Ошибка shell request failed on channel 0

When I want to connect to my server like this

ssh -a username@my-server.de -p 22

it gives me two error messages:

PTY allocation request failed on channel 0
shell request failed on channel 0

When I use the parameter -T the first error message goes away.
But how to fix the second one?
I can’t connect. To other servers I can connect without any problems.

I’m on MAC OS 10.9.

The parameter -v shows me this debug output:

OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug1: Connecting to xxx.your-server.de [188.40.3.15] port 22.
debug1: Connection established.
debug1: identity file /Users/xxx/.ssh/id_rsa type -1
debug1: identity file /Users/xxx/.ssh/id_rsa-cert type -1
debug1: identity file /Users/xxx/.ssh/id_dsa type -1
debug1: identity file /Users/xxx/.ssh/id_dsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: Remote protocol version 2.0, remote software version mod_sftp/0.9.8
debug1: no match: mod_sftp/0.9.8
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 55:f5:ca:ca:01:45:0f:7b:71:0a:1f:ba:9e:25:17:fb
debug1: Host 'xxx.your-server.de' is known and matches the RSA host key.
debug1: Found key in /Users/xxx/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/xxx/.ssh/id_rsa
debug1: Trying private key: /Users/xxx/.ssh/id_dsa
debug1: Next authentication method: password

After I enter the password, I get this:

debug1: Authentication succeeded (password).
Authenticated to xxx.your-server.de ([xxx.xxx.3.15]:22).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = de_DE.UTF-8
shell request failed on channel 0

finnmglas's user avatar

finnmglas

1,5864 gold badges22 silver badges37 bronze badges

asked Nov 19, 2014 at 16:15

user1895268's user avatar

5

PTY allocation request failed on channel 0

There is a limit of 256 pseudo terminals on a system. Maybe you have an application that is leaking pseudo terminals. Use

lsof /dev/pts/*

to see what processes have open pseudo-terminals

shell request failed on channel 0

I was getting this error (without PTY allocation error). It turns out that one of my applications (QtCreator 3.0.?) was leaking Zombie processes. Other users were able to log in so I might have been hitting my per user process quota (if there is such a thing). I’ve updated to QtCreator 3.3. So far so good.

answered Jan 23, 2015 at 18:55

vharron's user avatar

vharronvharron

1,10811 silver badges19 bronze badges

2

I had the exact same error trying to connect via ssh to my server. As I can see you’re using a server provided by Hetzner connecting to it on port 22:

debug1: Connecting to xxx.your-server.de [188.40.3.15] port 22.

The offical wiki/documention from Hetzner says:

Protocol for encrypted remote diagnostics for servers/computers(consoles). The SSH port to be used is 222.

So you have to connect via port 222:

ssh -p 222 username@my-server.de

answered Jan 1, 2018 at 14:37

ThreeCheeseHigh's user avatar

ThreeCheeseHighThreeCheeseHigh

1,3995 gold badges21 silver badges40 bronze badges

2

shell request failed on channel 0

mean you don’t have shell or remote commands access, fix your user permission on server to have shell access or if you just want tunneling use -N and -T options

answered Jul 31, 2018 at 10:19

ewwink's user avatar

ewwinkewwink

18.2k2 gold badges44 silver badges54 bronze badges

3

I solved a similar problem with one of our users who was used only for ssh port forwarding so he don’t need to have access to PTY and it was prohibited in .ssh/authorized_keys file:

no-pty ssh-rsa AAA...nUB9 someuser

So when you tried to log in to this user, only message

PTY allocation request failed on channel 0

was returned. So check your user’s authorized_keys file.

answered Feb 7, 2017 at 11:48

Ondrej Homolka's user avatar

Try this:

vi /etc/security/limits.d/20-nproc.conf
*          soft    nproc     4096   # change to 65535 
root       soft    nproc     unlimited

answered Aug 2, 2018 at 3:59

xmduhan's user avatar

xmduhanxmduhan

94712 silver badges14 bronze badges

1

Just add these lines to your /etc/mtab and /etc/fstab, and reboot the system.

none    /dev/pts    devpts    defaults    0    0

Rudie's user avatar

Rudie

51.9k42 gold badges131 silver badges172 bronze badges

answered May 12, 2015 at 12:41

Mansur Ul Hasan's user avatar

6

just found out, what was the problem in my case (provider strato):
I had the same problem with output «shell request failed on channel 0» in the end.

I have to use the master password with the web-domain name as login. (In German
www.wunschname.de, where wunschname is your web-address.)

