Sponsored Content
Operating Systems Solaris SCP not working while SSH works Post 302584443 by posix on Friday 23rd of December 2011 08:54:08 AM
Old 12-23-2011
@radoulov

Thanks for the suggestion , it works as expected.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

SSH and SCP

The following ksh script is trying to get a file's cksum then, scp it over to a remote machine - get the cksum there and then compare the two cksums to make sure they match. I am having problems setting a variable on the remote host where it can be read locally. Is this even possible - reading a... (1 Reply)
Discussion started by: berrean
1 Replies

2. AIX

SSH login hangs, serial console works

Server, running AIX 6.1 developed strange problem when logging in via SSH -- ssh client hangs without any error. It is possible to run commands on server, using ssh ("ssh servername ls -l" is OK) It is possible to log in normally, using serial console connected to server. It was possible to... (2 Replies)
Discussion started by: ivar.zarans
2 Replies

3. AIX

scp not working while ssh works

I try to transfer a file from a Linux host to an AIX-host via scp, which fails. Logging into the AIX-system from the same Linux-system via ssh works well and i am a bit at a loss where to look. The original setup was with a user account provided via LDAP, but because of the error message (see... (4 Replies)
Discussion started by: bakunin
4 Replies

4. UNIX for Advanced & Expert Users

script to monitor if ssh works.

Hi All, I have a setup of around 100 servers with atleast 10 users on each box.The public key from one server has been created and updated on all other servers , so that passwordless login can be done from any use. We recently had a problem that ssh keys on one of the system was changed and... (2 Replies)
Discussion started by: nua7
2 Replies

5. Solaris

ssh and scp not working

Dear All, whenever i try the command ssh , it is giving the below error. ld.so.1: ssh: fatal: relocation error: file /usr/bin/ssh: symbol SUNWcry_installed: referenced symbol not found Killed For SCP also the same error is coming. Pl reply me if you have answers. Rj (4 Replies)
Discussion started by: jegaraman
4 Replies

6. UNIX for Advanced & Expert Users

SSH key works from CMD line not script

OK , .. This is an odd one. I have a new server and I need to have a tunnel open to it. I have this exact process running on a few others but this new one I just got is not allowing the script to connect. I set up my users account and ssh keys from the server that will host the tunneling i... (6 Replies)
Discussion started by: jeffsandman0035
6 Replies

7. UNIX for Dummies Questions & Answers

Passwordless SSH works, scp does not

I know the "how to setup passwordless SSH" question is asked probably 5 times a week. I know how to setup passwordless SSH, it's not tough, however after reinstalling linux on my server, I found a problem. I could SSH into my server just fine, no password required, however SCP still required a... (4 Replies)
Discussion started by: corrado33
4 Replies

8. AIX

Cron job not working but works on other nodes.

Hi All, I have a many cron jobs scheduled in my AIX server. Only one cron not getting executed in the same server but that job is good on all other servers. Here is my cron , which will keep last 30 files and remove others., 00 00 * * * /usr/bin/find /tmp/reports/nmon -name *.nmon -mtime... (9 Replies)
Discussion started by: Thala
9 Replies

9. Shell Programming and Scripting

SSh works but sftp doesn't for all users except root

I am sorry if i post in wrong Form. i have AIX server in which ssh works for all users but sftp only works for root user . it is too much important for me to solve this . Your help will be greatly appreciated. (1 Reply)
Discussion started by: khalid khanAIB
1 Replies

10. UNIX for Advanced & Expert Users

Cant ssh, but ping works

I cant ping to some of my machines, but ping works. I attach screenshots. Port is open and it is 22. I can't figure out why i cant access. https://www.unix.com/attachments/unix-for-advanced-and-expert-users/7492d1541541072-cant-ssh-but-ping-works-sshlisten-jpg... (17 Replies)
Discussion started by: tomislav91
17 Replies
Expect(3pm)						User Contributed Perl Documentation					       Expect(3pm)

