Mac mini 通过wifi,ssh连接越狱iphone,卡在debug1: Local version string SSH-2.0-OpenSSH_7.9不动了

新人求助哈帖。

需求: (Mac mini 通过wifi,ssh连接越狱iphone,卡在debug1: Local version string SSH-2.0-OpenSSH_7.9不动了)
系统环境: macmini 2018,系统10.14.5 ; iphone6 16g 系统版本10.0.1(14A403) 用爱思助手一键越狱,安装了openssh

操作日志:
chenshijie-Mac-mini:~ chenshijie$ ssh -v root@192.168.1.107
OpenSSH_7.9p1, LibreSSL 2.7.3
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug1: Connecting to 192.168.1.107 [192.168.1.107] port 22.
debug1: Connection established.
debug1: identity file /Users/chenshijie/.ssh/id_rsa type -1
debug1: identity file /Users/chenshijie/.ssh/id_rsa-cert type -1
debug1: identity file /Users/chenshijie/.ssh/id_dsa type -1
debug1: identity file /Users/chenshijie/.ssh/id_dsa-cert type -1
debug1: identity file /Users/chenshijie/.ssh/id_ecdsa type -1
debug1: identity file /Users/chenshijie/.ssh/id_ecdsa-cert type -1
debug1: identity file /Users/chenshijie/.ssh/id_ed25519 type -1
debug1: identity file /Users/chenshijie/.ssh/id_ed25519-cert type -1
debug1: identity file /Users/chenshijie/.ssh/id_xmss type -1
debug1: identity file /Users/chenshijie/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9
进行到这里就卡住不动了。尝试换过其他wifi,效果是一样的,还是卡在这里不动了。尝试搜索过baidu和bing和stackoverflow,但是都没有解决办法,尝试过修改MTU,也不管用。

使用usbmuxd这个工具,通过usb连接就可以正常ssh到手机了。但是我想请教,为啥wifi的就不行呢?

下面是iphone的sshd_config文件内容

$OpenBSD: sshd_config,v 1.75 2007/03/19 01:01:29 djm Exp $

This is the sshd server system-wide configuration file. See

sshd_config(5) for more information.

This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

The strategy used for options in the default sshd_config shipped with

OpenSSH is to specify options with their default value where

possible, but leave them commented. Uncommented options change a

default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

Disable legacy (protocol version 1) support in the server for new

installations. In future the default will change to require explicit

activation of protocol 1

Protocol 2

HostKey for protocol version 1

HostKey /etc/ssh/ssh_host_key

HostKeys for protocol version 2

HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

Lifetime and size of ephemeral version 1 server key

#KeyRegenerationInterval 1h
#ServerKeyBits 768

Logging

obsoletes QuietMode and FascistLogging

#SyslogFacility AUTH
#LogLevel INFO

Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

For this to work you will also need host keys in /etc/ssh/ssh_known_hosts

#RhostsRSAAuthentication no

similar for protocol version 2

#HostbasedAuthentication no

Change to yes if you don’t trust ~/.ssh/known_hosts for

RhostsRSAAuthentication and HostbasedAuthentication

#IgnoreUserKnownHosts no

Don’t read the user’s ~/.rhosts and ~/.shosts files

#IgnoreRhosts yes

To disable tunneled clear text passwords, change to no here!

#PasswordAuthentication yes
#PermitEmptyPasswords no

Change to no to disable s/key passwords

#ChallengeResponseAuthentication yes

Kerberos options

#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

GSSAPI options

#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

Set this to ‘yes’ to enable PAM authentication, account processing,

and session processing. If this is enabled, PAM authentication will

be allowed through the ChallengeResponseAuthentication and

PasswordAuthentication. Depending on your PAM configuration,

PAM authentication via ChallengeResponseAuthentication may bypass

the setting of “PermitRootLogin without-password”.

If you just want the PAM account and session checks to run without

PAM authentication, then enable this but set PasswordAuthentication

and ChallengeResponseAuthentication to ‘no’.

#UsePAM no

#AllowTcpForwarding yes
GatewayPorts clientspecified
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

no default banner path

#Banner /some/path

override default of no subsystems

Subsystem sftp /usr/libexec/sftp-server

Example of overriding settings on a per-user basis

#Match User anoncvs

X11Forwarding no

AllowTcpForwarding no

ForceCommand cvs server


我也是这个问题,不知道怎么弄

众所周知,iOS10的yalu102越狱openssh的使用问题,当时是靠改yalu的一个文件实现连接的,现在这时候,即使是iPhone6,已经没有必要再抠连接问题,不如直接升到iOS12,iOS10还有什么研究价值