner@opensuse.org