NAME
Net::SCP::Expect - Wrapper for scp that allows passwords via Expect. SYNOPSIS
Example 1 - uses login method, longhand scp: my $scpe = Net::SCP::Expect->new; $scpe->login('user name', 'password'); $scpe->scp('file','host:/some/dir'); Example 2 - uses constructor, shorthand scp: my $scpe = Net::SCP::Expect->new(host=>'host', user=>'user', password=>'xxxx'); $scpe->scp('file','/some/dir'); # 'file' copied to 'host' at '/some/dir' Example 3 - copying from remote machine to local host my $scpe = Net::SCP::Expect->new(user=>'user',password=>'xxxx'); $scpe->scp('host:/some/dir/filename','newfilename'); Example 4 - uses login method, longhand scp, IPv6 compatible: my $scpe = Net::SCP::Expect->new; $scpe->login('user name', 'password'); $scpe->scp('file','[ipv6-host]:/some/dir'); # <-- Important: scp() with explicit IPv6 host in to or from address must use square brackets See the scp() method for more information on valid syntax. PREREQUISITES
Expect 1.14. May work with earlier versions, but was tested with 1.14 (and now 1.15) only. Term::ReadPassword 0.01 is required if you want to execute the interactive test script. DESCRIPTION
This module is simply a wrapper around the scp call. The primary difference between this module and Net::SCP is that you may send a password programmatically, instead of being forced to deal with interactive sessions. USAGE
Net::SCP::Expect->new(option=>val, ...) Creates a new object and optionally takes a series of options (see "OPTIONS" below). All "OBJECT METHODS" apply to this constructor. OBJECT METHODS
auto_yes Set this to 1 if you want to automatically pass a 'yes' string to any yes or no questions that you may encounter before actually being asked for a password, e.g. "Are you sure you want to continue connecting (yes/no)?" for first time connections, etc. error_handler(sub ref) This sets up an error handler to catch any problems with a call to 'scp()'. If you do not define an error handler, then a simple 'croak()' call will occur, with the last line sent to the terminal added as part of the error message. The method will immediately return with a void value after your error handler has been called. host(host) Sets the host for the current object login(login, password) If the login and password are not passed as options to the constructor, they must be passed with this method (or set individually - see 'user' and 'password' methods). If they were already set, this method will overwrite them with the new values. Password will not be changed if only one argument is passed (user). password(password) Sets the password for the current user, or the passphrase for the identify file if identity_file option is specified in the constructor user(user) Sets the user for the current object scp() Copies the file from source to destination. If no host is specified, you will be using 'scp' as an expensive form of 'cp'. There are several valid ways to use this method Local to Remote scp(source, user@host:destination); scp(source, user@[ipv6-host]:destination); # Same as previous, with IPv6 host scp(source, host:destination); # User already defined scp(source, [ipv6-host]:destination); # Same as previous, with IPv6 host scp(source, :destination); # User and host already defined scp(source, destination); # Same as previous scp(source); # Same as previous; destination will use base name of source Remote to Local scp(user@host:source, destination); scp(user@[ipv6-host]:source, destination); # Same as previous, with IPv6 host scp(host:source, destination); scp([ipv6-host]:source, destination); # Same as previous, with IPv6 host scp(:source, destination); OPTIONS
auto_quote - Auto-encapsulate all option values and scp from/to arguments in single-quotes to insure that special characters, such as spaces in file names, do not cause inadvertant shell exceptions. Default is enabled. Note: Be aware that this feature may break backward compatibility with scripts that manually quoted input arguments to work around unquoted argument limitations in 0.12 or earlier of this module; in such cases, try disabling it or update your script to take advantage of the auto_quote feature. auto_yes - Set this to 1 if you want to automatically pass a 'yes' string to any yes or no questions that you may encounter before actually being asked for a password, e.g. "Are you sure you want to continue connecting (yes/no)?" for first time connections, etc. cipher - Selects the cipher to use for encrypting the data transfer. compress - Compression enable. Passes the -C flag to ssh(1) to enable compression. force_ipv4 - Forces scp to use IPv4 addresses only. force_ipv6 - Forces scp to use IPv6 addresses only. host - Specify the host name. This is now useful for both local-to-remote and remote-to-local transfers. For IPv6 addresses, either regular or square-bracket encapsulated host are allowed (since command-line scp normally expects IPv6 addresses to be encapsulated in square brackets). identity_file - Specify the identify file to use. no_check - Set this to 1 if you want to turn off error checking. Use this if you're absolutely positive you won't encounter any errors and you want to speed up your scp calls - up to 2 seconds per call (based on the defaults). option - