Yggdrasil login node inaccessible

Dear @support,

There are problems with access to Yggdrasil’s login node. Is this maybe caused by some hardware/software issue that can be solved?

Thank you in advance!

If you are asking for help, try to provide information that can help us solve your issue, such as :

what did you try:
log in to Yggdrasil
what didn’t work:
logging in to Yggdrasil
what was the expected result:
logining in to Yggdrasil
what was the error message:
No error message, hanging terminal
path to the relevant files (logs, sbatch script, etc):

Dear Maciej,

I tryed to login on Yggdrasil successfully whith my own login. From root user I can also do " su - ***** " on your username whitout any issue.

Is it possible for you to try to login with ssh (from WSL if you are using Windows, or terminal if you are using Macos or Linux) whith option " -vvv " to have more informations on the login faillure?

Best regards,

Output with -vvv:

OpenSSH_9.2p1, OpenSSL 3.0.8 7 Feb 2023
debug1: Reading configuration data /home/maciej/.ssh/config
debug1: /home/maciej/.ssh/config line 50: Applying options for yggdrasil
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/maciej/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/maciej/.ssh/known_hosts2'
debug2: resolving "login1.yggdrasil.hpc.unige.ch" port 22
debug3: resolve_host: lookup login1.yggdrasil.hpc.unige.ch:22
debug3: ssh_connect_direct: entering
debug1: Connecting to login1.yggdrasil.hpc.unige.ch [129.194.64.11] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /home/maciej/.ssh/id_rsa type 0
debug1: identity file /home/maciej/.ssh/id_rsa-cert type -1
debug1: identity file /home/maciej/.ssh/id_ecdsa type -1
debug1: identity file /home/maciej/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/maciej/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/maciej/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/maciej/.ssh/id_ed25519 type -1
debug1: identity file /home/maciej/.ssh/id_ed25519-cert type -1
debug1: identity file /home/maciej/.ssh/id_ed25519_sk type -1
debug1: identity file /home/maciej/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/maciej/.ssh/id_xmss type -1
debug1: identity file /home/maciej/.ssh/id_xmss-cert type -1
debug1: identity file /home/maciej/.ssh/id_dsa type -1
debug1: identity file /home/maciej/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: compat_banner: match: OpenSSH_7.4 pat OpenSSH_7.4* compat 0x04000006
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to login1.yggdrasil.hpc.unige.ch:22 as 'falkiewi'
debug3: record_hostkey: found key type RSA in file /home/maciej/.ssh/known_hosts:12
debug3: load_hostkeys_file: loaded 1 keys from login1.yggdrasil.hpc.unige.ch
debug1: load_hostkeys: fopen /home/maciej/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: prefer hostkeyalgs: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-rsa SHA256:tKqp4nljL+EGVKl8T0VF2nS36DkHVFMpLxQOPg/gKvg
debug3: record_hostkey: found key type RSA in file /home/maciej/.ssh/known_hosts:12
debug3: load_hostkeys_file: loaded 1 keys from login1.yggdrasil.hpc.unige.ch
debug1: load_hostkeys: fopen /home/maciej/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'login1.yggdrasil.hpc.unige.ch' is known and matches the RSA host key.
debug1: Found key in /home/maciej/.ssh/known_hosts:12
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: ssh_get_authentication_socket_path: path '/run/user/1000/keyring/ssh'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 5 keys
debug1: Will attempt key: /home/maciej/.ssh/id_rsa RSA SHA256:xzY1NdMhPeJqs/0ZbhG58j/+4/PnPFH6LU6B33SZkmY agent
debug1: Will attempt key: maciej.falkiewicz@hesge.ch ED25519 SHA256:B/sTrer+6Pr5txgSjUGro7RzvnP9KcHbVnLSMure4h0 agent
debug1: Will attempt key: maciej.falkiewicz@growbots.com RSA SHA256:MUuRXFkW7E8vaLmGSucmbcn121KX3iGjHOh/4KR9ECk agent
debug1: Will attempt key: maciej@maciej-t480 RSA SHA256:cktahxU2vS07gxMkpviFQxN+uwvOvn1ob+KXsMmQOy0 agent
debug1: Will attempt key: falkiewicz.maciej@gmail.com RSA SHA256:bu/iUXvpFBK2E1HXvwr9zQnLHd+zCIDuQsAPg0iiJRI agent
debug1: Will attempt key: /home/maciej/.ssh/id_ecdsa 
debug1: Will attempt key: /home/maciej/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/maciej/.ssh/id_ed25519 
debug1: Will attempt key: /home/maciej/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/maciej/.ssh/id_xmss 
debug1: Will attempt key: /home/maciej/.ssh/id_dsa 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive,hostbased
debug3: start over, passed a different list publickey,password,keyboard-interactive,hostbased
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/maciej/.ssh/id_rsa RSA SHA256:xzY1NdMhPeJqs/0ZbhG58j/+4/PnPFH6LU6B33SZkmY agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: /home/maciej/.ssh/id_rsa RSA SHA256:xzY1NdMhPeJqs/0ZbhG58j/+4/PnPFH6LU6B33SZkmY agent
debug3: sign_and_send_pubkey: using publickey with RSA SHA256:xzY1NdMhPeJqs/0ZbhG58j/+4/PnPFH6LU6B33SZkmY
debug3: sign_and_send_pubkey: signing using rsa-sha2-512 SHA256:xzY1NdMhPeJqs/0ZbhG58j/+4/PnPFH6LU6B33SZkmY
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to login1.yggdrasil.hpc.unige.ch ([129.194.64.11]:22) using "publickey".
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:tKqp4nljL+EGVKl8T0VF2nS36DkHVFMpLxQOPg/gKvg
debug1: client_input_hostkeys: searching /home/maciej/.ssh/known_hosts for login1.yggdrasil.hpc.unige.ch / (none)
debug3: hostkeys_foreach: reading file "/home/maciej/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-rsa key under different name/addr at /home/maciej/.ssh/known_hosts:9
debug3: hostkeys_find: found ssh-rsa key at /home/maciej/.ssh/known_hosts:12
debug3: hostkeys_find: found ssh-rsa key under different name/addr at /home/maciej/.ssh/known_hosts:16
debug1: client_input_hostkeys: searching /home/maciej/.ssh/known_hosts2 for login1.yggdrasil.hpc.unige.ch / (none)
debug1: client_input_hostkeys: hostkeys file /home/maciej/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 1 server keys: 0 new, 1 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: client_repledge: enter
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug3: ssh_get_authentication_socket_path: path '/run/user/1000/keyring/ssh'
debug1: Requesting authentication agent forwarding.
debug2: channel 0: request auth-agent-req@openssh.com confirm 0
debug3: send packet: type 98
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug3: client_repledge: enter
debug1: pledge: agent
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0

But now I managed to open shell. It still takes some seconds since seeing support: hpc@unige.ch until bash launches, but eventually, it triggers. When I opened the thread it was after several unsuccessful tries within ~1h period. Let’s say the problem is solved.

Thank you for the quick reply!