sshfs giving “remote host has disconnected”












8















I am trying to mount an sftp connection into a folder using sshfs with the following command which throws an error.



~$ sshfs admin@example.com:/ testfo
remote host has disconnected


The same error happens if I SSH into the system and repeat the command by with localhost. This command also worked with another machine so therefore the issue is somewhere on the server.



~$ cat /var/log/auth.log

[...]

May 24 22:49:43 example sshd[20095]: Accepted publickey for admin from 24.111.222.33 port 47086 ssh2: RSA ad:xx:6e:xx:14:xx:bd:b5:xx:cb:66:xx:xx:xx:a3:ac
May 24 22:49:43 example sshd[20095]: pam_unix(sshd:session): session opened for user admin by (uid=0)
May 24 22:49:43 example systemd-logind[812]: Removed session 60.
May 24 22:49:43 example systemd-logind[812]: New session 61 of user admin.
May 24 22:49:44 example sshd[20143]: Received disconnect from 24.203.164.45: 11: disconnected by admin
May 24 22:49:44 example sshd[20095]: pam_unix(sshd:session): session closed for user admin


The ~/.ssh directory is owned by admin since I saw that as a debugging attempt for a similar issue.



Additional information for future reference:



The issue is not with SSH itself, but with SFTP. This is manifested by the fact that SSH connections work correctly but SFTP always fails. Attempting to SFTP results in Received unexpected end-of-file from SFTP server



The issue is not related to login scripts outputted strings (e.g. ~/.bashrc).



The issue is present from all users (including root).



Here is my sshd configuration (/etc/ssh/sshd_config):



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


sftp-server package is installed. (sudo apt-get install openssh-sftp-server)










share|improve this question

























  • 1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

    – Jakuje
    May 25 '16 at 7:14











  • @Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

    – Slava Knyazev
    May 25 '16 at 12:47











  • 2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

    – Jakuje
    May 25 '16 at 12:52











  • @Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

    – Slava Knyazev
    May 25 '16 at 16:33











  • What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

    – Jakuje
    May 25 '16 at 17:05
















8















I am trying to mount an sftp connection into a folder using sshfs with the following command which throws an error.



~$ sshfs admin@example.com:/ testfo
remote host has disconnected


The same error happens if I SSH into the system and repeat the command by with localhost. This command also worked with another machine so therefore the issue is somewhere on the server.



~$ cat /var/log/auth.log

[...]

May 24 22:49:43 example sshd[20095]: Accepted publickey for admin from 24.111.222.33 port 47086 ssh2: RSA ad:xx:6e:xx:14:xx:bd:b5:xx:cb:66:xx:xx:xx:a3:ac
May 24 22:49:43 example sshd[20095]: pam_unix(sshd:session): session opened for user admin by (uid=0)
May 24 22:49:43 example systemd-logind[812]: Removed session 60.
May 24 22:49:43 example systemd-logind[812]: New session 61 of user admin.
May 24 22:49:44 example sshd[20143]: Received disconnect from 24.203.164.45: 11: disconnected by admin
May 24 22:49:44 example sshd[20095]: pam_unix(sshd:session): session closed for user admin


The ~/.ssh directory is owned by admin since I saw that as a debugging attempt for a similar issue.



Additional information for future reference:



The issue is not with SSH itself, but with SFTP. This is manifested by the fact that SSH connections work correctly but SFTP always fails. Attempting to SFTP results in Received unexpected end-of-file from SFTP server



The issue is not related to login scripts outputted strings (e.g. ~/.bashrc).



The issue is present from all users (including root).



Here is my sshd configuration (/etc/ssh/sshd_config):



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


sftp-server package is installed. (sudo apt-get install openssh-sftp-server)










share|improve this question

























  • 1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

    – Jakuje
    May 25 '16 at 7:14











  • @Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

    – Slava Knyazev
    May 25 '16 at 12:47











  • 2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

    – Jakuje
    May 25 '16 at 12:52











  • @Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

    – Slava Knyazev
    May 25 '16 at 16:33











  • What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

    – Jakuje
    May 25 '16 at 17:05














8












8








8


1






I am trying to mount an sftp connection into a folder using sshfs with the following command which throws an error.



~$ sshfs admin@example.com:/ testfo
remote host has disconnected


The same error happens if I SSH into the system and repeat the command by with localhost. This command also worked with another machine so therefore the issue is somewhere on the server.



