成功登录后SSH连接冻结(有时)(SSH connection freezes after successful login (sometimes))

编程入门 行业动态 更新时间:2024-10-25 06:33:33
成功登录后SSH连接冻结(有时)(SSH connection freezes after successful login (sometimes))

我有以下脚本:

COUNTER=0 while [ $COUNTER -lt 1000 ]; do echo The counter is $COUNTER let COUNTER=COUNTER+1 echo -e date\\nexit | sshpass -p 'XXXXXX' ssh -vvv -o ConnectTimeout=30000 -o LogLevel=DEBUG3 -t -t -l root xx.xx.xx.xx

基本上,它在远程服务器上执行1000次“date”命令。 偶尔(这1000次运行的1-5次),ssh在登录后冻结,没有执行任何操作。 我在控制台上写的任何东西都没有,我唯一的选择是ctrl + C来杀死会话或ctrl + Z来杀死脚本。 以下是成功和冻结会话的错误日志:

成功:

OpenSSH_5.1p1, OpenSSL 0.9.8j-fips 07 Jan 2009 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug3: cipher ok: aes256-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes192-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour256 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour128 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: 3des-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: ciphers ok: [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug2: mac_setup: found hmac-sha1 debug3: mac ok: hmac-sha1 [hmac-sha1] debug3: macs ok: [hmac-sha1] debug1: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.23.66.193 [10.23.66.193] port 22. debug2: fd 3 setting O_NONBLOCK debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug3: timeout: 125163520 ms remain after connect debug1: permanently_set_uid: 0/0 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug2: key_type_from_name: unknown key type '-----END' debug3: key_read: missing keytype debug1: identity file /root/.ssh/id_rsa type 1 debug1: identity file /root/.ssh/id_dsa type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 debug1: match: OpenSSH_5.3 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1 debug2: fd 3 setting O_NONBLOCK debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-sha1 debug1: kex: server->client aes256-ctr hmac-sha1 none debug2: mac_setup: found hmac-sha1 debug1: kex: client->server aes256-ctr hmac-sha1 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<4096<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug2: dh_gen_key: priv key bits set: 253/512 debug2: bits set: 2094/4096 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug3: check_host_in_hostfile: filename /dev/null debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts Warning: Permanently added '10.23.66.193' (RSA) to the list of known hosts. debug2: bits set: 2016/4096 debug1: ssh_rsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /root/.ssh/id_rsa (0x7f95a0842a00) debug2: key: /root/.ssh/id_dsa ((nil)) debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: /root/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug1: Trying private key: /root/.ssh/id_dsa debug3: no such identity: /root/.ssh/id_dsa debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug2: fd 6 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. tcgetattr: Invalid argument debug2: callback start debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: tty_make_modes: no fd or tio debug1: Sending environment. debug3: Ignored env LESSKEY debug3: Ignored env MANPATH debug3: Ignored env INFODIR debug3: Ignored env NNTPSERVER debug3: Ignored env HOSTNAME debug3: Ignored env XKEYSYMDB debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HOST debug3: Ignored env XDG_SESSION_COOKIE debug3: Ignored env HISTSIZE debug3: Ignored env PROFILEREAD debug3: Ignored env MORE debug3: Ignored env USER debug3: Ignored env LS_COLORS debug3: Ignored env XNLSPATH debug3: Ignored env ENV debug3: Ignored env HOSTTYPE debug3: Ignored env TMOUT debug3: Ignored env FROM_HEADER debug3: Ignored env PAGER debug3: Ignored env CSHEDIT debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env MINICOM debug3: Ignored env PATH debug3: Ignored env MAIL debug3: Ignored env CPU debug3: Ignored env PWD debug3: Ignored env INPUTRC debug1: Sending env LANG = POSIX debug2: channel 0: request env confirm 0 debug3: Ignored env PYTHONSTARTUP debug3: Ignored env HOME debug3: Ignored env SHLVL debug3: Ignored env OSTYPE debug3: Ignored env LESS_ADVANCED_PREPROCESSOR debug3: Ignored env LS_OPTIONS debug3: Ignored env LOGNAME debug3: Ignored env MACHTYPE debug3: Ignored env LESS debug1: Sending env LC_CTYPE = en_US.UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env LESSOPEN debug3: Ignored env INFOPATH debug3: Ignored env LESSCLOSE debug3: Ignored env G_BROKEN_FILENAMES debug3: Ignored env COLORTERM debug3: Ignored env mc debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug2: fd 3 setting TCP_NODELAY debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel_input_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug2: channel_input_confirm: type 99 id 0 debug2: shell request accepted on channel 0 debug2: channel 0: read<=0 rfd 6 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: rcvd close debug3: channel 0: will not send data after close debug3: channel 0: will not send data after close debug2: channel 0: obuf empty debug2: channel 0: close_write debug2: channel 0: output drain -> closed debug2: channel 0: almost dead debug2: channel 0: gc: notify user debug2: channel 0: gc: user detached debug2: channel 0: send close debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1) debug3: channel 0: close_fds r -1 w -1 e 8 c -1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 1 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Connection to 10.23.66.193 closed. Transferred: sent 1952, received 3064 bytes, in 0.2 seconds Bytes per second: sent 8868.1, received 13919.9 debug1: Exit status 0