A ssh login with sftp-user names and the corresponding passwords is without success. (Although scp and sftp works with these sftp users!)

answered Mar 17, 2019 at 9:54

feli_x's user avatar

feli_xfeli_x

1471 silver badge8 bronze badges

It’s an old question, but if someone gets here like me…

This might be result of a wrong date in the server. If you are working with an embedded system this might be the cause… So check your date:

$ date

answered Jul 12, 2018 at 18:42

Ian Koerich Maciel's user avatar

I also faced the same issue. Just restarting my servers solved the issue.

answered Jun 7, 2019 at 7:32

Vivek Garg's user avatar

Vivek GargVivek Garg

2,0551 gold badge19 silver badges17 bronze badges

If you are trying to test your github ssh key write

ssh -T git@github.com

instead of ssh -t git@github.com

answered Aug 15, 2021 at 14:16

Ahmed Magdy's user avatar

Ahmed MagdyAhmed Magdy

1,00410 silver badges15 bronze badges

rebooting the instance from AWS console worked for me. There was a service that was leaking file connections that lsof helped find.

answered Jan 15, 2018 at 6:09

randhir singh's user avatar

This is what which helped me from the various answers provided.

  • Try logging in as root, that will get you in most of the times
  • Try logging in as a different user, it successful, it means that the problem is with a specific account & it implies that there are some process(es) already started by the problematic account which are consuming resources preventing login(most likely no of processes)
  • Increase the limit in /etc/security/limits.d/20-nproc.conf as mentioned by xmduhan above
  • Try to ssh again, it should work

answered Apr 17, 2020 at 0:33

Aejaz's user avatar

AejazAejaz

1008 bronze badges

If you come to this Q&A for sftp while ssh is working, and you are getting:

subsystem request failed on channel 0

make sure /etc/ssh/sshd_config contains the following line(s):

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

They are there by default, but might have been removed for hardening purposes.

answered Apr 7, 2022 at 9:51

stackprotector's user avatar

stackprotectorstackprotector

9,9654 gold badges31 silver badges64 bronze badges

In my case, my sshd_config contained the value

PermitTTY No

I have to change this to

PermitTTY yes

To log in, I used
ssh user@address /bin/bash -i

This gives me a shell without PTY.
I then used sed to edit the file:

sed -e ‘/PermitTTY.*/PermitTTY yes/’ < /etc/ssh/sshd_config > sshd_new

Then

sudo -S cp sshd_new /etc/ssh/sshd_config

answered Aug 29, 2022 at 20:58

DAmann's user avatar

DAmannDAmann

1747 bronze badges

I encountered this error while using my git bash. I was able to solve this by re-installing git for windows. More details in this answer.

answered May 22, 2019 at 20:48

user3885927's user avatar

user3885927user3885927

3,3252 gold badges21 silver badges42 bronze badges

This was happening when I was trying to use sudo on ssh -t git@github.com after adding my local user’s public key to github

Just a head’s up to the google happy people like me

answered Oct 28, 2019 at 13:52

Jonathan DS's user avatar

Jonathan DSJonathan DS

2,0405 gold badges25 silver badges48 bronze badges

1

Just rebooting a AWS instance works for me to clear the error shell request failed on channel 0

answered Mar 27, 2020 at 12:03

Kiruthika kanagarajan's user avatar

remounting /dev/pts works for me. you can do this remotely via ssh if you run ssh like this against the affected machine. ssh doesn’t request a tty when running commands like this and therefore this will allow you to remount /dev/pts remotely

ssh user@host — ‘mount -o remount,rw /dev/pts’

answered Feb 15, 2019 at 14:58

Slavek Jurkowski's user avatar

1

I occasionally see this when spinning up a VM. Our automation system starts applying updates, so depending on timing can hit an update to critical packages.

Upshot — this might happen if ssh or other related packages are being updated on the destination machine.

answered May 8, 2019 at 2:36

Criggie's user avatar

CriggieCriggie

1934 silver badges12 bronze badges

Should a person find themselves reading this QA while they are trying to ssh into a NetGear ReadyNAS device, be sure that the «rsync only» checkbox is unchecked in the dialog box for the ssh service in the admin interface.

answered Sep 26, 2019 at 18:03

Krista K's user avatar

Krista KKrista K

21.4k3 gold badges31 silver badges42 bronze badges

As you already found the -T flag that create a PTY, I will just respond to the second part:

shell request failed on channel 0

You should pass a command:

ssh username@my-server.de -p 22 help

After reading back the manual here: https://www.jenkins.io/doc/book/managing/cli/, I find it not really clear that it would not work without a command. But as stated by @U.V., the ssh interface is not a console interface, rather a connection utility. So you need to pass a command…

If someone from the «jenkins» team pass accross this post, it would be great that if we pass no command, the help would show up :-)

answered Feb 24, 2021 at 14:27

jehon's user avatar

jehonjehon

1,37414 silver badges20 bronze badges

try with option -NT

ssh -NT …

answered Sep 26, 2020 at 16:42

Shahid's user avatar

3

Secure Shell or better known SSH is a network protocol that enables two computers to communicate. This protocol allows the users, especially system administrators to access a computer over an unsecured network. In other words, its system allows the users to share the data.

