Page 1 of 1

ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam

Posted: 2020/09/13 18:02:42
by penguinpages
I am rebuilding my HCI deployment on CentOS8 vs 7

Finding various issues along way. Noticed deployment failures from ansible and think they are related to SSH. As ansible is all about SSH.. this not working makes for a lot of issues

Host fresh install on SSD to remove hard drive latency issue (noted in earlier posting).

Tested localhost, <hostname>, remotely.... all have same 15-20 second delay.


Test: ssh localhost
[root@medusa ~]# date
Sun Sep 13 13:57:05 EDT 2020
[root@medusa ~]# ssh localhost
"System is booting up. Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam_nologin(8)."
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 13:56:56 2020 from ::1
[root@medusa ~]# date
Sun Sep 13 13:57:35 EDT 2020
[root@medusa ~]#

## Verbose Test
[root@medusa ~]# ssh -vvv medusa
OpenSSH_8.0p1, OpenSSL 1.1.1c FIPS 28 May 2019
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 51: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug2: checking match for 'final all' host medusa originally medusa
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 3: not matched 'final'
debug2: match not found
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok: [gss-gex-sha1-,gss-group14-sha1-]
debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1]
debug1: configuration requests final Match pass
debug1: re-parsing configuration
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 51: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/05-redhat.conf
debug2: checking match for 'final all' host medusa originally medusa
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 3: matched 'final'
debug2: match found
debug3: /etc/ssh/ssh_config.d/05-redhat.conf line 5: Including file /etc/crypto-policies/back-ends/openssh.config depth 1
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok: [gss-gex-sha1-,gss-group14-sha1-]
debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1]
debug2: resolving "medusa" port 22
debug2: ssh_connect_direct
debug1: Connecting to medusa [172.16.100.103] port 22.
debug1: Connection established.
debug1: identity file /root/.ssh/id_rsa type 0
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: identity file /root/.ssh/id_xmss type -1
debug1: identity file /root/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0
debug1: match: OpenSSH_8.0 pat OpenSSH* compat 0x04000000
debug2: fd 5 setting O_NONBLOCK
debug1: Authenticating to medusa:22 as 'root'
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:10
debug3: load_hostkeys: loaded 1 keys from medusa
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=32 dh_need=32
debug1: kex: curve25519-sha256 need=32 dh_need=32
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:87lvUMbBscbeJOWbN8EyGlmbFlt9lbzv3IZTHZDS6k0
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:10
debug3: load_hostkeys: loaded 1 keys from medusa
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:10
debug3: load_hostkeys: loaded 1 keys from 172.16.100.103
debug1: Host 'medusa' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:10
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /root/.ssh/id_rsa RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
debug1: Will attempt key: /root/.ssh/id_dsa
debug1: Will attempt key: /root/.ssh/id_ecdsa
debug1: Will attempt key: /root/.ssh/id_ed25519
debug1: Will attempt key: /root/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KCM:)


debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KCM:)


debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /root/.ssh/id_rsa RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: /root/.ssh/id_rsa RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
debug3: sign_and_send_pubkey: RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
debug3: sign_and_send_pubkey: signing using rsa-sha2-256
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to medusa ([172.16.100.103]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 4
debug1: Remote: /root/.ssh/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 4
debug1: Remote: /root/.ssh/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 5 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x48
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env LS_COLORS
debug3: Ignored env SSH_CONNECTION
debug1: Sending env LANG = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env HISTCONTROL
debug3: Ignored env GUESTFISH_RESTORE
debug3: Ignored env HOSTNAME
debug3: Ignored env GUESTFISH_INIT
debug3: Ignored env S_COLORS
debug3: Ignored env USER
debug3: Ignored env GUESTFISH_PS1
debug3: Ignored env SELINUX_ROLE_REQUESTED
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env SSH_CLIENT
debug3: Ignored env SELINUX_LEVEL_REQUESTED
debug3: Ignored env SSH_TTY
debug3: Ignored env MAIL
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env SELINUX_USE_CURRENT_RANGE
debug3: Ignored env SHLVL
debug3: Ignored env LOGNAME
debug3: Ignored env PATH
debug3: Ignored env GUESTFISH_OUTPUT
debug3: Ignored env HISTSIZE
debug3: Ignored env LESSOPEN
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
"System is booting up. Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam_nologin(8)."
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 13:50:44 2020 from 172.16.100.103
[root@medusa ~]#
[root@medusa ~]#
[root@medusa ~]#
[root@medusa ~]# exit
logout
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: chan_shutdown_read (i0 o0 sock -1 wfd 6 efd 8 [write])
debug2: channel 0: input open -> closed
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: chan_shutdown_write (i3 o1 sock -1 wfd 7 efd 8 [write])
debug2: channel 0: output drain -> closed
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
#0 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/8 sock -1 cc -1)

