You are not logged in.

#1 2018-11-20 06:26:15

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

SSHFS : remote host has disconnected

Hello everyone.

I know this issue already has multiple threads, on this forum and elsewhere. However,  none i could find solve my problem, and i didn't want to necrobump.
Here goes.

I'm trying to use sshfs to mount my server  on my local archlinux, but i doesn't work

@local $ sshfs jack@192.168.0.10:/home/jack ./Remote
remote host has disconnected

I read here that it might be because my sftp subsystem path might be wrong. I checked it, and it's correct. I restarted sshd.service just in case, it did not fix my issue.

I tried to find another sftp susbsystem, just in case i was missing something :

@remote $ sudo find / -iname sftp-server
/usr/lib/ssh/sftp-server

Here is my sshd_config :

#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner /etc/ssh/banner

# override default of no subsystems
Subsystem	sftp	/usr/lib/ssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

I have no clue what is happening here. What am I missing ?
Thanks in advance.

Offline

#2 2018-11-20 08:33:12

seth
Member
Registered: 2012-09-03
Posts: 49,957

Offline

#3 2018-11-20 08:44:20

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

Re: SSHFS : remote host has disconnected

I don't think that's the same issue. I do connect via a normal ssh command just fine, only sshfs gives me trouble.

I tried this solution anyway by adding IPQoS throughput to my ssh_config file, just to be sure. I restarted the service, but the exact same error persists.

By the way, i'm up to date, but using the 4.14.81-1-lts kernel.
Here is the command, run with the debug option :

$ sshfs jack@192.168.0.10:/home/jack Remote -o sshfs_debug
SSHFS version 3.5.0
executing <ssh> <-x> <-a> <-oClearAllForwardings=yes> <-2> <jack@192.168.0.10> <-s> <sftp>
remote host has disconnected

Last edited by Jacka (2018-11-20 08:45:34)

Offline

#4 2018-11-20 13:20:32

seth
Member
Registered: 2012-09-03
Posts: 49,957

Re: SSHFS : remote host has disconnected

Can you access the remote log/journal?

Offline

#5 2018-11-20 17:36:25

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

Re: SSHFS : remote host has disconnected

Yes, here is what i get when i try to connect :

journalctl -u sshd.service -f
Nov 20 19:35:12 jabserver sshd[31159]: Accepted publickey for jack from 192.168.0.28 port 60464 ssh2: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 20 19:35:12 jabserver sshd[31159]: pam_unix(sshd:session): session opened for user jack by (uid=0)
Nov 20 19:35:12 jabserver sshd[31159]: pam_unix(sshd:session): session closed for user jack

Does it help ? If not, how may i gather more information ?

Offline

#6 2018-11-20 20:43:58

seth
Member
Registered: 2012-09-03
Posts: 49,957

Re: SSHFS : remote host has disconnected

Well yeah, the session is insta-closed …
Do you get more details w/ LogLevel DEBUG in /etc/ssh/sshd_config ? (Don't forget to restart the server)

Offline

#7 2018-11-21 08:28:10

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

Re: SSHFS : remote host has disconnected

I do get more details, but i don't find any clue about what is happening :