Unfortunately, when you are working with SSH, you will face the error that shows ‘shell request failed on channel 0’. This error will be quite frustrating for you, right? No worries! This post will show you some guides to fix the error message of ‘shell request failed on channel 0’. Let’s dive into our post below!

What is the Cause of the Shell Request Failed on Channel 0 Error Message?

The SSH error of ‘shell request failed on channel 0’ will appear when SSH (Secure Shell) login is attempted. This error basically happens when the SSH server is not assigning a TTY instance for the connection. In short, it will affect the interactivity in the shell.

Well, it typically occurs when an SSH command has an alias set on the server. For the symptom, the ‘shell request failed on channel 0’ error message appears when the system is inaccessible via SSH (Secure Shell).

The error also occurs when running SSHD in debug mode:

    • Stop sshd: # stopsrc -s sshd
    • Start up a script session: # script /tmp/sshd.debug
    • Start up sshd in debug mode: # /usr/sbin/sshd -d -d -d -d
    • Recreate ssh issue by trying to establish a new SSH session
    • Stop script session: # exit
    • Restart sshd: # startsrc -s sshd
    • /tmp/sshd.debug file will contain an entry similar to: do_exec_pty: sem_init: no space left device

Here’s a List of Diagnosing the Problems!

The diagnosing the problem can be performed by verifying there are not too many semaphores that are held by a certain process or user. Well, the output will be similar to the following list with successive parts:

T,  ID, KEY, MODE, OWNER, GROUP, CREATOR, CGROUP, NSEMS, OTIME , CTIME

    • m 1048576 0xffffffff D-rw——- root system root system 1 268435456 2818362 2818362 16:14:51 no-entry 16:14:51
    • m 1048577 0xffffffff D-rw——- root system root system 1 536870912 2818362 2818362 16:14:51 no-entry 16:14:51
    • m 9437192 0xffffffff D-rw——- user1 dstage user1 dstage 1 268435456 3801374 3801374 16:15:10 no-entry 16:15:10
    • m 9437193 0xffffffff D-rw——- user1 dstage user1 dstage 1 537329664 3801374 3801374 16:15:10 no-entry 16:15:10
    • m 1048586 0xadecb500 –rw-rw-rw- root system root system 19 27447484 6553752 19988504 12:12:00 12:12:03 16:14:54
    • m 5242891 0xffffffff D-rw——- user1 dstage user1 dstage 1 268435456 3801374 3801374 16:15:10 no-entry 16:15:10
    • m 12 0xadeeb500 –rw-rw-rw- root system root system 19 4851604 5701664 19988504 12:12:00 12:12:03 16:14:54
    • m 1048591 0xffffffff D-rw——- user1 dstage user1 dstage 1 65536 7798922 7798922 16:15:11 no-entry 16:15:11
    • m 1048593 0xffffffff D-rw——- user1 dstage user1 dstage 1 65536 7798922 7798922 16:15:11 no-entry 16:15:11
    • m 18 0xffffffff D-rw——- user1 dstage user1 dstage 1 268435456 7798922 6815806 16:15:1

Here are more example of debug output:

    • OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
    • debug1: Reading configuration data /etc/ssh_config
    • debug1: /etc/ssh_config line 20: Applying options for *
    • debug1: Connecting to xxx.your-server.de [188.40.3.15] port 22.
    • debug1: Connection established.
    • debug1: identity file /Users/xxx/.ssh/id_rsa type -1
    • debug1: identity file /Users/xxx/.ssh/id_rsa-cert type -1
    • debug1: identity file /Users/xxx/.ssh/id_dsa type -1
    • debug1: identity file /Users/xxx/.ssh/id_dsa-cert type -1
    • debug1: Enabling compatibility mode for protocol 2.0
    • debug1: Local version string SSH-2.0-OpenSSH_6.2
    • debug1: Remote protocol version 2.0, remote software version mod_sftp/0.9.8
    • debug1: no match: mod_sftp/0.9.8
    • debug1: SSH2_MSG_KEXINIT sent
    • debug1: SSH2_MSG_KEXINIT received
    • debug1: kex: server->client aes128-ctr hmac-md5 none
    • debug1: kex: client->server aes128-ctr hmac-md5 none
    • debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
    • debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
    • debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
    • debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
    • debug1: Server host key: RSA 55:f5:ca:ca:01:45:0f:7b:71:0a:1f:ba:9e:25:17:fb
    • debug1: Host ‘xxx.your-server.de’ is known and matches the RSA host key.
    • debug1: Found key in /Users/xxx/.ssh/known_hosts:1
    • debug1: ssh_rsa_verify: signature correct
    • debug1: SSH2_MSG_NEWKEYS sent
    • debug1: expecting SSH2_MSG_NEWKEYS
    • debug1: SSH2_MSG_NEWKEYS received
    • debug1: Roaming not allowed by server
    • debug1: SSH2_MSG_SERVICE_REQUEST sent
    • debug1: SSH2_MSG_SERVICE_ACCEPT received
    • debug1: Authentications that can continue: publickey,password
    • debug1: Next authentication method: publickey
    • debug1: Trying private key: /Users/xxx/.ssh/id_rsa
    • debug1: Trying private key: /Users/xxx/.ssh/id_dsa
    • debug1: Next authentication method: password

We definitely get the guide to fix the ‘Shell Request Failed on Channel 0’ error message from some sources. We found two methods that you can perform in order to fix this error message when working with SSH. Here they are:

Method 1: Unmounting and Remounting /dev/pts

It is known that one of the reasons for SSH channel error is in the incorrect mount option set for /dev/pts. This is a virtual filesystem in the kernel for the pseudo-terminal. Generally, init scripts or daemons like systemd will take care of the appropriate mounting of the devpts filesystem.

Generally, there will be a limit of 256 pseudo terminals on a system. In this case, SSH returns TY allocation failure when any application running on the server begins leaking pseudo terminals.

To fix the ‘shell request failed on Channel 0’, you can try unmounting and remounting /dev/pts. Let’s use the following command:

    • $ umount /dev/pts
    • $ mount devpts /dev/pts -t devpts

That said, this command really fixes the error effectively. If the server becomes inaccessible, you can try to reboot the server to single user mode. Then, add those lines to your /etc/mtab & /etc/fstab entry.

To do this, you can open the file /etc/mtab or /etc/fstab. Then, add the line into those files. none /dev/pts devpts defaults 0 0

Last, you can reboot the system to make the changes effectively and greatly.

Method 2: Through SSH Settings

Incorrect SSH settings will also cause the error to occur. (i.e. when the SSH binary is aliased to ‘ssh-t’, it will result in an error. Furthermore, the same error will pop up when accessing PTY is forbidden in the .ssh/authorized_keys file.

Alternatively, when the SSH configuration file holds entries like ‘PermitTTY yes’, it may be able to cause the TTY error. Finally, it will result in a failed login. Therefore, you can edit the configuration and adjust the entry as follow:

PermitTTY no

That said, it will fix the issue and make SSH working again.

Well, those are two methods that you can use to try fixing the SSH error message that says ‘shell request failed on channel’. Good Luck!!!

Alfin Dani

AUTHOR BIO

On my daily job, I am a software engineer, programmer & computer technician. My passion is assembling PC hardware, studying Operating System and all things related to computers technology. I also love to make short films for YouTube as a producer. More at about me…

@bagajjal okay, i dont know ho to run sshd as a service in debug mode, but here is verbose logs:

