V2EX = way to explore
V2EX 是一个关于分享和探索的地方
现在注册
已注册用户请  登录
V2EX 提问指南
ety001
V2EX  ›  问与答

遇到一个关于 ssh 的奇怪的问题

  •  
  •   ety001 · 2017-04-27 15:51:05 +08:00 · 6771 次点击
    这是一个创建于 2527 天前的主题,其中的信息可能已经有所发展或是发生改变。

    最近我的 Mac 下的 ssh 没法正常登陆了,之前是可以的。一开始怀疑是移动的网络问题,于是切换到手机热点上(联通的手机号),发现就可以登陆了。只要切回家里的固网(移动),就无法登陆。

    但是奇怪的是,在移动的网络下,我用 Mac 里的虚拟机( Vbox,安装的 centos7 mini )却可以正常登陆。

    然后怀疑是不是服务器的问题,换了好几个服务器(无论国内的还是国外的),都是上面的问题。

    现在发现在 Mac 下能 ssh 到局域网里的任一一台开了 ssh 服务的电脑上,只要连接外网的就不行了。。。

    下面是各种信息:

    使用 ssh root@xxxx 显示的错误信息如下:

    ➜  ~ ssh [email protected]
    packet_write_wait: Connection to x.x.x.x port 22: Broken pipe
    
    

    使用 ssh -vvvvv root@xxxx 显示的登陆信息如下:

    ➜  ~ ssh -vvvvv [email protected]
    OpenSSH_7.5p1, OpenSSL 1.0.2k  26 Jan 2017
    debug1: Reading configuration data /Users/ety001/.ssh/config
    debug1: /Users/ety001/.ssh/config line 1: Applying options for *
    debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
    debug2: resolving "xxx.net" port 22
    debug2: ssh_connect_direct: needpriv 0
    debug1: Connecting to xxxxx.net [x.x.x.x] port 22.
    debug1: Connection established.
    debug1: identity file /Users/ety001/.ssh/id_rsa type 1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_rsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_dsa type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_dsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_ecdsa type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_ecdsa-cert type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_ed25519 type -1
    debug1: key_load_public: No such file or directory
    debug1: identity file /Users/ety001/.ssh/id_ed25519-cert type -1
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_7.5
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
    debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
    debug2: fd 5 setting O_NONBLOCK
    debug1: Authenticating to xxxxx.net:22 as 'root'
    debug3: put_host_port: [xxxxx.net]:22
    debug3: hostkeys_foreach: reading file "/Users/ety001/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/ety001/.ssh/known_hosts:3
    debug3: load_hostkeys: loaded 1 keys from [xxxxx.net]:22
    debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    debug3: send packet: type 20
    debug1: SSH2_MSG_KEXINIT sent
    debug3: receive packet: type 20
    debug1: SSH2_MSG_KEXINIT received
    debug2: local client KEXINIT proposal
    debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
    debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
    debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
    debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
    debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
    debug2: compression ctos: none,[email protected],zlib
    debug2: compression stoc: none,[email protected],zlib
    debug2: languages ctos: 
    debug2: languages stoc: 
    debug2: first_kex_follows 0 
    debug2: reserved 0 
    debug2: peer server KEXINIT proposal
    debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
    debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: compression ctos: none,[email protected]
    debug2: compression stoc: none,[email protected]
    debug2: languages ctos: 
    debug2: languages stoc: 
    debug2: first_kex_follows 0 
    debug2: reserved 0 
    debug1: kex: algorithm: [email protected]
    debug1: kex: host key algorithm: ecdsa-sha2-nistp256
    debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
    debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
    debug3: send packet: type 30
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug3: receive packet: type 31
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:5zOu4ru/1gSApCpW9fJxoajN2h9eIiK01UmGb+m2jJU
    debug3: put_host_port: [x.x.x.x]:22
    debug3: put_host_port: [xxxxx.net]:22
    debug3: hostkeys_foreach: reading file "/Users/ety001/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/ety001/.ssh/known_hosts:3
    debug3: load_hostkeys: loaded 1 keys from [xxxxx.net]:22
    debug3: hostkeys_foreach: reading file "/Users/ety001/.ssh/known_hosts"
    debug3: record_hostkey: found key type ECDSA in file /Users/ety001/.ssh/known_hosts:3
    debug3: load_hostkeys: loaded 1 keys from [x.x.x.x]:22
    debug1: Host '[xxxxx.net]:22' is known and matches the ECDSA host key.
    debug1: Found key in /Users/ety001/.ssh/known_hosts:3
    debug3: send packet: type 21
    debug2: set_newkeys: mode 1
    debug1: rekey after 134217728 blocks
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug3: receive packet: type 21
    debug1: SSH2_MSG_NEWKEYS received
    debug2: set_newkeys: mode 0
    debug1: rekey after 134217728 blocks
    debug2: key: /Users/ety001/.ssh/id_rsa (0x7fdab86157a0)
    debug2: key: /Users/ety001/.ssh/id_dsa (0x0)
    debug2: key: /Users/ety001/.ssh/id_ecdsa (0x0)
    debug2: key: /Users/ety001/.ssh/id_ed25519 (0x0)
    debug3: send packet: type 5
    debug3: receive packet: type 6
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug3: send packet: type 50
    debug3: receive packet: type 51
    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
    debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
    debug3: preferred publickey,keyboard-interactive,password
    debug3: authmethod_lookup publickey
    debug3: remaining preferred: keyboard-interactive,password
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Offering RSA public key: /Users/ety001/.ssh/id_rsa
    debug3: send_pubkey_test
    debug3: send packet: type 50
    debug2: we sent a publickey packet, wait for reply
    debug3: receive packet: type 60
    debug1: Server accepts key: pkalg ssh-rsa blen 279
    debug2: input_userauth_pk_ok: fp SHA256:9EoXx7zbgyXd45tiqLXoXXQ1xo3Agt99pvlmAYXyR/k
    debug3: sign_and_send_pubkey: RSA SHA256:9EoXx7zbgyXd45tiqLXoXXQ1xo3Agt99pvlmAYXyR/k
    debug3: send packet: type 50
    debug3: receive packet: type 52
    debug1: Authentication succeeded (publickey).
    Authenticated to xxxxx.net ([x.x.x.x]:22).
    debug1: channel 0: new [client-session]
    debug3: ssh_session2_open: channel_new: 0
    debug2: channel 0: send open
    debug3: send packet: type 90
    debug1: Requesting [email protected]
    debug3: send packet: type 80
    debug1: Entering interactive session.
    debug1: pledge: network
    debug3: receive packet: type 91
    debug2: callback start
    debug2: fd 5 setting TCP_NODELAY
    debug3: ssh_packet_set_tos: set IP_TOS 0x10
    debug2: client_session2_setup: id 0
    debug2: channel 0: request pty-req confirm 1
    debug3: send packet: type 98
    debug2: channel 0: request shell confirm 1
    debug3: send packet: type 98
    debug2: callback done
    debug2: channel 0: open confirm rwindow 0 rmax 32768
    