~$ cat /var/log/auth.log

[...]

May 24 22:49:43 example sshd[20095]: Accepted publickey for admin from 24.111.222.33 port 47086 ssh2: RSA ad:xx:6e:xx:14:xx:bd:b5:xx:cb:66:xx:xx:xx:a3:ac
May 24 22:49:43 example sshd[20095]: pam_unix(sshd:session): session opened for user admin by (uid=0)
May 24 22:49:43 example systemd-logind[812]: Removed session 60.
May 24 22:49:43 example systemd-logind[812]: New session 61 of user admin.
May 24 22:49:44 example sshd[20143]: Received disconnect from 24.203.164.45: 11: disconnected by admin
May 24 22:49:44 example sshd[20095]: pam_unix(sshd:session): session closed for user admin


The ~/.ssh directory is owned by admin since I saw that as a debugging attempt for a similar issue.



Additional information for future reference:



The issue is not with SSH itself, but with SFTP. This is manifested by the fact that SSH connections work correctly but SFTP always fails. Attempting to SFTP results in Received unexpected end-of-file from SFTP server



The issue is not related to login scripts outputted strings (e.g. ~/.bashrc).



The issue is present from all users (including root).



Here is my sshd configuration (/etc/ssh/sshd_config):



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


sftp-server package is installed. (sudo apt-get install openssh-sftp-server)










share|improve this question
















I am trying to mount an sftp connection into a folder using sshfs with the following command which throws an error.



~$ sshfs admin@example.com:/ testfo
remote host has disconnected


The same error happens if I SSH into the system and repeat the command by with localhost. This command also worked with another machine so therefore the issue is somewhere on the server.



~$ cat /var/log/auth.log

[...]

May 24 22:49:43 example sshd[20095]: Accepted publickey for admin from 24.111.222.33 port 47086 ssh2: RSA ad:xx:6e:xx:14:xx:bd:b5:xx:cb:66:xx:xx:xx:a3:ac
May 24 22:49:43 example sshd[20095]: pam_unix(sshd:session): session opened for user admin by (uid=0)
May 24 22:49:43 example systemd-logind[812]: Removed session 60.
May 24 22:49:43 example systemd-logind[812]: New session 61 of user admin.
May 24 22:49:44 example sshd[20143]: Received disconnect from 24.203.164.45: 11: disconnected by admin
May 24 22:49:44 example sshd[20095]: pam_unix(sshd:session): session closed for user admin


The ~/.ssh directory is owned by admin since I saw that as a debugging attempt for a similar issue.



Additional information for future reference:



The issue is not with SSH itself, but with SFTP. This is manifested by the fact that SSH connections work correctly but SFTP always fails. Attempting to SFTP results in Received unexpected end-of-file from SFTP server



The issue is not related to login scripts outputted strings (e.g. ~/.bashrc).



The issue is present from all users (including root).



Here is my sshd configuration (/etc/ssh/sshd_config):



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


sftp-server package is installed. (sudo apt-get install openssh-sftp-server)







networking ssh vsftpd sftp sshfs






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Apr 10 '18 at 15:22









Cody Piersall

1035




1035










asked May 25 '16 at 2:56









Slava KnyazevSlava Knyazev

4132621




4132621













  • 1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

    – Jakuje
    May 25 '16 at 7:14











  • @Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

    – Slava Knyazev
    May 25 '16 at 12:47











  • 2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

    – Jakuje
    May 25 '16 at 12:52











  • @Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

    – Slava Knyazev
    May 25 '16 at 16:33











  • What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

    – Jakuje
    May 25 '16 at 17:05



















  • 1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

    – Jakuje
    May 25 '16 at 7:14











  • @Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

    – Slava Knyazev
    May 25 '16 at 12:47











  • 2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

    – Jakuje
    May 25 '16 at 12:52











  • @Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

    – Slava Knyazev
    May 25 '16 at 16:33











  • What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

    – Jakuje
    May 25 '16 at 17:05

















1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

– Jakuje
May 25 '16 at 7:14





1) Are you able to sftp there directly? What is the content of ~/.bashrc or other startup files in your home directory of the server?

– Jakuje
May 25 '16 at 7:14













@Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

– Slava Knyazev
May 25 '16 at 12:47





@Jakuje Hmm.. the issue seems to be in fact with sftp. Trying with filezilla gives Received unexpected end-of-file from SFTP server

– Slava Knyazev
May 25 '16 at 12:47













2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

– Jakuje
May 25 '16 at 12:52





2) Can you sftp to different users? 3) How does you sshd_config on server look like? 4) How does your ~/.bashrc look like?

– Jakuje
May 25 '16 at 12:52













@Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

– Slava Knyazev
May 25 '16 at 16:33





@Jakuje Same 2) Nope.. Same error for all users. 3) pastebin.com/raw/ujNk3fVR 4) bashrc got nothing of relevance but here: pastebin.com/raw/mUD3DWmG

– Slava Knyazev
May 25 '16 at 16:33













What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

– Jakuje
May 25 '16 at 17:05





What you get from which sftp-server. Subsystem should be Subsystem sftp /usr/lib/openssh/sftp-server. Do you have sftp-server installed? apt-get install openssh-sftp-server.

– Jakuje
May 25 '16 at 17:05










3 Answers
3






active

oldest

votes


















4














Your Subsystem value in sshd_config is wrong.



It should be Subsystem sftp /usr/lib/openssh/sftp-server or internal-sftp. Try to modify the /etc/ssh/sshd_config to this value, restart the ssh service ans try once more.






share|improve this answer

































    0














    If you are able to connect the host via ssh by itself:



    ssh xxx.xxx.xxx.xxx


    You may be prompted to save the key, you ned to type YES, not just a Y. You should then be asked for the username and password for the user on that remote machine.



    Use the one you are trying to do sshfs with, post back your results.



    If you get a connection refused, I am guessing that you have not installed SSH on the remote computer. Open ssh can be installed with this command, run on the remote computer:



    sudo apt install openssh-server





    share|improve this answer





















    • 1





      Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

      – Slava Knyazev
      May 25 '16 at 4:27











    • OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

      – Christopher Angulo-Bertram
      May 25 '16 at 4:34













    • I can ssh to it just fine

      – Slava Knyazev
      May 25 '16 at 4:45











    • OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

      – Christopher Angulo-Bertram
      May 25 '16 at 4:56













    • I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

      – Christopher Angulo-Bertram
      May 25 '16 at 4:58



















    0














    Old question, but the first one that comes up for this problem.



    My issue was the server required key authentication, but I was running the command using sudo and specifying -o IdentityFile=~/.ssh/id_rsa, meaning ~ was expanded to root's home, not mine.



    Specifying the full path worked, and I imagine using $HOME would have too (because it would have expanded earlier).






    share|improve this answer








    New contributor




    BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.




















      Your Answer








      StackExchange.ready(function() {
      var channelOptions = {
      tags: "".split(" "),
      id: "89"
      };
      initTagRenderer("".split(" "), "".split(" "), channelOptions);

      StackExchange.using("externalEditor", function() {
      // Have to fire editor after snippets, if snippets enabled
      if (StackExchange.settings.snippets.snippetsEnabled) {
      StackExchange.using("snippets", function() {
      createEditor();
      });
      }
      else {
      createEditor();
      }
      });

      function createEditor() {
      StackExchange.prepareEditor({
      heartbeatType: 'answer',
      autoActivateHeartbeat: false,
      convertImagesToLinks: true,
      noModals: true,
      showLowRepImageUploadWarning: true,
      reputationToPostImages: 10,
      bindNavPrevention: true,
      postfix: "",
      imageUploader: {
      brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
      contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
      allowUrls: true
      },
      onDemand: true,
      discardSelector: ".discard-answer"
      ,immediatelyShowMarkdownHelp:true
      });


      }
      });














      draft saved

      draft discarded


















      StackExchange.ready(
      function () {
      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f777116%2fsshfs-giving-remote-host-has-disconnected%23new-answer', 'question_page');
      }
      );

      Post as a guest















      Required, but never shown

























      3 Answers
      3






      active

      oldest

      votes








      3 Answers
      3






      active

      oldest

      votes









      active

      oldest

      votes






      active

      oldest

      votes









      4














      Your Subsystem value in sshd_config is wrong.



      It should be Subsystem sftp /usr/lib/openssh/sftp-server or internal-sftp. Try to modify the /etc/ssh/sshd_config to this value, restart the ssh service ans try once more.






      share|improve this answer






























        4














        Your Subsystem value in sshd_config is wrong.



        It should be Subsystem sftp /usr/lib/openssh/sftp-server or internal-sftp. Try to modify the /etc/ssh/sshd_config to this value, restart the ssh service ans try once more.






        share|improve this answer




























          4












          4








          4







          Your Subsystem value in sshd_config is wrong.