./sshd -ddd

./sshd -ddd
debug2: load_server_config: filename __PROGRAMDATA__\ssh/sshd_config
debug2: load_server_config: done config len = 184
debug2: parse_server_config: config __PROGRAMDATA__\ssh/sshd_config len 184
debug3: __PROGRAMDATA__\ssh/sshd_config:38 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: __PROGRAMDATA__\ssh/sshd_config:51 setting PasswordAuthentication no
debug3: __PROGRAMDATA__\ssh/sshd_config:79 setting Subsystem sftp      sftp-server.exe
debug1: sshd version OpenSSH_for_Windows_8.1, LibreSSL 2.9.2
debug1: get_passwd: LookupAccountName() failed: 1332.
debug1: private host key #0: ssh-rsa ***REMOVED***
debug1: private host key #1: ecdsa-sha2-nistp256 ***REMOVED***
debug1: private host key #2: ssh-ed25519 ***REMOVED***
debug1: rexec_argv[0]='C:\Program Files\OpenSSH\sshd.exe'
debug1: rexec_argv[1]='-ddd'
debug2: fd 3 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
Connection from 127.0.0.1 port 65330 on 127.0.0.1 port 22
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug2: fd 5 setting O_NONBLOCK
debug3: spawning "C:\Program Files\OpenSSH\sshd.exe" -ddd -y
debug2: Network child is on pid 13396
debug3: send_rexec_state: entering fd = 4 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: preauth child monitor started
debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug3: send packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug3: receive packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: local server KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,zlib@openssh.com [preauth]
debug2: compression stoc: none,zlib@openssh.com [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug2: peer client KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none [preauth]
debug2: compression stoc: none [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: receive packet: type 30 [preauth]
debug3: mm_sshkey_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: KEX signature 001544C8(99)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: send packet: type 31 [preauth]
debug3: send packet: type 21 [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: rekey out after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: Sending SSH2_MSG_EXT_INFO [preauth]
debug3: send packet: type 7 [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug3: receive packet: type 21 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: rekey in after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug3: receive packet: type 5 [preauth]
debug3: send packet: type 6 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug2: parse_server_config: config reprocess config len 184
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for user [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 13.000ms, delaying 1.388ms (requested 7.194ms) [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,keyboard-interactive" [preauth]
debug3: send packet: type 51 [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 4 used once, disabling now
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user user querying public key rsa-sha2-512 ***REMOVED***[preauth]
debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA ***REMOVED*** [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 000F10B8
debug1: trying public key file C:\Users\user\.ssh/authorized_keys
debug1: C:\Users\user\.ssh/authorized_keys:1: matching key found: RSA ***REMOVED***
debug1: C:\Users\user\.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA ***REMOVED*** found at C:\Users\user\.ssh/authorized_keys:1
debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: send packet: type 60 [preauth]
debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 21.000ms, delaying 7.776ms (requested 7.194ms) [preauth]
Postponed publickey for user from 127.0.0.1 port 65330 ssh2 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user user attempting public key rsa-sha2-512 ***REMOVED*** [preauth]
debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:***REMOVED*** [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 000F0E88
debug1: trying public key file C:\Users\user\.ssh/authorized_keys
debug1: C:\Users\user\.ssh/authorized_keys:1: matching key found: RSA SHA256:***REMOVED***
debug1: C:\Users\user\.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA SHA256:***REMOVED*** found at C:\Users\user\.ssh/authorized_keys:1
debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: mm_sshkey_verify entering [preauth]
debug3: mm_request_send entering: type 24 [preauth]
debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
debug3: mm_request_receive_expect entering: type 25 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 24
debug3: mm_answer_keyverify: publickey 000F10B8 signature verified
debug1: auth_activate_options: setting new authentication options
debug3: mm_request_send entering: type 25
Accepted publickey for user from 127.0.0.1 port 65330 ssh2: RSA SHA256:***REMOVED***
debug1: monitor_child_preauth: user has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_get_keystate: GOT new keys
debug1: auth_activate_options: setting new authentication options [preauth]
debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 28.001ms, delaying 0.775ms (requested 7.194ms) [preauth]
debug3: send packet: type 52 [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug3: ReadFileEx() ERROR:109, io:000FBEF0
debug3: read - no more data, io:000FBEF0
debug1: monitor_read_log: child log fd closed
debug3: get_user_token - i am running as user, returning process token
debug1: Not running as SYSTEM: skipping loading user profile
debug3: spawning "C:\Program Files\OpenSSH\sshd.exe" -ddd -z
User child is on pid 4044
debug3: send_rexec_state: entering fd = 6 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: mm_request_receive entering
debug1: do_cleanup
PS C:Program FilesOpenSSH>

ssh user@127.0.0.1 -vvv

PS C:Usersuser> ssh user@127.0.0.1 -vvv
OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug3: Failed to open file:C:/Users/user/.ssh/config error:2
debug1: Reading configuration data __PROGRAMDATA__\ssh/ssh_config
debug2: resolve_canonicalize: hostname 127.0.0.1 is address
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 127.0.0.1:22 as 'user'
debug3: hostkeys_foreach: reading file "C:\Users\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 ***REMOVED***
debug3: hostkeys_foreach: reading file "C:\Users\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '127.0.0.1' is known and matches the ECDSA host key.
debug1: Found key in C:\Users\user/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: ***REMOVED***, agent
debug2: key: C:\Users\user/.ssh/id_rsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_dsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:***REMOVED*** ***REMOVED***
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug2: input_userauth_pk_ok: fp SHA256:***REMOVED***
debug3: sign_and_send_pubkey: RSA SHA256:***REMOVED***
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 127.0.0.1 ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug1: console supports the ansi parsing
debug3: Successfully set console output code page from:866 to 65001
debug3: Successfully set console input code page from:866 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug3: receive packet: type 100
debug2: channel_input_status_confirm: type 100 id 0
shell request failed on channel 0
debug3: Successfully set console output code page from 65001 to 866
debug3: Successfully set console input code page from 65001 to 866
PS C:Usersuser>

SSH errors are extremely frustrating, especially while doing server changes dry on time. One such screw-up is the PTY task request failed on channel 0 mix-up. Around here at ARZHOST, we help server owners settle SSH errors as an element of our Server Management Services.