-- Logs begin at Wed 2018-10-17 16:48:48 EEST. --
...
Nov 21 10:25:01 jabserver sshd[10610]: debug1: Forked child 10728.
Nov 21 10:25:01 jabserver sshd[10728]: debug1: Set /proc/self/oom_score_adj to 0
Nov 21 10:25:01 jabserver sshd[10728]: debug1: rexec start in 7 out 7 newsock 7 pipe 9 sock 10
Nov 21 10:25:01 jabserver sshd[10728]: debug1: inetd sockets after dupping: 5, 5
Nov 21 10:25:01 jabserver sshd[10728]: Connection from 192.168.0.28 port 42540 on 192.168.0.10 port 42
Nov 21 10:25:01 jabserver sshd[10728]: debug1: Client protocol version 2.0; client software version OpenSSH_7.9
Nov 21 10:25:01 jabserver sshd[10728]: debug1: match: OpenSSH_7.9 pat OpenSSH* compat 0x04000000
Nov 21 10:25:01 jabserver sshd[10728]: debug1: Local version string SSH-2.0-OpenSSH_7.9
Nov 21 10:25:01 jabserver sshd[10728]: debug1: permanently_set_uid: 65534/65534 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: SSH2_MSG_KEXINIT received [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: rekey after 134217728 blocks [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: rekey after 134217728 blocks [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: KEX done [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: userauth-request for user jack service ssh-connection method none [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: attempt 0 failures 0 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: initializing for "jack"
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: setting PAM_RHOST to "192.168.0.28"
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: setting PAM_TTY to "ssh"
Nov 21 10:25:01 jabserver sshd[10728]: debug1: userauth-request for user jack service ssh-connection method publickey [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: attempt 1 failures 0 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 21 10:25:01 jabserver sshd[10728]: debug1: trying public key file /home/jack/.ssh/authorized_keys
Nov 21 10:25:01 jabserver sshd[10728]: debug1: fd 4 clearing O_NONBLOCK
Nov 21 10:25:01 jabserver sshd[10728]: debug1: /home/jack/.ssh/authorized_keys:1: matching key found: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 21 10:25:01 jabserver sshd[10728]: debug1: /home/jack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Nov 21 10:25:01 jabserver sshd[10728]: Accepted key RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx found at /home/jack/.ssh/authorized_keys:1
Nov 21 10:25:01 jabserver sshd[10728]: debug1: restore_uid: 0/0
Nov 21 10:25:01 jabserver sshd[10728]: Postponed publickey for jack from 192.168.0.28 port 42540 ssh2 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: userauth-request for user jack service ssh-connection method publickey [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: attempt 2 failures 0 [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 21 10:25:01 jabserver sshd[10728]: debug1: trying public key file /home/jack/.ssh/authorized_keys
Nov 21 10:25:01 jabserver sshd[10728]: debug1: fd 4 clearing O_NONBLOCK
Nov 21 10:25:01 jabserver sshd[10728]: debug1: /home/jack/.ssh/authorized_keys:1: matching key found: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 21 10:25:01 jabserver sshd[10728]: debug1: /home/jack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Nov 21 10:25:01 jabserver sshd[10728]: Accepted key RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx found at /home/jack/.ssh/authorized_keys:1
Nov 21 10:25:01 jabserver sshd[10728]: debug1: restore_uid: 0/0
Nov 21 10:25:01 jabserver sshd[10728]: debug1: auth_activate_options: setting new authentication options
Nov 21 10:25:01 jabserver sshd[10728]: debug1: do_pam_account: called
Nov 21 10:25:01 jabserver sshd[10728]: Accepted publickey for jack from 192.168.0.28 port 42540 ssh2: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 21 10:25:01 jabserver sshd[10728]: debug1: monitor_child_preauth: jack has been authenticated by privileged process
Nov 21 10:25:01 jabserver sshd[10728]: debug1: auth_activate_options: setting new authentication options [preauth]
Nov 21 10:25:01 jabserver sshd[10728]: debug1: monitor_read_log: child log fd closed
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: establishing credentials
Nov 21 10:25:01 jabserver sshd[10728]: pam_unix(sshd:session): session opened for user jack by (uid=0)
Nov 21 10:25:01 jabserver sshd[10728]: User child is on pid 10730
Nov 21 10:25:01 jabserver sshd[10728]: debug1: do_cleanup
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: cleanup
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: closing session
Nov 21 10:25:01 jabserver sshd[10728]: pam_unix(sshd:session): session closed for user jack
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: deleting credentials

Could it be that i configured sshd to reject any connection that's not a typical ssh login ? could it be a issue in permission ?

Offline

#8 2018-11-21 20:19:45

bugsmanagement
Member
Registered: 2017-04-21
Posts: 201

Re: SSHFS : remote host has disconnected

Try increasing the LogLevel verbosity to DEBUG2 or DEBUG3. Of course that means you'll get a lot more data to sift through. Looking at the logs in it's current form, seems something is going awry here:

Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: establishing credentials
Nov 21 10:25:01 jabserver sshd[10728]: pam_unix(sshd:session): session opened for user jack by (uid=0)
Nov 21 10:25:01 jabserver sshd[10728]: User child is on pid 10730
Nov 21 10:25:01 jabserver sshd[10728]: debug1: do_cleanup
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: cleanup
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: closing session
Nov 21 10:25:01 jabserver sshd[10728]: pam_unix(sshd:session): session closed for user jack
Nov 21 10:25:01 jabserver sshd[10728]: debug1: PAM: deleting credentials

