ssh зависает при отправке команды, но логин без команды работает

573
mitchus

Я могу sshна машине XYZ:

$ ssh xyz  mitchus@xyz's password:  Last login: Fri Sep 1 12:37:10 2017 from 192.168.1.23 mitchus@xyz:~$  

но я не могу и не scpмогу отправить команду через ssh. Так, например, ssh xyz echo helloзастревает.

Я уже проверяю наличие интерактивного сеанса в .bashrcскрипте пользователя на моем сервере, а также пытался изменить его, /etc/ssh/sshd_configчтобы использовать

UsePAM no 

но это ничего не изменило. Если это актуально, я пытаюсь подключиться с MacOS 10.11 к Ubuntu 16.04 box, оба в одной сети Wi-Fi.

Вот вывод ssh -vvv xyz echo hello:

OpenSSH_6.9p1, LibreSSL 2.1.8  debug1: Reading configuration data /etc/ssh/ssh_config  debug1: /etc/ssh/ssh_config line 21: Applying options for *  debug1: /etc/ssh/ssh_config line 56: Applying options for *  debug2: ssh_connect: needpriv 0  debug1: Connecting to xyz [192.168.1.110] port 22.  debug1: Connection established.  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_rsa type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_rsa-cert type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_dsa type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_dsa-cert type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_ecdsa type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_ecdsa-cert type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_ed25519 type -1  debug1: key_load_public: No such file or directory  debug1: identity file /Users/mitchus/.ssh/id_ed25519-cert type -1  debug1: Enabling compatibility mode for protocol 2.0  debug1: Local version string SSH-2.0-OpenSSH_6.9  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000  debug2: fd 3 setting O_NONBLOCK  debug1: Authenticating to xyz:22 as 'mitchus'  debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"  debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22 debug3: load_hostkeys: loaded 1 keys from xyz  debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug1: SSH2_MSG_KEXINIT sent  debug1: SSH2_MSG_KEXINIT received  debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib  debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com  debug2: kex_parse_kexinit: none,zlib@openssh.com  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none  debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY  debug1: Server host key: ecdsa-sha2-nistp256 SHA256:UghNRnl07dy7ajK1bTWzxOhq23qJbglPnRvYBsEEvmo debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"  debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22 debug3: load_hostkeys: loaded 1 keys from xyz  debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"  debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:20 debug3: load_hostkeys: loaded 1 keys from 192.168.1.110  debug1: Host 'xyz' is known and matches the ECDSA host key.  debug1: Found key in /Users/mitchus/.ssh/known_hosts:22  debug2: set_newkeys: mode 1  debug1: SSH2_MSG_NEWKEYS sent  debug1: expecting SSH2_MSG_NEWKEYS  debug2: set_newkeys: mode 0  debug1: SSH2_MSG_NEWKEYS received  debug1: SSH2_MSG_SERVICE_REQUEST sent  debug2: service_accept: ssh-userauth  debug1: SSH2_MSG_SERVICE_ACCEPT received  debug2: key: /Users/mitchus/.ssh/id_rsa (0x0),  debug2: key: /Users/mitchus/.ssh/id_dsa (0x0),  debug2: key: /Users/mitchus/.ssh/id_ecdsa (0x0),  debug2: key: /Users/mitchus/.ssh/id_ed25519 (0x0),  debug1: Authentications that can continue: publickey,password  debug3: start over, passed a different list publickey,password  debug3: preferred publickey,keyboard-interactive,password  debug3: authmethod_lookup publickey  debug3: remaining preferred: keyboard-interactive,password  debug3: authmethod_is_enabled publickey  debug1: Next authentication method: publickey  debug1: Trying private key: /Users/mitchus/.ssh/id_rsa  debug3: no such identity: /Users/mitchus/.ssh/id_rsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_dsa  debug3: no such identity: /Users/mitchus/.ssh/id_dsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_ecdsa  debug3: no such identity: /Users/mitchus/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_ed25519  debug3: no such identity: /Users/mitchus/.ssh/id_ed25519: No such file or directory debug2: we did not send a packet, disable method  debug3: authmethod_lookup password  debug3: remaining preferred: ,password  debug3: authmethod_is_enabled password  debug1: Next authentication method: password  mitchus@xyz's password:  debug2: we sent a password packet, wait for reply  debug1: Authentication succeeded (password).  Authenticated to xyz ([192.168.1.110]:22).  debug1: channel 0: new [client-session]  debug3: ssh_session2_open: channel_new: 0  debug2: channel 0: send open  debug1: Requesting no-more-sessions@openssh.com  debug1: Entering interactive session.  debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug2: callback start  debug2: fd 3 setting TCP_NODELAY  debug3: ssh_packet_set_tos: set IP_TOS 0x08  debug2: client_session2_setup: id 0  debug1: Sending environment.  debug3: Ignored env TERM_PROGRAM  debug3: Ignored env SHELL  debug3: Ignored env TERM  debug3: Ignored env HISTSIZE  debug3: Ignored env TMPDIR  debug3: Ignored env LIBRARY_PATH  debug3: Ignored env Apple_PubSub_Socket_Render  debug3: Ignored env TERM_PROGRAM_VERSION  debug3: Ignored env OLDPWD  debug3: Ignored env TERM_SESSION_ID  debug3: Ignored env USER  debug3: Ignored env SSH_AUTH_SOCK  debug3: Ignored env __CF_USER_TEXT_ENCODING  debug3: Ignored env PATH  debug3: Ignored env C_INCLUDE_PATH  debug3: Ignored env PWD  debug3: Ignored env XPC_FLAGS  debug3: Ignored env PS1  debug3: Ignored env HISTCONTROL  debug3: Ignored env XPC_SERVICE_NAME  debug3: Ignored env SHLVL  debug3: Ignored env HOME  debug3: Ignored env LOGNAME  debug1: Sending env LC_CTYPE = UTF-8  debug2: channel 0: request env confirm 0  debug3: Ignored env DISPLAY  debug3: Ignored env _  debug1: Sending command: echo hello  debug2: channel 0: request exec confirm 1  debug2: callback done  debug2: channel 0: open confirm rwindow 0 rmax 32768  packet_write_wait: Connection to 192.168.1.110: Broken pipe  