Today, “SSH Shell appeal Failed On network 0”, we have to look at the PTY conveyance request besieged mistake and see how our Hosting Expert Planners fix it.

What is the PTY conveyance request that failed on channel 0 slip-up?

As the underlying advance, we have to take a gander at the nuances of the slip-up “PTY appropriation request failed on network 0”. It is one of the ordinary errors that happen when we ssh into the server.

The error mostly happens when the SSH server isn’t consigning a TTY model for the connection. In clear words, this impacts the instinct in the shell. This regularly happens when an SSH request has a pseudonym set on the server.

One of our customers contacted us with a practically identical error. “SSH Shell appeal Failed On network 0”, He was trying to interface with the server through ssh like this:

  • ssh username@my-server.com - p 22

Additionally, it gave the screw-up message as:

  • PTY task request failed on channel 0
  • shell request failed on channel 0

How do we fix the PTY segment error?

By and by, we know the circumstance that causes this PTY assignment request bombarded error. “SSH Shell Request Failed On Channel 0”, We should see the critical causes and how our Hosting Expert Planners fix this misstep.

1. Wrong Mount decisions

One of the top clarifications behind SSH channel slip-up will be mistaken mount decision set for/dev/pts.

The/dev/pts is a virtual file system in the part for the pseudo-terminal. By and large, init substance or spirits-like system manages the proper mounting of the devpts file system. When in doubt, there is a limitation of 256 pseudo terminals on a system. Moreover, when an application running on the server starts delivering pseudo terminals, SSH returns TY segment disappointment.

AUTHOR BIO

On my daily job, I am a software engineer, programmer & computer technician. My passion is assembling PC hardware, studying Operating System and all things related to computers technology. I also love to make short films for YouTube as a producer. More at about me…

@bagajjal okay, i dont know ho to run sshd as a service in debug mode, but here is verbose logs:

./sshd -ddd

./sshd -ddd
debug2: load_server_config: filename __PROGRAMDATA__\ssh/sshd_config
debug2: load_server_config: done config len = 184
debug2: parse_server_config: config __PROGRAMDATA__\ssh/sshd_config len 184
debug3: __PROGRAMDATA__\ssh/sshd_config:38 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: __PROGRAMDATA__\ssh/sshd_config:51 setting PasswordAuthentication no
debug3: __PROGRAMDATA__\ssh/sshd_config:79 setting Subsystem sftp      sftp-server.exe
debug1: sshd version OpenSSH_for_Windows_8.1, LibreSSL 2.9.2
debug1: get_passwd: LookupAccountName() failed: 1332.
debug1: private host key #0: ssh-rsa ***REMOVED***
debug1: private host key #1: ecdsa-sha2-nistp256 ***REMOVED***
debug1: private host key #2: ssh-ed25519 ***REMOVED***
debug1: rexec_argv[0]='C:\Program Files\OpenSSH\sshd.exe'
debug1: rexec_argv[1]='-ddd'
debug2: fd 3 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
Connection from 127.0.0.1 port 65330 on 127.0.0.1 port 22
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug2: fd 5 setting O_NONBLOCK
debug3: spawning "C:\Program Files\OpenSSH\sshd.exe" -ddd -y
debug2: Network child is on pid 13396
debug3: send_rexec_state: entering fd = 4 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: preauth child monitor started
debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug3: send packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug3: receive packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: local server KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,zlib@openssh.com [preauth]
debug2: compression stoc: none,zlib@openssh.com [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug2: peer client KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none [preauth]
debug2: compression stoc: none [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: receive packet: type 30 [preauth]
debug3: mm_sshkey_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: KEX signature 001544C8(99)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: send packet: type 31 [preauth]
debug3: send packet: type 21 [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: rekey out after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: Sending SSH2_MSG_EXT_INFO [preauth]
debug3: send packet: type 7 [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug3: receive packet: type 21 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: rekey in after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug3: receive packet: type 5 [preauth]
debug3: send packet: type 6 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug2: parse_server_config: config reprocess config len 184
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for user [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 13.000ms, delaying 1.388ms (requested 7.194ms) [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,keyboard-interactive" [preauth]
debug3: send packet: type 51 [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 4 used once, disabling now
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user user querying public key rsa-sha2-512 ***REMOVED***[preauth]
debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA ***REMOVED*** [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 000F10B8
debug1: trying public key file C:\Users\user\.ssh/authorized_keys
debug1: C:\Users\user\.ssh/authorized_keys:1: matching key found: RSA ***REMOVED***
debug1: C:\Users\user\.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA ***REMOVED*** found at C:\Users\user\.ssh/authorized_keys:1
debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: send packet: type 60 [preauth]
debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 21.000ms, delaying 7.776ms (requested 7.194ms) [preauth]
Postponed publickey for user from 127.0.0.1 port 65330 ssh2 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user user attempting public key rsa-sha2-512 ***REMOVED*** [preauth]
debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:***REMOVED*** [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 000F0E88
debug1: trying public key file C:\Users\user\.ssh/authorized_keys
debug1: C:\Users\user\.ssh/authorized_keys:1: matching key found: RSA SHA256:***REMOVED***
debug1: C:\Users\user\.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA SHA256:***REMOVED*** found at C:\Users\user\.ssh/authorized_keys:1
debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: mm_sshkey_verify entering [preauth]
debug3: mm_request_send entering: type 24 [preauth]
debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
debug3: mm_request_receive_expect entering: type 25 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 24
debug3: mm_answer_keyverify: publickey 000F10B8 signature verified
debug1: auth_activate_options: setting new authentication options
debug3: mm_request_send entering: type 25
Accepted publickey for user from 127.0.0.1 port 65330 ssh2: RSA SHA256:***REMOVED***
debug1: monitor_child_preauth: user has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_get_keystate: GOT new keys
debug1: auth_activate_options: setting new authentication options [preauth]
debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 28.001ms, delaying 0.775ms (requested 7.194ms) [preauth]
debug3: send packet: type 52 [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug3: ReadFileEx() ERROR:109, io:000FBEF0
debug3: read - no more data, io:000FBEF0
debug1: monitor_read_log: child log fd closed
debug3: get_user_token - i am running as user, returning process token
debug1: Not running as SYSTEM: skipping loading user profile
debug3: spawning "C:\Program Files\OpenSSH\sshd.exe" -ddd -z
User child is on pid 4044
debug3: send_rexec_state: entering fd = 6 config len 184
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: ssh_msg_send: type 0
debug3: mm_request_receive entering
debug1: do_cleanup
PS C:Program FilesOpenSSH>

ssh user@127.0.0.1 -vvv

PS C:Usersuser> ssh user@127.0.0.1 -vvv
OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug3: Failed to open file:C:/Users/user/.ssh/config error:2
debug1: Reading configuration data __PROGRAMDATA__\ssh/ssh_config
debug2: resolve_canonicalize: hostname 127.0.0.1 is address
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\user/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 127.0.0.1:22 as 'user'
debug3: hostkeys_foreach: reading file "C:\Users\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 ***REMOVED***
debug3: hostkeys_foreach: reading file "C:\Users\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '127.0.0.1' is known and matches the ECDSA host key.
debug1: Found key in C:\Users\user/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: ***REMOVED***, agent
debug2: key: C:\Users\user/.ssh/id_rsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_dsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\Users\user/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:***REMOVED*** ***REMOVED***
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug2: input_userauth_pk_ok: fp SHA256:***REMOVED***
debug3: sign_and_send_pubkey: RSA SHA256:***REMOVED***
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 127.0.0.1 ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug1: console supports the ansi parsing
debug3: Successfully set console output code page from:866 to 65001
debug3: Successfully set console input code page from:866 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug3: receive packet: type 100
debug2: channel_input_status_confirm: type 100 id 0
shell request failed on channel 0
debug3: Successfully set console output code page from 65001 to 866
debug3: Successfully set console input code page from 65001 to 866
PS C:Usersuser>

SSH errors are extremely frustrating, especially while doing server changes dry on time. One such screw-up is the PTY task request failed on channel 0 mix-up. Around here at ARZHOST, we help server owners settle SSH errors as an element of our Server Management Services.

Today, “SSH Shell appeal Failed On network 0”, we have to look at the PTY conveyance request besieged mistake and see how our Hosting Expert Planners fix it.

What is the PTY conveyance request that failed on channel 0 slip-up?