Offline

#9 2018-11-22 06:35:52

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

Re: SSHFS : remote host has disconnected

I did just that : here it is :

-- Logs begin at Wed 2018-10-17 16:48:48 EEST. --
Nov 22 08:29:20 jabserver sshd[19942]: debug3: already daemonized
Nov 22 08:29:20 jabserver sshd[19942]: debug3: oom_adjust_setup
Nov 22 08:29:20 jabserver sshd[19942]: debug1: Set /proc/self/oom_score_adj from 0 to -1000
Nov 22 08:29:20 jabserver sshd[19942]: debug2: fd 5 setting O_NONBLOCK
Nov 22 08:29:20 jabserver sshd[19942]: debug1: Bind to port 42 on 0.0.0.0.
Nov 22 08:29:20 jabserver sshd[19942]: Server listening on 0.0.0.0 port 42.
Nov 22 08:29:20 jabserver sshd[19942]: debug2: fd 6 setting O_NONBLOCK
Nov 22 08:29:20 jabserver sshd[19942]: debug3: sock_set_v6only: set socket 6 IPV6_V6ONLY
Nov 22 08:29:20 jabserver sshd[19942]: debug1: Bind to port 42 on ::.
Nov 22 08:29:20 jabserver sshd[19942]: Server listening on :: port 42.
Nov 22 08:29:36 jabserver sshd[19942]: debug3: fd 7 is not O_NONBLOCK
Nov 22 08:29:36 jabserver sshd[19942]: debug1: Forked child 19974.
Nov 22 08:29:36 jabserver sshd[19942]: debug3: send_rexec_state: entering fd = 10 config len 296
Nov 22 08:29:36 jabserver sshd[19942]: debug3: ssh_msg_send: type 0
Nov 22 08:29:36 jabserver sshd[19942]: debug3: send_rexec_state: done
Nov 22 08:29:36 jabserver sshd[19974]: debug3: oom_adjust_restore
Nov 22 08:29:36 jabserver sshd[19974]: debug1: Set /proc/self/oom_score_adj to 0
Nov 22 08:29:36 jabserver sshd[19974]: debug1: rexec start in 7 out 7 newsock 7 pipe 9 sock 10
Nov 22 08:29:36 jabserver sshd[19974]: debug1: inetd sockets after dupping: 5, 5
Nov 22 08:29:36 jabserver sshd[19974]: Connection from 192.168.0.28 port 44390 on 192.168.0.10 port 42
Nov 22 08:29:36 jabserver sshd[19974]: debug1: Client protocol version 2.0; client software version OpenSSH_7.9
Nov 22 08:29:36 jabserver sshd[19974]: debug1: match: OpenSSH_7.9 pat OpenSSH* compat 0x04000000
Nov 22 08:29:36 jabserver sshd[19974]: debug1: Local version string SSH-2.0-OpenSSH_7.9
Nov 22 08:29:36 jabserver sshd[19974]: debug2: fd 5 setting O_NONBLOCK
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Nov 22 08:29:36 jabserver sshd[19974]: debug2: Network child is on pid 19975
Nov 22 08:29:36 jabserver sshd[19974]: debug3: preauth child monitor started
Nov 22 08:29:36 jabserver sshd[19974]: debug3: privsep user:group 65534:65534 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: permanently_set_uid: 65534/65534 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 20 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 20 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: SSH2_MSG_KEXINIT received [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: local server KEXINIT proposal [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: compression ctos: none,zlib@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: compression stoc: none,zlib@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: languages ctos:  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: languages stoc:  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: first_kex_follows 0  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: reserved 0  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: peer client KEXINIT proposal [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: languages ctos:  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: languages stoc:  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: first_kex_follows 0  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: reserved 0  [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 30 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_sshkey_sign entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 6 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 6
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_sign
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_sign: hostkey proof signature 0x560e339868e0(100)
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 7
Nov 22 08:29:36 jabserver sshd[19974]: debug2: monitor_read: 6 used once, disabling now
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 31 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 21 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: set_newkeys: mode 1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: rekey after 134217728 blocks [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 7 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 21 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: set_newkeys: mode 0 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: rekey after 134217728 blocks [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: KEX done [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 5 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 6 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 50 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: userauth-request for user jack service ssh-connection method none [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: attempt 0 failures 0 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_getpwnamallow entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 8 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 8
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_pwnamallow
Nov 22 08:29:36 jabserver sshd[19974]: debug2: parse_server_config: config reprocess config len 296
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 9
Nov 22 08:29:36 jabserver sshd[19974]: debug2: monitor_read: 8 used once, disabling now
Nov 22 08:29:36 jabserver sshd[19974]: debug2: input_userauth_request: setting up authctxt for jack [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_start_pam entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 100 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_inform_authserv entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 4 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: input_userauth_request: try method none [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ensure_minimum_time_since: elapsed 1.283ms, delaying 7.040ms (requested 8.323ms) [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 100
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: initializing for "jack"
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: setting PAM_RHOST to "192.168.0.28"
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: setting PAM_TTY to "ssh"
Nov 22 08:29:36 jabserver sshd[19974]: debug2: monitor_read: 100 used once, disabling now
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 4
