ubuntu - SSH 中的 "Connection closed by remote host",而在 Putty 中一切正常

标签 ubuntu ssh putty

关闭。这个问题不符合 Stack Overflow guidelines 。它目前不接受答案。












我们不允许在 Stack Overflow 上提出有关通用计算硬件和软件的问题。您可以编辑问题,使其成为 Stack Overflow 的 on-topic


5年前关闭。







Improve this question




Ubuntu 16.10 中 SSH 客户端 (v.1.7) 中的一个有趣错误。当我尝试:
ssh root@106.109.128.209
我得到:

Connection to 106.109.128.209 closed by remote host.
Connection to 106.109.128.209 closed.

当我在 Putty 中执行相同操作时,所有连接 以及

问题是什么?我检查了 hosts.allow/hosts.deny 和 sshd_config 中的明显内容。我很确定问题出在客户端。 Ubuntu 16.10 中的 SSH 客户端有问题吗?

如果它有用,这里是详细的输出:
ssh -vvvv root@106.109.128.209
OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "106.109.128.209" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 106.109.128.209 [106.109.128.209] port 22.
debug1: Connection established.
debug1: identity file /home/volkova_ta/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/volkova_ta/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6
debug1: match: OpenSSH_6.6 pat OpenSSH_6.5*,OpenSSH_6.6* compat 0x14000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 106.109.128.209:22 as 'root'
debug2: compat_kex_proposal: original KEX proposal: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: Compat: skipping algorithm "curve25519-sha256@libssh.org"
debug2: compat_kex_proposal: compat KEX proposal: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug3: hostkeys_foreach: reading file "/home/volkova_ta/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/volkova_ta/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 106.109.128.209
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:3gA2nZPHOKD98O1OE6D2+nZMJeyzv6iENPc3vVlEb0s
debug3: hostkeys_foreach: reading file "/home/volkova_ta/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/volkova_ta/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 106.109.128.209
debug1: Host '106.109.128.209' is known and matches the ECDSA host key.
debug1: Found key in /home/volkova_ta/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: compat_kex_proposal: original KEX proposal: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
debug2: Compat: skipping algorithm "curve25519-sha256@libssh.org"
debug2: compat_kex_proposal: compat KEX proposal: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
debug2: key: /home/volkova_ta/.ssh/id_rsa (0x55f42a6266d0), agent
debug2: key: /home/volkova_ta/.ssh/id_dsa ((nil))
debug2: key: /home/volkova_ta/.ssh/id_ecdsa ((nil))
debug2: key: /home/volkova_ta/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug1: Authentication succeeded (none).
Authenticated to 106.109.128.209 ([106.109.128.209]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t3 r-1 i0/0 o0/0 fd 5/6 cc -1)

Connection to 106.109.128.209 closed by remote host.
Connection to 106.109.128.209 closed.
Transferred: sent 1560, received 1944 bytes, in 0.0 seconds
Bytes per second: sent 17355740.7, received 21627923.0
debug1: Exit status -1
ls -l /home/volkova_ta/.ssh/ 的输出显示:
итого 36
-rw------- 1 volkova_ta volkova_ta 1679 июн 14 18:55 id_rsa
-rw-r--r-- 1 volkova_ta volkova_ta  407 июн 14 18:55 id_rsa.pub  
-rw-r--r-- 1 volkova_ta volkova_ta  222 июн 14 19:07 known_hosts

在主机方面:/etc/hosts.allow/etc/hosts.deny 的内容为空。
MaxStartups 是 10:30:100(在 /etc/ssh/sshd_config 中)

来自 journalctl _COMM=sshd 的日志:
Jun 15 15:49:54 artik sshd[2623]: Could not load host key: /etc/ssh/ssh_host_ed25519_key
Jun 15 15:49:54 artik sshd[2623]: Connection from 106.109.129.237 port 42774 on 106.109.128.209 port 22
Jun 15 15:49:54 artik sshd[2623]: Decryption integrity check failed [preauth]

谢谢!

UPD:我猜那是因为两台机器的 open-ssh 版本不匹配。所以他们使用了不同的密码。 ssh -oCiphers=aes128-ctr root@106.109.128.209 解决了这个问题。

要永久设置密码:sudo bash -c 'echo "Ciphers aes128-ctr" >> /etc/ssh/ssh_config'

最佳答案

Jun 15 15:49:54 artik sshd[2623]: Could not load host key: /etc/ssh/ssh_host_ed25519_key



尝试生成丢失的主机 key :
ssh-keygen -A

关于ubuntu - SSH 中的 "Connection closed by remote host",而在 Putty 中一切正常,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/44562088/

相关文章:

bash - 如何在 Dockerfile 中启动 ssh-agent

linux - 系统命令返回是什么?

ubuntu - 通过 SSH 和 Xming 获取 gnome 终端

scala - 如何在后台运行 Play 的 dist 文件?

ubuntu中rpcgen程序的编译器警告

ubuntu - 我在 Ubuntu 19.10 中所做的一切都需要身份验证

java - Jenkins 运行 phing exectask。 Exectask 使用 ssh 代理转发。没有权限。如何解决?

docker - 通过 putty 连接到 play-with-docker 实例

mysql - 通过 SSH 连接 (PuTTY) 通过 MS Access 操作 MySQL 数据库

c++ - 错误 : no matching function for call to ‘min(long unsigned int&, unsigned int&)’