As the underlying advance, we have to take a gander at the nuances of the slip-up “PTY appropriation request failed on network 0”. It is one of the ordinary errors that happen when we ssh into the server.

The error mostly happens when the SSH server isn’t consigning a TTY model for the connection. In clear words, this impacts the instinct in the shell. This regularly happens when an SSH request has a pseudonym set on the server.

One of our customers contacted us with a practically identical error. “SSH Shell appeal Failed On network 0”, He was trying to interface with the server through ssh like this:

  • ssh username@my-server.com - p 22

Additionally, it gave the screw-up message as:

  • PTY task request failed on channel 0
  • shell request failed on channel 0

How do we fix the PTY segment error?

By and by, we know the circumstance that causes this PTY assignment request bombarded error. “SSH Shell Request Failed On Channel 0”, We should see the critical causes and how our Hosting Expert Planners fix this misstep.

1. Wrong Mount decisions

One of the top clarifications behind SSH channel slip-up will be mistaken mount decision set for/dev/pts.

The/dev/pts is a virtual file system in the part for the pseudo-terminal. By and large, init substance or spirits-like system manages the proper mounting of the devpts file system. When in doubt, there is a limitation of 256 pseudo terminals on a system. Moreover, when an application running on the server starts delivering pseudo terminals, SSH returns TY segment disappointment.

Here, “SSH Shell appeal Failed On Channel 0”, our Hosting Expert Planners first check and see what cycles have open pseudo-terminals using:

  • ls/dev/pts/*

In addition, “SSH Shell demand Failed On Channel 0”, fix the error by unmounting and remounting/dev/pts.

For this, we use the request:

  • $ umount/dev/pts
  • $ mount devpts/dev/pts - t devpts

What’s more than settling the error sufficiently.

On the occasion that, accepting the server becomes closed off, we prescribe the customers reboot the server to single customer mode and add these lines to your, etc/mtab and, etc/fstab area.

To do this, “SSH Shell Request Failed On station 0”, we open the archive, etc/mtab or, etc/fstab. Then, after, we add the line into these archives.

  • none/dev/pts devpts defaults 0 0

At long last, we reboot the system to carry out the improvements fruitful.

2. SSH settings

In like manner, incorrect SSH settings can similarly trigger this error. For example, when the SSH equal is related to ‘ssh – to it can achieve a misstep.

Additionally, a comparable error jumps up when induction to PTY is confined in the ssh/authorized keys record. “SSH Shell Request Failed On network 0”, Then again when the SSH course of action record holds entries like “Permitting yes”, it can even explain the TTY error. Finally, this results in a failed login.

In this way, we modify the game plan and set the segment as:

  • permit no

That fixes the issue and makes SSH work again.

Conclusion

To lay it out simply, the ssh PTY circulation request failed on channel 0 error happens when the server isn’t giving out a TTY case for the connection. “SSH Shell Request Failed On Channel 0”, The current survey in like manner analyzed the clarifications behind this error and how our Hosting Expert Planners fixed it for our customers.

a public key authentication is established between 2 machines (windows and linux)

when i attempt to connect from the first machine (OS: Centos 7) to the second machine (windows server) , a error message is showing :

shell request failed on channel 0

i execute ssh administrator@192.168.1.146 with -v to debug connection, this is the output :

OpenSSH_7.4p1, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug1: Connecting to 192.168.1.146 [192.168.1.146] port 22.
debug1: Connection established.
debug1: identity file /home/docker/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/docker/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version SSHBlackbox.10
debug1: no match: SSHBlackbox.10
debug1: Authenticating to 192.168.1.146:22 as 'administrator'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group14-sha1
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: diffie-hellman-group14-sha1 need=32 dh_need=32
debug1: kex: diffie-hellman-group14-sha1 need=32 dh_need=32
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Server host key: ssh-rsa SHA256:yUlYQrtRhzqQ+5rGH01E1R4VO1uxEp6POxCIOSHwWOk
debug1: Host '192.168.1.146' is known and matches the RSA host key.
debug1: Found key in /home/docker/.ssh/known_hosts:4
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: password,publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/docker/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.1.146 ([192.168.1.146]:22).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: pledge: network
debug1: Sending environment.
debug1: Sending env LANG = en_GB.UTF-8
shell request failed on channel 0

when i try to connect to the windows machine from author terminal , he ask me to give the password of administrator user

Please help me i am stuck

Понравилась статья? Поделить с друзьями:
  • Ошибка share play np 37614 1
  • Ошибка setupdd sys код ошибки 4
  • Ошибка setup параметр задан неверно
  • Ошибка sh awd acura mdx
  • Ошибка setup was unable to create the directory