冷冻:

OpenSSH_5.1p1, OpenSSL 0.9.8j-fips 07 Jan 2009 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug3: cipher ok: aes256-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes192-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour256 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour128 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: 3des-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: ciphers ok: [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug2: mac_setup: found hmac-sha1 debug3: mac ok: hmac-sha1 [hmac-sha1] debug3: macs ok: [hmac-sha1] debug1: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.23.66.193 [10.23.66.193] port 22. debug2: fd 3 setting O_NONBLOCK debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug3: timeout: 125163520 ms remain after connect debug1: permanently_set_uid: 0/0 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug2: key_type_from_name: unknown key type '-----END' debug3: key_read: missing keytype debug1: identity file /root/.ssh/id_rsa type 1 debug1: identity file /root/.ssh/id_dsa type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 debug1: match: OpenSSH_5.3 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1 debug2: fd 3 setting O_NONBLOCK debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-sha1 debug1: kex: server->client aes256-ctr hmac-sha1 none debug2: mac_setup: found hmac-sha1 debug1: kex: client->server aes256-ctr hmac-sha1 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<4096<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug2: dh_gen_key: priv key bits set: 246/512 debug2: bits set: 2090/4096 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug3: check_host_in_hostfile: filename /dev/null debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts Warning: Permanently added '10.23.66.193' (RSA) to the list of known hosts. debug2: bits set: 2054/4096 debug1: ssh_rsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /root/.ssh/id_rsa (0x7f774b53da00) debug2: key: /root/.ssh/id_dsa ((nil)) debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: /root/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug1: Trying private key: /root/.ssh/id_dsa debug3: no such identity: /root/.ssh/id_dsa debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug2: fd 6 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. tcgetattr: Invalid argument debug2: callback start debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: tty_make_modes: no fd or tio debug1: Sending environment. debug3: Ignored env LESSKEY debug3: Ignored env MANPATH debug3: Ignored env INFODIR debug3: Ignored env NNTPSERVER debug3: Ignored env HOSTNAME debug3: Ignored env XKEYSYMDB debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HOST debug3: Ignored env XDG_SESSION_COOKIE debug3: Ignored env HISTSIZE debug3: Ignored env PROFILEREAD debug3: Ignored env MORE debug3: Ignored env USER debug3: Ignored env LS_COLORS debug3: Ignored env XNLSPATH debug3: Ignored env ENV debug3: Ignored env HOSTTYPE debug3: Ignored env TMOUT debug3: Ignored env FROM_HEADER debug3: Ignored env PAGER debug3: Ignored env CSHEDIT debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env MINICOM debug3: Ignored env PATH debug3: Ignored env MAIL debug3: Ignored env CPU debug3: Ignored env PWD debug3: Ignored env INPUTRC debug1: Sending env LANG = POSIX debug2: channel 0: request env confirm 0 debug3: Ignored env PYTHONSTARTUP debug3: Ignored env HOME debug3: Ignored env SHLVL debug3: Ignored env OSTYPE debug3: Ignored env LESS_ADVANCED_PREPROCESSOR debug3: Ignored env LS_OPTIONS debug3: Ignored env LOGNAME debug3: Ignored env MACHTYPE debug3: Ignored env LESS debug1: Sending env LC_CTYPE = en_US.UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env LESSOPEN debug3: Ignored env INFOPATH debug3: Ignored env LESSCLOSE debug3: Ignored env G_BROKEN_FILENAMES debug3: Ignored env COLORTERM debug3: Ignored env mc debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug2: fd 3 setting TCP_NODELAY debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel_input_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug2: channel_input_confirm: type 99 id 0 debug2: shell request accepted on channel 0 debug2: channel 0: read<=0 rfd 6 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed

不同之处在于冻结的日志较短,只有几行。 缺少的第一行是:

debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

我已经尝试了多个版本的SSH,但是如果你想知道这个例子我使用的是OpenSSH_5.1p1客户端版本和OpenSSH_5.3p1服务器版本。

任何想法是错的或如何解决问题的人都表示赞赏。

谢谢!

I got the following script:

COUNTER=0 while [ $COUNTER -lt 1000 ]; do echo The counter is $COUNTER let COUNTER=COUNTER+1 echo -e date\\nexit | sshpass -p 'XXXXXX' ssh -vvv -o ConnectTimeout=30000 -o LogLevel=DEBUG3 -t -t -l root xx.xx.xx.xx

Basically, it executes the "date" command 1000 times on a remote server. Once in a while (1-5 times of these 1000 runs), the ssh freezes after the login and nothing is executed. Nothing I write at the console works, my only option is ctrl+C to kill the session or ctrl+Z to kill the script. Here are the error logs of both successful and frozen session:

Successful:

OpenSSH_5.1p1, OpenSSL 0.9.8j-fips 07 Jan 2009 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug3: cipher ok: aes256-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes192-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour256 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour128 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: 3des-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: ciphers ok: [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug2: mac_setup: found hmac-sha1 debug3: mac ok: hmac-sha1 [hmac-sha1] debug3: macs ok: [hmac-sha1] debug1: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.23.66.193 [10.23.66.193] port 22. debug2: fd 3 setting O_NONBLOCK debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug3: timeout: 125163520 ms remain after connect debug1: permanently_set_uid: 0/0 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug2: key_type_from_name: unknown key type '-----END' debug3: key_read: missing keytype debug1: identity file /root/.ssh/id_rsa type 1 debug1: identity file /root/.ssh/id_dsa type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 debug1: match: OpenSSH_5.3 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1 debug2: fd 3 setting O_NONBLOCK debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-sha1 debug1: kex: server->client aes256-ctr hmac-sha1 none debug2: mac_setup: found hmac-sha1 debug1: kex: client->server aes256-ctr hmac-sha1 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<4096<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug2: dh_gen_key: priv key bits set: 253/512 debug2: bits set: 2094/4096 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug3: check_host_in_hostfile: filename /dev/null debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts Warning: Permanently added '10.23.66.193' (RSA) to the list of known hosts. debug2: bits set: 2016/4096 debug1: ssh_rsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /root/.ssh/id_rsa (0x7f95a0842a00) debug2: key: /root/.ssh/id_dsa ((nil)) debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: /root/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug1: Trying private key: /root/.ssh/id_dsa debug3: no such identity: /root/.ssh/id_dsa debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug2: fd 6 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. tcgetattr: Invalid argument debug2: callback start debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: tty_make_modes: no fd or tio debug1: Sending environment. debug3: Ignored env LESSKEY debug3: Ignored env MANPATH debug3: Ignored env INFODIR debug3: Ignored env NNTPSERVER debug3: Ignored env HOSTNAME debug3: Ignored env XKEYSYMDB debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HOST debug3: Ignored env XDG_SESSION_COOKIE debug3: Ignored env HISTSIZE debug3: Ignored env PROFILEREAD debug3: Ignored env MORE debug3: Ignored env USER debug3: Ignored env LS_COLORS debug3: Ignored env XNLSPATH debug3: Ignored env ENV debug3: Ignored env HOSTTYPE debug3: Ignored env TMOUT debug3: Ignored env FROM_HEADER debug3: Ignored env PAGER debug3: Ignored env CSHEDIT debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env MINICOM debug3: Ignored env PATH debug3: Ignored env MAIL debug3: Ignored env CPU debug3: Ignored env PWD debug3: Ignored env INPUTRC debug1: Sending env LANG = POSIX debug2: channel 0: request env confirm 0 debug3: Ignored env PYTHONSTARTUP debug3: Ignored env HOME debug3: Ignored env SHLVL debug3: Ignored env OSTYPE debug3: Ignored env LESS_ADVANCED_PREPROCESSOR debug3: Ignored env LS_OPTIONS debug3: Ignored env LOGNAME debug3: Ignored env MACHTYPE debug3: Ignored env LESS debug1: Sending env LC_CTYPE = en_US.UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env LESSOPEN debug3: Ignored env INFOPATH debug3: Ignored env LESSCLOSE debug3: Ignored env G_BROKEN_FILENAMES debug3: Ignored env COLORTERM debug3: Ignored env mc debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug2: fd 3 setting TCP_NODELAY debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel_input_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug2: channel_input_confirm: type 99 id 0 debug2: shell request accepted on channel 0 debug2: channel 0: read<=0 rfd 6 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: rcvd close debug3: channel 0: will not send data after close debug3: channel 0: will not send data after close debug2: channel 0: obuf empty debug2: channel 0: close_write debug2: channel 0: output drain -> closed debug2: channel 0: almost dead debug2: channel 0: gc: notify user debug2: channel 0: gc: user detached debug2: channel 0: send close debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1) debug3: channel 0: close_fds r -1 w -1 e 8 c -1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 1 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Connection to 10.23.66.193 closed. Transferred: sent 1952, received 3064 bytes, in 0.2 seconds Bytes per second: sent 8868.1, received 13919.9 debug1: Exit status 0