РЕДАКТИРОВАТЬ:

Я попытался добавить -tфлаг, и теперь sshотправка команды работает, однако я все еще не могу приступить scpк работе. Это результат ssh -vvv -t xyz echo hello:

OpenSSH_6.9p1, LibreSSL 2.1.8 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 21: Applying options for * debug1: /etc/ssh/ssh_config line 56: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to xyz [192.168.1.110] port 22.  [lines removed due to SO character limit ]  mitchus@xyz's password:  debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). Authenticated to xyz ([192.168.1.110]:22). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug2: callback start debug2: fd 3 setting TCP_NODELAY debug3: ssh_packet_set_tos: set IP_TOS 0x10 debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: Sending environment. debug3: Ignored env TERM_PROGRAM debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HISTSIZE debug3: Ignored env TMPDIR debug3: Ignored env LIBRARY_PATH debug3: Ignored env Apple_PubSub_Socket_Render debug3: Ignored env TERM_PROGRAM_VERSION debug3: Ignored env OLDPWD debug3: Ignored env TERM_SESSION_ID debug3: Ignored env USER debug3: Ignored env SSH_AUTH_SOCK debug3: Ignored env __CF_USER_TEXT_ENCODING debug3: Ignored env PATH debug3: Ignored env C_INCLUDE_PATH debug3: Ignored env PWD debug3: Ignored env XPC_FLAGS debug3: Ignored env PS1 debug3: Ignored env HISTCONTROL debug3: Ignored env XPC_SERVICE_NAME debug3: Ignored env SHLVL debug3: Ignored env HOME debug3: Ignored env LOGNAME debug1: Sending env LC_CTYPE = UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env DISPLAY debug3: Ignored env _ debug1: Sending command: echo hello debug2: channel 0: request exec confirm 1 debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel_input_status_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug2: channel_input_status_confirm: type 99 id 0 debug2: exec request accepted on channel 0 debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0 debug2: channel 0: rcvd eow debug2: channel 0: close_read debug2: channel 0: input open -> closed debug2: channel 0: rcvd close debug3: channel 0: will not send data after close hello debug3: channel 0: will not send data after close debug2: channel 0: obuf empty debug2: channel 0: close_write debug2: channel 0: output drain -> closed debug2: channel 0: almost dead debug2: channel 0: gc: notify user debug2: channel 0: gc: user detached debug2: channel 0: send close debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)  Connection to xyz closed. Transferred: sent 2720, received 2484 bytes, in 0.0 seconds Bytes per second: sent 76145.5, received 69538.8 debug1: Exit status 0 

Это результат scp -o RequestTTY=no -vvv -r mydata/ xyz:/data/:

Executing: program /usr/bin/ssh host xyz, user (unspecified), command scp -v -r -t /data/ OpenSSH_6.9p1, LibreSSL 2.1.8 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 21: Applying options for * debug1: /etc/ssh/ssh_config line 56: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to xyz [192.168.1.110] port 22. debug1: Connection established. debug1: key_load_public: No such file or directory  [lines removed due to SO character limit ]  debug1: key_load_public: No such file or directory debug1: identity file /Users/mitchus/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.9 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to xyz:22 as 'mitchus' debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22 debug3: load_hostkeys: loaded 1 keys from xyz debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ecdsa-sha2-nistp256 SHA256:UghNRnl07dy7ajK1bTWzxOhq23qJbglPnRvYBsEEvmo debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22 debug3: load_hostkeys: loaded 1 keys from xyz debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:20 debug3: load_hostkeys: loaded 1 keys from 192.168.1.110 debug1: Host 'xyz' is known and matches the ECDSA host key. debug1: Found key in /Users/mitchus/.ssh/known_hosts:22 debug2: set_newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /Users/mitchus/.ssh/id_rsa (0x0), debug2: key: /Users/mitchus/.ssh/id_dsa (0x0), debug2: key: /Users/mitchus/.ssh/id_ecdsa (0x0), debug2: key: /Users/mitchus/.ssh/id_ed25519 (0x0), debug1: Authentications that can continue: publickey,password debug3: start over, passed a different list publickey,password debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: /Users/mitchus/.ssh/id_rsa debug3: no such identity: /Users/mitchus/.ssh/id_rsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_dsa debug3: no such identity: /Users/mitchus/.ssh/id_dsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_ecdsa debug3: no such identity: /Users/mitchus/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: /Users/mitchus/.ssh/id_ed25519 debug3: no such identity: /Users/mitchus/.ssh/id_ed25519: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password mitchus@xyz's password:  debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). Authenticated to xyz ([192.168.1.110]:22). debug2: fd 6 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug2: callback start debug2: fd 3 setting TCP_NODELAY debug3: ssh_packet_set_tos: set IP_TOS 0x08 debug2: client_session2_setup: id 0 debug1: Sending environment. debug3: Ignored env TERM_PROGRAM debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HISTSIZE debug3: Ignored env TMPDIR debug3: Ignored env LIBRARY_PATH debug3: Ignored env Apple_PubSub_Socket_Render debug3: Ignored env TERM_PROGRAM_VERSION debug3: Ignored env OLDPWD debug3: Ignored env TERM_SESSION_ID debug3: Ignored env USER debug3: Ignored env SSH_AUTH_SOCK debug3: Ignored env __CF_USER_TEXT_ENCODING debug3: Ignored env PATH debug3: Ignored env C_INCLUDE_PATH debug3: Ignored env PWD debug3: Ignored env XPC_FLAGS debug3: Ignored env PS1 debug3: Ignored env HISTCONTROL debug3: Ignored env XPC_SERVICE_NAME debug3: Ignored env SHLVL debug3: Ignored env HOME debug3: Ignored env LOGNAME debug1: Sending env LC_CTYPE = UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env DISPLAY debug3: Ignored env _ debug1: Sending command: scp -v -r -t /data/ debug2: channel 0: request exec confirm 1 debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 packet_write_wait: Connection to 192.168.1.110: Broken pipe lost connection 
2
https://stackoverflow.com/questions/5929552/ssh-command-execution-hangs-although-interactive-shell-functions-fine Nifle 6 лет назад 0
@Nifle: принятый ответ на ваш связанный вопрос предлагает проверять наличие интерактивных сессий в начале .bashrc, который (как я уже упоминал выше) я уже пытался безуспешно. mitchus 6 лет назад 0
Но что делает оболочка? Попробуйте, возможно, `ssh urhost 'bash -xic exit'` thrig 6 лет назад 0
@ thrig В конце я получаю следующее: debug1: команда отправки: bash -xic выход
debug2: канал 0: запрос exec подтверждения 1
debug2: обратный вызов завершен
debug2: канал 0: открытый запрос подтверждения rwindow 0 rmax 32768
packet_write_wait: подключение к 192.168.1.110 : Сломанная труба mitchus 6 лет назад 0
Что происходит при подключении к другому серверу? Или с другой клиентской машины? Это должно сказать, есть ли проблема на клиенте или на сервере (или, может быть, она проявляется только для этой пары клиент-сервер). Если вы можете, попробуйте также разных пользователей. Если у вас нет доступа к другому компьютеру / ОС, то при подключении к `127.0.0.1` (как в MacOS, так и в Ubuntu) все равно может появиться что-то полезное. Kamil Maciorowski 6 лет назад 0
@mitchus Разве вам не нужно `RequestTTY = force` вместо` RequestTTY = no`, чтобы получить то же поведение с scp, что и с флагом ssh `-t`? testeaxeax 6 лет назад 0
@nullterminatedstring ты прав! это работает! хотите превратить это в ответ? mitchus 6 лет назад 0

1 ответ на вопрос

1
testeaxeax

Как уже упоминалось в этом вопросе, OP заставил ssh работать, добавив -tопцию, которая заставляет создавать виртуальное устройство TTY, но изо всех сил пытался заставить работать scp, который использует ssh для копирования файлов между удаленными системами.
Для принудительного создания виртуального устройства TTY для scp -oтребуется параметр, за которым следует список параметров ssh, написанных в том же стиле, что и для файла конфигурации ssh, так что в этом случае -o RequestTTY=force.

Похожие вопросы