    在这里卡住很久,然后是下面的信息
    
    debug3: send packet: type 1
    packet_write_wait: Connection to x.x.x.x port 22: Broken pipe
    

    可以看到已经 Authenticated , 但是会最终卡住,即使按 ctrl + c 也是没有反应的,只能等超时自己断开。

    表示在 google 上搜了好几天了,除了看到 N 年前的 bug 报告,没有看到任何有用的信息。

    尝试使用 brew 重新另安装了一个,也是一样的结果。

    已经被这个问题折腾崩溃。。。。。。

    第 1 条附言  ·  2017-04-27 16:22:40 +08:00
    发现在虚拟机里面,也只是 NAT 网络模式 下可以成功连接远程服务器,在 Bridge 下跟在 Mac 下是一样的结果。
    第 2 条附言  ·  2017-04-27 23:59:31 +08:00

    表示现在只能蛋疼的用 docker 进行代理了。。。

    感谢 https://github.com/macropin/docker-sshd 这个镜像。

    直接使用下面的命令,启动一个 sshd 的容器:

    docker run -d -p 2222:22 -v ~/.ssh/id_rsa.pub:/root/.ssh/authorized_keys macropin/sshd
    

    然后配置下 ~/.ssh/config 文件:

    Host github.com
        HostName github.com
        ProxyJump root@localhost:2222
        User git
    Host cx.dev.aws
        HostName cx.dev.aws
        ProxyJump root@localhost:2222
        User ubuntu
    Host gfw.fuckspam.in
        HostName gfw.fuckspam.in
        ProxyJump root@localhost:2222
        User root
    Host git.coding.net
        HostName git.coding.net
        ProxyJump root@localhost:2222
        User git
    

    然后就可以正常访问这些已经配置过的服务器了。这个方法的缺陷就是每新访问一个服务器,都要增加一条 host 配置。

    尝试过匹配任意主机,但是失败了,详见这里 http://stackoverflow.com/questions/43662329/how-to-use-ssh-connecting-any-host-through-a-jump-host

    目前尚无回复
    关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   我们的愿景   ·   实用小工具   ·   5401 人在线   最高记录 6543   ·     Select Language
    创意工作者们的社区
    World is powered by solitude
    VERSION: 3.9.8.5 · 30ms · UTC 07:46 · PVG 15:46 · LAX 00:46 · JFK 03:46
    Developed with CodeLauncher
    ♥ Do have faith in what you're doing.