4

I am able to ssh to machine xyz:

$ ssh xyz 
mitchus@xyz's password: 
Last login: Fri Sep  1 12:37:10 2017 from 192.168.1.23
mitchus@xyz:~$ 

but I can't scp to it, nor can I send a command via ssh. So for example, ssh xyz echo hello gets stuck.

I am already checking for interactive session in my server user's .bashrc script, and also tried modifying /etc/ssh/sshd_config to use

UsePAM no

but that did not change anything. If it's relevant, I am trying to connect from a MacOS 10.11 to a Ubuntu 16.04 box, both on the same wifi network.

Here is the output of ssh -vvv xyz echo hello:

OpenSSH_6.9p1, LibreSSL 2.1.8                                                  
debug1: Reading configuration data /etc/ssh/ssh_config                         
debug1: /etc/ssh/ssh_config line 21: Applying options for *                    
debug1: /etc/ssh/ssh_config line 56: Applying options for *                    
debug2: ssh_connect: needpriv 0                                                
debug1: Connecting to xyz [192.168.1.110] port 22.                             
debug1: Connection established.                                                
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_rsa type -1                       
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_rsa-cert type -1                  
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_dsa type -1                       
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_dsa-cert type -1                  
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_ecdsa type -1                     
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_ecdsa-cert type -1                
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_ed25519 type -1                   
debug1: key_load_public: No such file or directory                             
debug1: identity file /Users/mitchus/.ssh/id_ed25519-cert type -1              
debug1: Enabling compatibility mode for protocol 2.0                           
debug1: Local version string SSH-2.0-OpenSSH_6.9                               
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000  
debug2: fd 3 setting O_NONBLOCK                                                
debug1: Authenticating to xyz:22 as 'mitchus'                                  
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"       
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22
debug3: load_hostkeys: loaded 1 keys from xyz                                  
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent                                                  
debug1: SSH2_MSG_KEXINIT received                                              
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected],zlib                          
debug2: kex_parse_kexinit: none,[email protected],zlib                          
debug2: kex_parse_kexinit:                                                     
debug2: kex_parse_kexinit:                                                     
debug2: kex_parse_kexinit: first_kex_follows 0                                 
debug2: kex_parse_kexinit: reserved 0                                          
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,[email protected]                               
debug2: kex_parse_kexinit: none,[email protected]                               
debug2: kex_parse_kexinit:                                                     
debug2: kex_parse_kexinit:                                                     
debug2: kex_parse_kexinit: first_kex_follows 0                                 
debug2: kex_parse_kexinit: reserved 0                                          
debug1: kex: server->client [email protected] <implicit> none      
debug1: kex: client->server [email protected] <implicit> none      
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY                                      
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:UghNRnl07dy7ajK1bTWzxOhq23qJbglPnRvYBsEEvmo
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"       
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22
debug3: load_hostkeys: loaded 1 keys from xyz                                  
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"       
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from 192.168.1.110                        
debug1: Host 'xyz' is known and matches the ECDSA host key.                    
debug1: Found key in /Users/mitchus/.ssh/known_hosts:22                        
debug2: set_newkeys: mode 1                                                    
debug1: SSH2_MSG_NEWKEYS sent                                                  
debug1: expecting SSH2_MSG_NEWKEYS                                             
debug2: set_newkeys: mode 0                                                    
debug1: SSH2_MSG_NEWKEYS received                                              
debug1: SSH2_MSG_SERVICE_REQUEST sent                                          
debug2: service_accept: ssh-userauth                                           
debug1: SSH2_MSG_SERVICE_ACCEPT received                                       
debug2: key: /Users/mitchus/.ssh/id_rsa (0x0),                                 
debug2: key: /Users/mitchus/.ssh/id_dsa (0x0),                                 
debug2: key: /Users/mitchus/.ssh/id_ecdsa (0x0),                               
debug2: key: /Users/mitchus/.ssh/id_ed25519 (0x0),                             
debug1: Authentications that can continue: publickey,password                  
debug3: start over, passed a different list publickey,password                 
debug3: preferred publickey,keyboard-interactive,password                      
debug3: authmethod_lookup publickey                                            
debug3: remaining preferred: keyboard-interactive,password                     
debug3: authmethod_is_enabled publickey                                        
debug1: Next authentication method: publickey                                  
debug1: Trying private key: /Users/mitchus/.ssh/id_rsa                         
debug3: no such identity: /Users/mitchus/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_dsa                         
debug3: no such identity: /Users/mitchus/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_ecdsa                       
debug3: no such identity: /Users/mitchus/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_ed25519                     
debug3: no such identity: /Users/mitchus/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method                               
debug3: authmethod_lookup password                                             
debug3: remaining preferred: ,password                                         
debug3: authmethod_is_enabled password                                         
debug1: Next authentication method: password                                   
mitchus@xyz's password:                                                        
debug2: we sent a password packet, wait for reply                              
debug1: Authentication succeeded (password).                                   
Authenticated to xyz ([192.168.1.110]:22).                                     
debug1: channel 0: new [client-session]                                        
debug3: ssh_session2_open: channel_new: 0                                      
debug2: channel 0: send open                                                   
debug1: Requesting [email protected]                                
debug1: Entering interactive session.                                          
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug2: callback start                                                         
debug2: fd 3 setting TCP_NODELAY                                               
debug3: ssh_packet_set_tos: set IP_TOS 0x08                                    
debug2: client_session2_setup: id 0                                            
debug1: Sending environment.                                                   
debug3: Ignored env TERM_PROGRAM                                               
debug3: Ignored env SHELL                                                      
debug3: Ignored env TERM                                                       
debug3: Ignored env HISTSIZE                                                   
debug3: Ignored env TMPDIR                                                     
debug3: Ignored env LIBRARY_PATH                                               
debug3: Ignored env Apple_PubSub_Socket_Render                                 
debug3: Ignored env TERM_PROGRAM_VERSION                                       
debug3: Ignored env OLDPWD                                                     
debug3: Ignored env TERM_SESSION_ID                                            
debug3: Ignored env USER                                                       
debug3: Ignored env SSH_AUTH_SOCK                                              
debug3: Ignored env __CF_USER_TEXT_ENCODING                                    
debug3: Ignored env PATH                                                       
debug3: Ignored env C_INCLUDE_PATH                                             
debug3: Ignored env PWD                                                        
debug3: Ignored env XPC_FLAGS                                                  
debug3: Ignored env PS1                                                        
debug3: Ignored env HISTCONTROL                                                
debug3: Ignored env XPC_SERVICE_NAME                                           
debug3: Ignored env SHLVL                                                      
debug3: Ignored env HOME                                                       
debug3: Ignored env LOGNAME                                                    
debug1: Sending env LC_CTYPE = UTF-8                                           
debug2: channel 0: request env confirm 0                                       
debug3: Ignored env DISPLAY                                                    
debug3: Ignored env _                                                          
debug1: Sending command: echo hello                                            
debug2: channel 0: request exec confirm 1                                      
debug2: callback done                                                          
debug2: channel 0: open confirm rwindow 0 rmax 32768                           
packet_write_wait: Connection to 192.168.1.110: Broken pipe                    