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_authserv: service=ssh-connection, style=
Nov 22 08:29:36 jabserver sshd[19974]: debug2: monitor_read: 4 used once, disabling now
Nov 22 08:29:36 jabserver sshd[19974]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 51 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 50 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: userauth-request for user jack service ssh-connection method publickey [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: attempt 1 failures 0 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: input_userauth_request: try method publickey [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_key_allowed entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 22 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 22
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed: key_from_blob: 0x560e3398b150
Nov 22 08:29:36 jabserver sshd[19974]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 08:29:36 jabserver sshd[19974]: debug1: trying public key file /home/jack/.ssh/authorized_keys
Nov 22 08:29:36 jabserver sshd[19974]: debug1: fd 4 clearing O_NONBLOCK
Nov 22 08:29:36 jabserver sshd[19974]: debug1: /home/jack/.ssh/authorized_keys:1: matching key found: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 22 08:29:36 jabserver sshd[19974]: debug1: /home/jack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Nov 22 08:29:36 jabserver sshd[19974]: Accepted key RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx found at /home/jack/.ssh/authorized_keys:1
Nov 22 08:29:36 jabserver sshd[19974]: debug1: restore_uid: 0/0
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 23
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 60 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ensure_minimum_time_since: elapsed 3.223ms, delaying 5.101ms (requested 8.323ms) [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: Postponed publickey for jack from 192.168.0.28 port 44390 ssh2 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: receive packet: type 50 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: userauth-request for user jack service ssh-connection method publickey [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: attempt 2 failures 0 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: input_userauth_request: try method publickey [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_key_allowed entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 22 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 22
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed: key_from_blob: 0x560e3398e5d0
Nov 22 08:29:36 jabserver sshd[19974]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 08:29:36 jabserver sshd[19974]: debug1: trying public key file /home/jack/.ssh/authorized_keys
Nov 22 08:29:36 jabserver sshd[19974]: debug1: fd 4 clearing O_NONBLOCK
Nov 22 08:29:36 jabserver sshd[19974]: debug1: /home/jack/.ssh/authorized_keys:1: matching key found: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 22 08:29:36 jabserver sshd[19974]: debug1: /home/jack/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Nov 22 08:29:36 jabserver sshd[19974]: Accepted key RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx found at /home/jack/.ssh/authorized_keys:1
Nov 22 08:29:36 jabserver sshd[19974]: debug1: restore_uid: 0/0
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 23
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_sshkey_verify entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 24 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 25 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: monitor_read: checking request 24
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_answer_keyverify: publickey 0x560e33997eb0 signature verified
Nov 22 08:29:36 jabserver sshd[19974]: debug1: auth_activate_options: setting new authentication options
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 25
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 102
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug1: do_pam_account: called
Nov 22 08:29:36 jabserver sshd[19974]: debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
Nov 22 08:29:36 jabserver sshd[19974]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 103
Nov 22 08:29:36 jabserver sshd[19974]: Accepted publickey for jack from 192.168.0.28 port 44390 ssh2: RSA SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Nov 22 08:29:36 jabserver sshd[19974]: debug1: monitor_child_preauth: jack has been authenticated by privileged process
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_get_keystate: Waiting for new keys
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 26
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_get_keystate: GOT new keys
Nov 22 08:29:36 jabserver sshd[19974]: debug1: auth_activate_options: setting new authentication options [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ensure_minimum_time_since: elapsed 1.005ms, delaying 7.318ms (requested 8.323ms) [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_do_pam_account entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 102 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive_expect entering: type 103 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_do_pam_account returning 1 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: send packet: type 52 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_send entering: type 26 [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_send_keystate: Finished sending state [preauth]
Nov 22 08:29:36 jabserver sshd[19974]: debug1: monitor_read_log: child log fd closed
Nov 22 08:29:36 jabserver sshd[19974]: debug3: ssh_sandbox_parent_finish: finished
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: establishing credentials
Nov 22 08:29:36 jabserver sshd[19974]: debug3: PAM: opening session
Nov 22 08:29:36 jabserver sshd[19974]: debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
Nov 22 08:29:36 jabserver sshd[19974]: pam_unix(sshd:session): session opened for user jack by (uid=0)
Nov 22 08:29:36 jabserver sshd[19974]: User child is on pid 19976
Nov 22 08:29:36 jabserver sshd[19974]: debug3: mm_request_receive entering
Nov 22 08:29:36 jabserver sshd[19974]: debug1: do_cleanup
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: cleanup
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: closing session
Nov 22 08:29:36 jabserver sshd[19974]: pam_unix(sshd:session): session closed for user jack
Nov 22 08:29:36 jabserver sshd[19974]: debug1: PAM: deleting credentials
Nov 22 08:29:36 jabserver sshd[19974]: debug3: PAM: sshpam_thread_cleanup entering