debug3: send packet: type 1
debug3: fd 1 is not O_NONBLOCK
Connection to medusa closed.
Transferred: sent 3756, received 4104 bytes, in 191.5 seconds
Bytes per second: sent 19.6, received 21.4
debug1: Exit status 0
[root@medusa ~]# ssh localhost
The authenticity of host 'localhost (::1)' can't be established.
ECDSA key fingerprint is SHA256:87lvUMbBscbeJOWbN8EyGlmbFlt9lbzv3IZTHZDS6k0.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added 'localhost' (ECDSA) to the list of known hosts.
"System is booting up. Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam_nologin(8)."
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 13:53:40 2020 from 172.16.100.103
[root@medusa ~]#

##############

Google and found similar kind of issue
https://unix.stackexchange.com/question ... log-in-yet

[root@medusa ~]# ls -l /run/nologin
-rw-r--r--. 1 root root 142 Sep 13 13:49 /run/nologin
[root@medusa ~]# rm /run/nologin
rm: remove regular file '/run/nologin'? y
[root@medusa ~]# ls -l /run/nologin
ls: cannot access '/run/nologin': No such file or directory


Three hosts all same..
[root@medusa ~]# ssh -vvv localhost
OpenSSH_8.0p1, OpenSSL 1.1.1c FIPS 28 May 2019
debug1: Reading configuration data /etc/ssh/ssh_config
<snip>
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 14:01:08 2020 from ::1
[root@medusa ~]# date
Sun Sep 13 14:01:55 EDT 2020
[root@medusa ~]#


So still takes 20 seconds.. but manual cleanup of file removes that one message.

Ideas?

Re: ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see

Posted: 2020/09/13 20:06:42
by KernelOops
Have you messed with the original sshd configuration?

I haven't seen any problems with ssh in CentOS 8 and I've installed over 500 servers, managed by various ansible playbooks.

Re: ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see

Posted: 2020/09/13 20:59:35
by TrevorH
Are you up to date? I saw unspecified waits when looking into CentOS8 at first but these went away once the system was fully setup and `yum update`d to date. The problem appears to be with gssapi timing out which looks similar to yours.

Re: ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see

Posted: 2020/09/14 00:34:18
by penguinpages
Thanks for response. Ya this is wierd.

No mods to sshd. I did a diff and none on /etc/sshd/sshd_config same on /etc/hosts


Diff I know is that the servers thor, medusa I did a minimal install where I set hostname and IP etc.. but this one "odin" It had that stupid USB speed issue and after farting around for days with that... just stuck in another 80GB SSD and did next next next and changed hostname post initial OS install.

Post deploy 'yum update -y'

Other repos I ad is same on all but is cockpit with HCI extention:
https://www.ovirt.org/documentation/glu ... erged.html
yum install https://resources.ovirt.org/pub/yum-rep ... ease44.rpm -y
yum install -y cockpit-ovirt-dashboard vdsm-gluster ovirt-host
# Dashboard is GUI overlay noted to be only on first node in cluster
yum install -y ovirt-engine-appliance


# came back after a few hours (sense last posting) and figured I would beat head on it some more.
[root@odin .ssh]# ssh-copy-id odinst
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
The authenticity of host 'odinst (172.16.101.102)' can't be established.
ECDSA key fingerprint is SHA256:hLpOBOALGAvbSYiDlEU0Ntxj/Kw8RVEnh4S6L9+5N5g.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed

/usr/bin/ssh-copy-id: WARNING: All keys were skipped because they already exist on the remote system.
(if you think this is a mistake, you may want to use -f option)
#### Uh... bueller? ... I did not make a new key....
[root@odin .ssh]# ssh-copy-id odin.penguinpages.local
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
The authenticity of host 'odin.penguinpages.local (172.16.100.102)' can't be established.
ECDSA key fingerprint is SHA256:hLpOBOALGAvbSYiDlEU0Ntxj/Kw8RVEnh4S6L9+5N5g.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed

/usr/bin/ssh-copy-id: WARNING: All keys were skipped because they already exist on the remote system.
(if you think this is a mistake, you may want to use -f option)

[root@odin .ssh]# ssh-copy-id odinst.penguinpages.local
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/root/.ssh/id_rsa.pub"
The authenticity of host 'odinst.penguinpages.local (172.16.101.102)' can't be established.
ECDSA key fingerprint is SHA256:hLpOBOALGAvbSYiDlEU0Ntxj/Kw8RVEnh4S6L9+5N5g.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed

/usr/bin/ssh-copy-id: WARNING: All keys were skipped because they already exist on the remote system.
(if you think this is a mistake, you may want to use -f option)
## Ok.. so now short and long name on all interfaces are on key ring.. lets run time test
[root@odin .ssh]# ssh localhost
Activate the web console with: systemctl enable --now cockpit.socket

Last login: Sun Sep 13 20:23:22 2020 from ::1
[root@odin ~]# date
Sun Sep 13 20:23:30 EDT 2020
[root@odin ~]#
# SSH seems to be peachy now.. testing remote

On remote nodes now get connection normal
[root@thor tmp]# gluster peer status
Number of Peers: 0
[root@thor tmp]# gluster peer probe odinst
peer probe: success.
[root@thor tmp]# gluster peer status
Number of Peers: 1

Hostname: odinst
Uuid: 83c772aa-33cd-430f-9614-30a99534d10e
State: Peer in Cluster (Connected)
[root@thor tmp]#

## WTF.... reboot to make sure this will not come back to haunt me again
[root@odin ~]# date
Sun Sep 13 20:33:08 EDT 2020
[root@odin ~]# ssh localhost
Web console: https://odin.penguinpages.local:9090/ or https://172.16.100.102:9090/

Last login: Sun Sep 13 20:32:46 2020 from 172.16.100.137
[root@odin ~]#



I feel like "reboot as a fix" stupid here. I am a big fan of clusters mean doing same thing for everything the same. Now this stupid node is not booting from usb and has something weird here.
<sigh>
<reaches for beer>

Sorry for forum banter...

Re: ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see

Posted: 2020/09/14 01:01:57
by penguinpages
The plot thickens....


fresh reboot medusa.. third node in cluster...
[root@medusa ~]#
[root@medusa ~]# ssh -vvv localhost
OpenSSH_8.0p1, OpenSSL 1.1.1c FIPS 28 May 2019
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 51: Including file /etc/ssh/ssh_config.d/05-redhat.conf depth 0

<snip>
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
"System is booting up. Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam_nologin(8)."
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 20:49:31 2020 from 172.16.100.137
[root@medusa ~]# uptime
20:50:04 up 5 min, 6 users, load average: 2.07, 1.45, 0.68
[root@medusa ~]# date
Sun Sep 13 20:50:07 EDT 2020
[root@medusa ~]# ssh localhost
"System is booting up. Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see pam_nologin(8)."
Web console: https://medusa.penguinpages.local:9090/ or https://172.16.100.103:9090/

Last login: Sun Sep 13 20:49:49 2020 from ::1
[root@medusa ~]# date
Sun Sep 13 20:50:46 EDT 2020
[root@medusa ~]#
[root@medusa ~]# top
top - 20:52:18 up 7 min, 7 users, load average: 2.00, 1.66, 0.86
Tasks: 258 total, 1 running, 257 sleeping, 0 stopped, 0 zombie
%Cpu(s): 0.0 us, 0.5 sy, 0.0 ni, 99.5 id, 0.0 wa, 0.0 hi, 0.0 si, 0.0 st
MiB Mem : 64133.6 total, 63407.7 free, 502.4 used, 223.5 buff/cache
MiB Swap: 24420.0 total, 24420.0 free, 0.0 used. 63060.7 avail Mem

PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND
2265 root 20 0 274432 4952 4016 R 6.2 0.0 0:00.01 top
1 root 20 0 245384 14136 9092 S 0.0 0.0 0:02.77 systemd
2 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kthreadd
3 root 0 -20 0 0 0 I 0.0 0.0 0:00.00 rcu_gp
4 root 0 -20 0 0 0 I 0.0 0.0 0:00.00 rcu_par_gp
6 root 0 -20 0 0 0 I 0.0 0.0 0:00.00 kworker/0:0H-kblockd
8 root 0 -20 0 0 0 I 0.0 0.0 0:00.00 mm_percpu_wq
9 root 20 0 0 0 0 S 0.0 0.0 0:00.00 ksoftirqd/0

[root@medusa ~]# systemctl status sshd
● sshd.service - OpenSSH server daemon
Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
Active: active (running) since Sun 2020-09-13 20:44:39 EDT; 9min ago
Docs: man:sshd(8)
man:sshd_config(5)
Main PID: 1246 (sshd)
Tasks: 27 (limit: 409044)
Memory: 58.8M
CGroup: /system.slice/sshd.service
├─1246 /usr/sbin/sshd -D -oCiphers=aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,uma>
├─1747 sshd: root [priv]
├─1767 sshd: root [priv]
├─1770 sshd: root@pts/0
├─1771 -bash
├─1889 sshd: root@pts/3
├─1890 -bash
├─1938 sshd: root [priv]
├─1961 ssh localhost
├─1962 sshd: root [priv]
├─1968 sshd: root@pts/2
├─1969 -bash
├─2017 sshd: root@pts/4
├─2018 -bash
├─2086 sshd: root [priv]
├─2092 ssh -vvv localhost
├─2093 sshd: root [priv]
├─2098 sshd: root@pts/1
├─2099 -bash
├─2147 sshd: root@pts/5
├─2148 -bash
├─2193 ssh localhost
├─2194 sshd: root [priv]
├─2207 sshd: root@pts/6
├─2208 -bash
├─2293 systemctl status sshd
└─2294 less

Sep 13 20:49:01 medusa.penguinpages.local sshd[1755]: pam_unix(sshd:session): session closed for user root
Sep 13 20:49:05 medusa.penguinpages.local sshd[2086]: Accepted password for root from 172.16.100.137 port 22714 ssh2
Sep 13 20:49:24 medusa.penguinpages.local sshd[2093]: Accepted publickey for root from ::1 port 46640 ssh2: RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
Sep 13 20:49:30 medusa.penguinpages.local sshd[2086]: pam_systemd(sshd:session): Failed to create session: Connection timed out
Sep 13 20:49:30 medusa.penguinpages.local sshd[2086]: pam_unix(sshd:session): session opened for user root by (uid=0)
Sep 13 20:49:49 medusa.penguinpages.local sshd[2093]: pam_systemd(sshd:session): Failed to create session: Connection timed out
Sep 13 20:49:49 medusa.penguinpages.local sshd[2093]: pam_unix(sshd:session): session opened for user root by (uid=0)
Sep 13 20:50:19 medusa.penguinpages.local sshd[2194]: Accepted publickey for root from ::1 port 46642 ssh2: RSA SHA256:UVIg6XTdxf4pTSL3OBdIfOfjBlKUisiIvZkp7EWkdVQ
Sep 13 20:50:44 medusa.penguinpages.local sshd[2194]: pam_systemd(sshd:session): Failed to create session: Connection timed out
Sep 13 20:50:44 medusa.penguinpages.local sshd[2194]: pam_unix(sshd:session): session opened for user root by (uid=0)
[root@medusa ~]#


My laptop is 172.16.100.137
https://bugzilla.redhat.com/show_bug.cgi?id=1271394
https://github.com/NixOS/nixpkgs/issues/30348


At least I have an error not to work with.

I will post once I come up with fix.

Re: ssh latency - Unprivileged users are not permitted to log in yet. Please come back later. For technical details, see

Posted: 2020/09/14 15:51:31
by penguinpages
This is defiantly some startup delay issue.. or timeout of a service . Only correlation I can think of is that two systems with delay I did a "next next next install and then post install corrected hostname / ip" vs one with snappy SSH right after reboot was setup of all host settings during installer (and ironic is on slower usb boot key) other two severs , after 20 min of waiting, they move from 15-20 seconds to open SSH to normal ~1 second.

Still have not found root cause. But this is a consistent error.