A conexão SSH é desconectada ao modificar o arquivo ou diretório do sistema

0

Estou enfrentando um problema OpenSSH no Cygwin no Windows 7. Minha conexão às vezes fica "fechada por host remoto". Tão perto que eu posso dizer, isso está acontecendo quando modifico um arquivo ou diretório do sistema. A modificação é bem sucedida --- mas a sessão SSH morre!

Sou usuário de domínio e tenho privilégios administrativos.

As informações da versão do software envolvido são as seguintes:

myUserName@myHostName ~
$ uname -a
CYGWIN_NT-6.1 myHostName 1.7.16(0.262/5/3) 2012-07-20 22:55 i686 Cygwin

myUserName@myHostName ~
$ ssh -V
OpenSSH_6.0p1, OpenSSL 1.0.1c 10 May 2012

O que é mostrado abaixo é um log do lado do cliente. Depois de logar com sucesso, eu executo o comando "touch / etc / junk" como um exemplo. O comando é bem-sucedido, mas a sessão do SSH morre imediatamente. Você também notará no log abaixo que o servidor (sshd) também morre.

Para fins de criação deste exemplo, simplesmente conectei-me ao host local. No entanto, o mesmo problema acontece independentemente de onde eu me conectar.

myUserName@myHostName ~
$ ssh -vvv 127.0.0.1
OpenSSH_6.0p1, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/myUserName/.ssh/id_rsa type -1
debug1: identity file /home/myUserName/.ssh/id_rsa-cert type -1
debug1: identity file /home/myUserName/.ssh/id_dsa type -1
debug1: identity file /home/myUserName/.ssh/id_dsa-cert type -1
debug1: identity file /home/myUserName/.ssh/id_ecdsa type -1
debug1: identity file /home/myUserName/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0
debug1: match: OpenSSH_6.0 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/home/myUserName/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/myUserName/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/etc/ssh_known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 5e:af:d7:eb:52:5f:b7:6e:e3:46:38:c6:91:6a:69:24
debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/home/myUserName/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/myUserName/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/etc/ssh_known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug1: Host '127.0.0.1' is known and matches the ECDSA host key.
debug1: Found key in /home/myUserName/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/myUserName/.ssh/id_rsa (0x0)
debug2: key: /home/myUserName/.ssh/id_dsa (0x0)
debug2: key: /home/myUserName/.ssh/id_ecdsa (0x0)
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/myUserName/.ssh/id_rsa
debug3: no such identity: /home/myUserName/.ssh/id_rsa
debug1: Trying private key: /home/myUserName/.ssh/id_dsa
debug3: no such identity: /home/myUserName/.ssh/id_dsa
debug1: Trying private key: /home/myUserName/.ssh/id_ecdsa
debug3: no such identity: /home/myUserName/.ssh/id_ecdsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:
debug3: packet_send2: adding 48 (len 74 padlen 6 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to 127.0.0.1 ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IP_TOS 0x10
debug2: channel 0: request pty-req confirm 1
debug2: channel 0: request shell confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Tue Jun 20 14:08:11 2017 from 127.0.0.1

myUserName@myHostName ~
$ touch /etc/junk
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5 cc -1)

Connection to 127.0.0.1 closed by remote host.
Connection to 127.0.0.1 closed.
Transferred: sent 2648, received 2232 bytes, in 12.5 seconds
Bytes per second: sent 211.9, received 178.6
debug1: Exit status -1

myUserName@myHostName ~
$ ls -l /etc/junk
-rw-r--r-- 1 myUserName Domain Users 0 Jun 20 14:19 /etc/junk

myUserName@myHostName ~
$ ps -elf | grep -i ssh

myUserName@myHostName ~
$

No log do lado do servidor (/var/log/sshd.log), vejo apenas a reclamação "Não foi possível carregar a chave do host: / etc / ssh_host_dsa_key". Eu excluí a chave da DSA de propósito, portanto, isso é esperado (e claramente não relacionado).

Alguém é capaz de ver onde estou tendo problemas e como posso consertar isso?

    
por Dave 20.06.2017 / 23:45

0 respostas