Frozen:

OpenSSH_5.1p1, OpenSSL 0.9.8j-fips 07 Jan 2009 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug3: cipher ok: aes256-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes192-ctr [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour256 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: arcfour128 [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: aes128-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: cipher ok: 3des-cbc [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug3: ciphers ok: [aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc] debug2: mac_setup: found hmac-sha1 debug3: mac ok: hmac-sha1 [hmac-sha1] debug3: macs ok: [hmac-sha1] debug1: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.23.66.193 [10.23.66.193] port 22. debug2: fd 3 setting O_NONBLOCK debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug3: timeout: 125163520 ms remain after connect debug1: permanently_set_uid: 0/0 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug2: key_type_from_name: unknown key type '-----END' debug3: key_read: missing keytype debug1: identity file /root/.ssh/id_rsa type 1 debug1: identity file /root/.ssh/id_dsa type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 debug1: match: OpenSSH_5.3 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1 debug2: fd 3 setting O_NONBLOCK debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: aes256-ctr,aes128-ctr,aes128-ctr,aes192-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: hmac-sha1 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-sha1 debug1: kex: server->client aes256-ctr hmac-sha1 none debug2: mac_setup: found hmac-sha1 debug1: kex: client->server aes256-ctr hmac-sha1 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<4096<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug2: dh_gen_key: priv key bits set: 246/512 debug2: bits set: 2090/4096 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug3: check_host_in_hostfile: filename /dev/null debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts Warning: Permanently added '10.23.66.193' (RSA) to the list of known hosts. debug2: bits set: 2054/4096 debug1: ssh_rsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug2: cipher_init: set keylen (16 -> 32) debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /root/.ssh/id_rsa (0x7f774b53da00) debug2: key: /root/.ssh/id_dsa ((nil)) debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: /root/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password debug1: Trying private key: /root/.ssh/id_dsa debug3: no such identity: /root/.ssh/id_dsa debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug2: fd 6 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. tcgetattr: Invalid argument debug2: callback start debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: tty_make_modes: no fd or tio debug1: Sending environment. debug3: Ignored env LESSKEY debug3: Ignored env MANPATH debug3: Ignored env INFODIR debug3: Ignored env NNTPSERVER debug3: Ignored env HOSTNAME debug3: Ignored env XKEYSYMDB debug3: Ignored env SHELL debug3: Ignored