Cant login to webgui or ssh after attempting reboot

aandersen23

New Member
Sep 14, 2024
3
0
1
I am running proxmox on dedicated HP computer that hosts Home Assistant. I had HA issues with zwave usb so was troubleshooting. I increased ram allotment and rebooted the VM. Now I cant login to webgui or ssh into. webgui just hangs. ssh with terminal just gives connection closed (ssh root@192.168.1.190). Unifi shows the device is active and has an IP. What are my options?
 

Attachments

  • Screenshot 2024-09-14 at 7.50.46 AM.png
    Screenshot 2024-09-14 at 7.50.46 AM.png
    349.5 KB · Views: 4
Last edited:
You dont ssh into port 8006. If you do want to ssh into standard port then you'd use "-p [port]" not ":"
Perhaps you have a duplicate IP. I would start troubleshooting by using physical console and examining PVE IP state. Can you ssh locally to itself? Can you "curl -k https://localhost:8006" from the console?

good luck


Blockbridge : Ultra low latency all-NVME shared storage for Proxmox - https://www.blockbridge.com/proxmox
 
Last login: Sat Sep 14 07:31:02 on ttys000


austinandersen@Austins-MacBook-Pro ~ % ssh root@192.168.1.190


The authenticity of host '192.168.1.190 (192.168.1.190)' can't be established.


ED25519 key fingerprint is SHA256:(hidden).


This key is not known by any other names.


Are you sure you want to continue connecting (yes/no/[fingerprint])? yes


Warning: Permanently added '192.168.1.190' (ED25519) to the list of known hosts.


Connection closed by 192.168.1.190 port 22


austinandersen@Austins-MacBook-Pro ~ % ssh root@192.168.1.190


Connection closed by 192.168.1.190 port 22


austinandersen@Austins-MacBook-Pro ~ % ssh root@192.168.1.190:8006


ssh: Could not resolve hostname 192.168.1.190:8006: nodename nor servname provided, or not known


austinandersen@Austins-MacBook-Pro ~ % ssh root@192.168.1.190


Connection closed by 192.168.1.190 port 22


austinandersen@Austins-MacBook-Pro ~ % ssh -vvv root@192.168.1.190


OpenSSH_9.7p1, LibreSSL 3.3.6


debug1: Reading configuration data /etc/ssh/ssh_config


debug1: /etc/ssh/ssh_config line 21: include /etc/ssh/ssh_config.d/* matched no files


debug1: /etc/ssh/ssh_config line 54: Applying options for *


debug2: resolve_canonicalize: hostname 192.168.1.190 is address


debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/Users/austinandersen/.ssh/known_hosts'


debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/Users/austinandersen/.ssh/known_hosts2'


debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling


debug3: channel_clear_timeouts: clearing


debug3: ssh_connect_direct: entering


debug1: Connecting to 192.168.1.190 [192.168.1.190] port 22.


debug3: set_sock_tos: set socket 3 IP_TOS 0x48


debug1: Connection established.


debug1: identity file /Users/austinandersen/.ssh/id_rsa type -1


debug1: identity file /Users/austinandersen/.ssh/id_rsa-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_ecdsa type -1


debug1: identity file /Users/austinandersen/.ssh/id_ecdsa-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_ecdsa_sk type -1


debug1: identity file /Users/austinandersen/.ssh/id_ecdsa_sk-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_ed25519 type -1


debug1: identity file /Users/austinandersen/.ssh/id_ed25519-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_ed25519_sk type -1


debug1: identity file /Users/austinandersen/.ssh/id_ed25519_sk-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_xmss type -1


debug1: identity file /Users/austinandersen/.ssh/id_xmss-cert type -1


debug1: identity file /Users/austinandersen/.ssh/id_dsa type -1


debug1: identity file /Users/austinandersen/.ssh/id_dsa-cert type -1


debug1: Local version string SSH-2.0-OpenSSH_9.7


debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2


debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2 pat OpenSSH* compat 0x04000000