          It should be Subsystem sftp /usr/lib/openssh/sftp-server or internal-sftp. Try to modify the /etc/ssh/sshd_config to this value, restart the ssh service ans try once more.






          share|improve this answer















          Your Subsystem value in sshd_config is wrong.



          It should be Subsystem sftp /usr/lib/openssh/sftp-server or internal-sftp. Try to modify the /etc/ssh/sshd_config to this value, restart the ssh service ans try once more.







          share|improve this answer














          share|improve this answer



          share|improve this answer








          edited May 25 '16 at 21:34

























          answered May 25 '16 at 21:28









          JakujeJakuje

          5,31471831




          5,31471831

























              0














              If you are able to connect the host via ssh by itself:



              ssh xxx.xxx.xxx.xxx


              You may be prompted to save the key, you ned to type YES, not just a Y. You should then be asked for the username and password for the user on that remote machine.



              Use the one you are trying to do sshfs with, post back your results.



              If you get a connection refused, I am guessing that you have not installed SSH on the remote computer. Open ssh can be installed with this command, run on the remote computer:



              sudo apt install openssh-server





              share|improve this answer





















              • 1





                Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

                – Slava Knyazev
                May 25 '16 at 4:27











              • OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

                – Christopher Angulo-Bertram
                May 25 '16 at 4:34













              • I can ssh to it just fine

                – Slava Knyazev
                May 25 '16 at 4:45











              • OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

                – Christopher Angulo-Bertram
                May 25 '16 at 4:56













              • I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

                – Christopher Angulo-Bertram
                May 25 '16 at 4:58
















              0














              If you are able to connect the host via ssh by itself:



              ssh xxx.xxx.xxx.xxx


              You may be prompted to save the key, you ned to type YES, not just a Y. You should then be asked for the username and password for the user on that remote machine.



              Use the one you are trying to do sshfs with, post back your results.



              If you get a connection refused, I am guessing that you have not installed SSH on the remote computer. Open ssh can be installed with this command, run on the remote computer:



              sudo apt install openssh-server





              share|improve this answer





















              • 1





                Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

                – Slava Knyazev
                May 25 '16 at 4:27











              • OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

                – Christopher Angulo-Bertram
                May 25 '16 at 4:34













              • I can ssh to it just fine

                – Slava Knyazev
                May 25 '16 at 4:45











              • OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

                – Christopher Angulo-Bertram
                May 25 '16 at 4:56













              • I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

                – Christopher Angulo-Bertram
                May 25 '16 at 4:58














              0












              0








              0







              If you are able to connect the host via ssh by itself:



              ssh xxx.xxx.xxx.xxx


              You may be prompted to save the key, you ned to type YES, not just a Y. You should then be asked for the username and password for the user on that remote machine.



              Use the one you are trying to do sshfs with, post back your results.



              If you get a connection refused, I am guessing that you have not installed SSH on the remote computer. Open ssh can be installed with this command, run on the remote computer:



              sudo apt install openssh-server





              share|improve this answer















              If you are able to connect the host via ssh by itself:



              ssh xxx.xxx.xxx.xxx


              You may be prompted to save the key, you ned to type YES, not just a Y. You should then be asked for the username and password for the user on that remote machine.



              Use the one you are trying to do sshfs with, post back your results.



              If you get a connection refused, I am guessing that you have not installed SSH on the remote computer. Open ssh can be installed with this command, run on the remote computer:



              sudo apt install openssh-server






              share|improve this answer














              share|improve this answer



              share|improve this answer








              edited May 25 '16 at 15:47









              Braiam

              52.3k20137222




              52.3k20137222










              answered May 25 '16 at 3:41









              Christopher Angulo-BertramChristopher Angulo-Bertram

              510314




              510314








              • 1





                Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

                – Slava Knyazev
                May 25 '16 at 4:27











              • OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

                – Christopher Angulo-Bertram
                May 25 '16 at 4:34













              • I can ssh to it just fine

                – Slava Knyazev
                May 25 '16 at 4:45











              • OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

                – Christopher Angulo-Bertram
                May 25 '16 at 4:56













              • I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

                – Christopher Angulo-Bertram
                May 25 '16 at 4:58














              • 1





                Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

                – Slava Knyazev
                May 25 '16 at 4:27











              • OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

                – Christopher Angulo-Bertram
                May 25 '16 at 4:34













              • I can ssh to it just fine

                – Slava Knyazev
                May 25 '16 at 4:45











              • OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

                – Christopher Angulo-Bertram
                May 25 '16 at 4:56













              • I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

                – Christopher Angulo-Bertram
                May 25 '16 at 4:58








              1




              1





              Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

              – Slava Knyazev
              May 25 '16 at 4:27





              Yes I am able to ssh to it. "The same error happens if I SSH into the system[..]" Implied it. Server is setup correctly as far as I know

