Quantcast
Channel: Active questions tagged windows-subsystem-for-linux - Ask Ubuntu
Viewing all articles
Browse latest Browse all 2797

ssh_exchange_identification ERROR, with no logging on server

$
0
0

So I am getting the error

ssh_exchange_identification: read: Connection reset by peer

When trying to ssh into my WSL 2 Distribution (Ubuntu 16.04). I have made sure that all the firewalls/routing is corrrect. hosts.deny is empty, hosts.allow only has sshd: all. iptables are empty. When I try telnetting from the client, it connections but doesnt show anything after Escape character is '^]'. While this is happening I can even see that active connection on the correct port by doing netstat on the server. I have enabled VERBOSE logging and see the basic startup info, but nothing is added when I try to connect.

Sep 13 19:34:44 DESKTOP-3C91OSH sudo:  conorpo : TTY=pts/0 ; PWD=/var/log ; USER=root ; COMMAND=/usr/sbin/service ssh restartSep 13 19:34:44 DESKTOP-3C91OSH sudo: pam_unix(sudo:session): session opened for user root by (uid=0)Sep 13 19:34:44 DESKTOP-3C91OSH sshd[406]: Received signal 15; terminating.Sep 13 19:34:44 DESKTOP-3C91OSH sshd[545]: Server listening on 0.0.0.0 port 2222.Sep 13 19:34:44 DESKTOP-3C91OSH sudo: pam_unix(sudo:session): session closed for user root

Here is my sshd_config file if that helps (trimmed some commented out / unrelated areas)

#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $Include /etc/ssh/sshd_config.d/*.confPort 2222#AddressFamily anyListenAddress 0.0.0.0#ListenAddress ::HostKey /etc/ssh/ssh_host_rsa_key#HostKey /etc/ssh/ssh_host_ecdsa_key#HostKey /etc/ssh/ssh_host_ed25519_key# Ciphers and keying#RekeyLimit default none# LoggingSyslogFacility AUTHLogLevel VERBOSE# Authentication:#LoginGraceTime 2m#PermitRootLogin prohibit-password#StrictModes yes#MaxAuthTries 6#MaxSessions 10PubkeyAuthentication yes# Expect .ssh/authorized_keys2 to be disregarded by default in future.#AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2#AuthorizedPrincipalsFile none#AuthorizedKeysCommand none#AuthorizedKeysCommandUser nobody# To disable tunneled clear text passwords, change to no here!PasswordAuthentication no#PermitEmptyPasswords no# Change to yes to enable challenge-response passwords (beware issues with# some PAM modules and threads)ChallengeResponseAuthentication no# Set this to 'yes' to enable PAM authentication, account processing,# and session processing. If this is enabled, PAM authentication will# be allowed through the ChallengeResponseAuthentication and# PasswordAuthentication.  Depending on your PAM configuration,# PAM authentication via ChallengeResponseAuthentication may bypass# the setting of "PermitRootLogin without-password".# If you just want the PAM account and session checks to run without# PAM authentication, then enable this but set PasswordAuthentication# and ChallengeResponseAuthentication to 'no'.UsePAM yes#AllowAgentForwarding yes#AllowTcpForwarding yes#GatewayPorts noX11Forwarding yes#X11DisplayOffset 10#X11UseLocalhost yes#PermitTTY yesPrintMotd no#PrintLastLog yes#TCPKeepAlive yes#PermitUserEnvironment no#Compression delayed#ClientAliveInterval 0#ClientAliveCountMax 3#UseDNS no#PidFile /var/run/sshd.pid#MaxStartups 10:30:100#PermitTunnel no#ChrootDirectory none#VersionAddendum none# Allow client to pass locale environment variablesAcceptEnv LANG LC_*# override default of no subsystemsSubsystem       sftp    /usr/lib/openssh/sftp-server

Any help would be much appreciated


Viewing all articles
Browse latest Browse all 2797

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>