EDIT:

I've tried to add the -t flag, and now the ssh command sending works, however I still can't get scp to work. This is the output of ssh -vvv -t xyz echo hello:

OpenSSH_6.9p1, LibreSSL 2.1.8
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to xyz [192.168.1.110] port 22.

[lines removed due to SO character limit ]

mitchus@xyz's password: 
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to xyz ([192.168.1.110]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug1: Sending environment.
debug3: Ignored env TERM_PROGRAM
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env HISTSIZE
debug3: Ignored env TMPDIR
debug3: Ignored env LIBRARY_PATH
debug3: Ignored env Apple_PubSub_Socket_Render
debug3: Ignored env TERM_PROGRAM_VERSION
debug3: Ignored env OLDPWD
debug3: Ignored env TERM_SESSION_ID
debug3: Ignored env USER
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env __CF_USER_TEXT_ENCODING
debug3: Ignored env PATH
debug3: Ignored env C_INCLUDE_PATH
debug3: Ignored env PWD
debug3: Ignored env XPC_FLAGS
debug3: Ignored env PS1
debug3: Ignored env HISTCONTROL
debug3: Ignored env XPC_SERVICE_NAME
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug1: Sending env LC_CTYPE = UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env DISPLAY
debug3: Ignored env _
debug1: Sending command: echo hello
debug2: channel 0: request exec confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype [email protected] reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
hello
debug3: channel 0: will not send data after close
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

Connection to xyz closed.
Transferred: sent 2720, received 2484 bytes, in 0.0 seconds
Bytes per second: sent 76145.5, received 69538.8
debug1: Exit status 0