              – Slava Knyazev
              May 25 '16 at 4:27













              OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

              – Christopher Angulo-Bertram
              May 25 '16 at 4:34







              OK, I may be miss reading your comment, were you successfuly able to login with ssh, or as I read here: "The same error happens if I SSH into the system[..]"

              – Christopher Angulo-Bertram
              May 25 '16 at 4:34















              I can ssh to it just fine

              – Slava Knyazev
              May 25 '16 at 4:45





              I can ssh to it just fine

              – Slava Knyazev
              May 25 '16 at 4:45













              OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

              – Christopher Angulo-Bertram
              May 25 '16 at 4:56







              OK, looking at your command line maybe you have an extra space? I found this one on line I will send you the link. sshfs <username>@<ipaddress>:/remotepath ~/remoteserv I found it here: howtogeek.com/howto/ubuntu/… There are a bunch of other instructions but in your original question your command seems to have an extra space

              – Christopher Angulo-Bertram
              May 25 '16 at 4:56















              I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

              – Christopher Angulo-Bertram
              May 25 '16 at 4:58





              I also do not see where you are connecting to your local system as a directory. Your code my code to follow: sshfs admin@example.com:/ testfo

              – Christopher Angulo-Bertram
              May 25 '16 at 4:58











              0














              Old question, but the first one that comes up for this problem.



              My issue was the server required key authentication, but I was running the command using sudo and specifying -o IdentityFile=~/.ssh/id_rsa, meaning ~ was expanded to root's home, not mine.



              Specifying the full path worked, and I imagine using $HOME would have too (because it would have expanded earlier).






              share|improve this answer








              New contributor




              BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
              Check out our Code of Conduct.

























                0














                Old question, but the first one that comes up for this problem.



                My issue was the server required key authentication, but I was running the command using sudo and specifying -o IdentityFile=~/.ssh/id_rsa, meaning ~ was expanded to root's home, not mine.



                Specifying the full path worked, and I imagine using $HOME would have too (because it would have expanded earlier).






                share|improve this answer








                New contributor




                BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.























                  0












                  0








                  0







                  Old question, but the first one that comes up for this problem.



                  My issue was the server required key authentication, but I was running the command using sudo and specifying -o IdentityFile=~/.ssh/id_rsa, meaning ~ was expanded to root's home, not mine.



                  Specifying the full path worked, and I imagine using $HOME would have too (because it would have expanded earlier).






                  share|improve this answer








                  New contributor




                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.










                  Old question, but the first one that comes up for this problem.



                  My issue was the server required key authentication, but I was running the command using sudo and specifying -o IdentityFile=~/.ssh/id_rsa, meaning ~ was expanded to root's home, not mine.



                  Specifying the full path worked, and I imagine using $HOME would have too (because it would have expanded earlier).







                  share|improve this answer








                  New contributor




                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.









                  share|improve this answer



                  share|improve this answer






                  New contributor




                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.









                  answered 2 hours ago









                  BlueDrink9BlueDrink9

                  101




                  101




                  New contributor




                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.





                  New contributor





                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.






                  BlueDrink9 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.






























                      draft saved

                      draft discarded




















































                      Thanks for contributing an answer to Ask Ubuntu!


                      • Please be sure to answer the question. Provide details and share your research!

                      But avoid



                      • Asking for help, clarification, or responding to other answers.

                      • Making statements based on opinion; back them up with references or personal experience.


                      To learn more, see our tips on writing great answers.




                      draft saved


                      draft discarded














                      StackExchange.ready(
                      function () {
                      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f777116%2fsshfs-giving-remote-host-has-disconnected%23new-answer', 'question_page');
                      }
                      );

                      Post as a guest















                      Required, but never shown





















































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown

































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown







                      Popular posts from this blog

                      GameSpot

                      connect to host localhost port 22: Connection refused

                      Getting a Wifi WPA2 wifi connection