env TERM debug3: Ignored env HOST debug3: Ignored env XDG_SESSION_COOKIE debug3: Ignored env HISTSIZE debug3: Ignored env PROFILEREAD debug3: Ignored env MORE debug3: Ignored env USER debug3: Ignored env LS_COLORS debug3: Ignored env XNLSPATH debug3: Ignored env ENV debug3: Ignored env HOSTTYPE debug3: Ignored env TMOUT debug3: Ignored env FROM_HEADER debug3: Ignored env PAGER debug3: Ignored env CSHEDIT debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env MINICOM debug3: Ignored env PATH debug3: Ignored env MAIL debug3: Ignored env CPU debug3: Ignored env PWD debug3: Ignored env INPUTRC debug1: Sending env LANG = POSIX debug2: channel 0: request env confirm 0 debug3: Ignored env PYTHONSTARTUP debug3: Ignored env HOME debug3: Ignored env SHLVL debug3: Ignored env OSTYPE debug3: Ignored env LESS_ADVANCED_PREPROCESSOR debug3: Ignored env LS_OPTIONS debug3: Ignored env LOGNAME debug3: Ignored env MACHTYPE debug3: Ignored env LESS debug1: Sending env LC_CTYPE = en_US.UTF-8 debug2: channel 0: request env confirm 0 debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env LESSOPEN debug3: Ignored env INFOPATH debug3: Ignored env LESSCLOSE debug3: Ignored env G_BROKEN_FILENAMES debug3: Ignored env COLORTERM debug3: Ignored env mc debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug2: fd 3 setting TCP_NODELAY debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel_input_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug2: channel_input_confirm: type 99 id 0 debug2: shell request accepted on channel 0 debug2: channel 0: read<=0 rfd 6 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed

The difference is that the frozen log is shorter with a few lines. The first line missing is:

debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

I've tried multiple versions of SSH, but if you wonder about the example I've used version OpenSSH_5.1p1 client and OpenSSH_5.3p1 server.

Any ideas whats wrong or how can I troubleshot the problem are appreciated.

Thanks!

最满意答案

这种行为的一个可能原因是您实际上使用ssh连接充斥服务器,实际上导致拒绝服务 ,或者您正在看到在远程服务器上设置的反DOS措施的后果。 要排除这种情况,请在循环中插入一个sleep 。

如果您可以访问远程主机上ssh服务器的日志,则应该可以找到更多信息。 如果不这样做,您可以尝试在调试模式下在更高端口上启动SSH服务器,例如/usr/sbin/sshd -D -e -p 1234 (然后使用ssh -p 1234连接),这样您就可以获得更准确的信息。

One possible reason for such behavior would be that you are practically flooding the server with ssh connections, effectively leading to a denial of service, or that you are seeing the consequences of anti-DOS measures set up on the remote server. To rule this out, insert a sleep in your loop.

If you have access to the logs of the ssh server on the remote host, you should find more information. If you don't you can try and start an SSH server on a higher port in debug mode, e.g. /usr/sbin/sshd -D -e -p 1234 (then connect with ssh -p 1234) so you have more precise information .

更多推荐

本文发布于:2023-07-05 07:52:00,感谢您对本站的认可!
本文链接:https://www.elefans.com/category/jswz/34/1034877.html
版权声明:本站内容均来自互联网,仅供演示用,请勿用于商业和其他非法用途。如果侵犯了您的权益请与我们联系,我们将在24小时内删除。
本文标签:connection   SSH   freezes   login   successful

发布评论

评论列表 (有 0 条评论)
草根站长

>www.elefans.com

编程频道|电子爱好者 - 技术资讯及电子产品介绍!