debug2: fd 3 setting O_NONBLOCK


debug1: Authenticating to 192.168.1.190:22 as 'root'


debug3: record_hostkey: found key type ED25519 in file /Users/austinandersen/.ssh/known_hosts:5


debug3: load_hostkeys_file: loaded 1 keys from 192.168.1.190


debug1: load_hostkeys: fopen /Users/austinandersen/.ssh/known_hosts2: No such file or directory


debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory


debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory


debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim


debug3: send packet: type 20


debug1: SSH2_MSG_KEXINIT sent


debug3: receive packet: type 20


debug1: SSH2_MSG_KEXINIT received


debug2: local client KEXINIT proposal


debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com


debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256


debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: compression ctos: none,zlib@openssh.com,zlib


debug2: compression stoc: none,zlib@openssh.com,zlib


debug2: languages ctos:


debug2: languages stoc:


debug2: first_kex_follows 0


debug2: reserved 0


debug2: peer server KEXINIT proposal


debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256


debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519


debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: compression ctos: none,zlib@openssh.com


debug2: compression stoc: none,zlib@openssh.com


debug2: languages ctos:


debug2: languages stoc:


debug2: first_kex_follows 0


debug2: reserved 0


debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com


debug1: kex: host key algorithm: ssh-ed25519


debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none


debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none


debug3: send packet: type 30


debug1: expecting SSH2_MSG_KEX_ECDH_REPLY


debug3: receive packet: type 31


debug1: SSH2_MSG_KEX_ECDH_REPLY received


debug1: Server host key: ssh-ed25519 SHA256:gUMCcNG7mvX0JC8SvF6EuFYXVTNxHo5LpnVpFwsOYVI


debug3: record_hostkey: found key type ED25519 in file /Users/austinandersen/.ssh/known_hosts:5


debug3: load_hostkeys_file: loaded 1 keys from 192.168.1.190


debug1: load_hostkeys: fopen /Users/austinandersen/.ssh/known_hosts2: No such file or directory


debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory


debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory


debug1: Host '192.168.1.190' is known and matches the ED25519 host key.


debug1: Found key in /Users/austinandersen/.ssh/known_hosts:5


debug3: send packet: type 21


debug2: ssh_set_newkeys: mode 1


debug1: rekey out after 134217728 blocks


debug1: SSH2_MSG_NEWKEYS sent


debug1: expecting SSH2_MSG_NEWKEYS


debug3: receive packet: type 21


debug1: SSH2_MSG_NEWKEYS received


debug2: ssh_set_newkeys: mode 0


debug1: rekey in after 134217728 blocks


debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com


debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256


debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


debug2: compression ctos: none,zlib@openssh.com,zlib


debug2: compression stoc: none,zlib@openssh.com,zlib


debug2: languages ctos:


debug2: languages stoc:


debug2: first_kex_follows 0


debug2: reserved 0


debug3: send packet: type 5


debug3: receive packet: type 7


debug1: SSH2_MSG_EXT_INFO received


debug3: kex_input_ext_info: extension server-sig-algs


debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>


debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com


debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>


debug3: receive packet: type 6


debug2: service_accept: ssh-userauth


debug1: SSH2_MSG_SERVICE_ACCEPT received


debug3: send packet: type 50


Connection closed by 192.168.1.190 port 22


austinandersen@Austins-MacBook-Pro ~ %
 
You dont ssh into port 8006. If you do want to ssh into standard port then you'd use "-p [port]" not ":"
Perhaps you have a duplicate IP. I would start troubleshooting by using physical console and examining PVE IP state. Can you ssh locally to itself? Can you "curl -k https://localhost:8006" from the console?

good luck


Blockbridge : Ultra low latency all-NVME shared storage for Proxmox - https://www.blockbridge.com/proxmox
I was tryin different things to see if could connect. 8006 didnt work so I went back to 22. Cant ssh locally.
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!