I admit i cant't find what's goind on here. Thanks to your help, i understood a lot better how to use journalctl, but i can't find any error telling me why i'm getting disconnected as soon as I log in.

Thank you a lot for sticking here and helping me out !
Edit Maybe it would be easier and faster to just reset my ssh setup ? Maybe i messed up something in the config or somewhere ? As i don't see many more people having the same issue, maybe it's specific with my system and would be fixed if i went back to default setting.
What do you think ?

Last edited by Jacka (2018-11-22 06:38:24)

Offline

#10 2018-11-22 06:51:08

bugsmanagement
Member
Registered: 2017-04-21
Posts: 201

Re: SSHFS : remote host has disconnected

Well, you can try some/all of the following steps:

  1. Try with a regular sftp client, such as Filezilla and see if you can reproduce the problem there

  2. Try with another user, ie root and/or randomuser

  3. Try with password instead of publickey

Aside from that, I couldn't tell with any certainty, unless I could reproduce it myself, alternatively, perhaps someone else who has seen something similar could chime in.

EDIT: Sure, reseting/reinstalling openssh could help. Should work OOTB unless it's a packaging bug.

Last edited by bugsmanagement (2018-11-22 06:52:38)

Offline

#11 2019-04-12 11:21:00

Jacka
Member
From: Paris
Registered: 2014-07-02
Posts: 28

Re: SSHFS : remote host has disconnected

Thanks for you help.

I'm aware that my answer is... huh... a little late... ?
I got fed up with this issue and decided i would stop bothering fixing it, i just started using scp instead. Less convenient, but works.

I tried all the steps you suggested above, including a complete reset of openssh. The issue is still here.

I understand that this topic is old and unhelpful to anyone looking for a solution, but i wanted to answer it because i fell frustrated by abandoned topics i read on forums when i'm looking for solutions myself. :-)

Offline

#12 2019-04-21 13:03:34

koffeinfriedhof
Member
Registered: 2017-11-30
Posts: 89

Re: SSHFS : remote host has disconnected

Hi!

Are the uid/gid-numbers the same on both systems? You may have a try with

sshfs o allow_other  jack@192.168.0.10:/home/jack /home/jack/Remote/ -o IdentityFile=~/.ssh/NameOfJacksKey -o idmap=user -o uid=1000 -o gid=1000

expecting your local user- and group ID is 1000.

You have to activate user_allow_other in /etc/fuse.conf first and restart the ssh-system.

Offline

Board footer

Powered by FluxBB