This is the output of scp -o RequestTTY=no -vvv -r mydata/ xyz:/data/:

Executing: program /usr/bin/ssh host xyz, user (unspecified), command scp -v -r -t /data/
OpenSSH_6.9p1, LibreSSL 2.1.8
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to xyz [192.168.1.110] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory

[lines removed due to SO character limit ]

debug1: key_load_public: No such file or directory
debug1: identity file /Users/mitchus/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xyz:22 as 'mitchus'
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22
debug3: load_hostkeys: loaded 1 keys from xyz
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: kex: server->client [email protected] <implicit> none
debug1: kex: client->server [email protected] <implicit> none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:UghNRnl07dy7ajK1bTWzxOhq23qJbglPnRvYBsEEvmo
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:22
debug3: load_hostkeys: loaded 1 keys from xyz
debug3: hostkeys_foreach: reading file "/Users/mitchus/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/mitchus/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from 192.168.1.110
debug1: Host 'xyz' is known and matches the ECDSA host key.
debug1: Found key in /Users/mitchus/.ssh/known_hosts:22
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /Users/mitchus/.ssh/id_rsa (0x0),
debug2: key: /Users/mitchus/.ssh/id_dsa (0x0),
debug2: key: /Users/mitchus/.ssh/id_ecdsa (0x0),
debug2: key: /Users/mitchus/.ssh/id_ed25519 (0x0),
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/mitchus/.ssh/id_rsa
debug3: no such identity: /Users/mitchus/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_dsa
debug3: no such identity: /Users/mitchus/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_ecdsa
debug3: no such identity: /Users/mitchus/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /Users/mitchus/.ssh/id_ed25519
debug3: no such identity: /Users/mitchus/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
mitchus@xyz's password: 
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to xyz ([192.168.1.110]:22).
debug2: fd 6 setting O_NONBLOCK
debug2: fd 7 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env TERM_PROGRAM
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env HISTSIZE
debug3: Ignored env TMPDIR
debug3: Ignored env LIBRARY_PATH
debug3: Ignored env Apple_PubSub_Socket_Render
debug3: Ignored env TERM_PROGRAM_VERSION
debug3: Ignored env OLDPWD
debug3: Ignored env TERM_SESSION_ID
debug3: Ignored env USER
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env __CF_USER_TEXT_ENCODING
debug3: Ignored env PATH
debug3: Ignored env C_INCLUDE_PATH
debug3: Ignored env PWD
debug3: Ignored env XPC_FLAGS
debug3: Ignored env PS1
debug3: Ignored env HISTCONTROL
debug3: Ignored env XPC_SERVICE_NAME
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug1: Sending env LC_CTYPE = UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env DISPLAY
debug3: Ignored env _
debug1: Sending command: scp -v -r -t /data/
debug2: channel 0: request exec confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
packet_write_wait: Connection to 192.168.1.110: Broken pipe
lost connection
7
  • @Nifle: the accepted answer to your linked question suggests checking for interactive sessions at the beginning of .bashrc, which (as I mention above) I have already tried without success.
    – mitchus
    Sep 1, 2017 at 12:59
  • But what is the shell doing? Try perhaps ssh urhost 'bash -xic exit'
    – thrig
    Sep 1, 2017 at 14:22
  • @thrig I get the following at the end: debug1: Sending command: bash -xic exit <br/> debug2: channel 0: request exec confirm 1 <br/> debug2: callback done <br/> debug2: channel 0: open confirm rwindow 0 rmax 32768 <br/> packet_write_wait: Connection to 192.168.1.110: Broken pipe
    – mitchus
    Sep 1, 2017 at 20:11
  • What happens when you connect to a different server machine? Or from a different client machine? This should tell if the problem is on the client or the server, (or if it manifests itself only for this client-server pair maybe). If you can, try also different users. If you don't have access to another computer/OS then connecting to 127.0.0.1 (on both MacOS and Ubuntu) may still reveal something useful. Sep 5, 2017 at 9:23

1 Answer 1

3

As already mentioned in the question the OP got ssh working by adding the -t option, which forces the creation of a virtual TTY device, but struggled to get scp working which uses ssh to copy files between remote systems.
To force the creation of a virtual TTY device for scp the -o parameter followed by a list of ssh options written in the same style as for ssh's configuration file are required, so in this case -o RequestTTY=force.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .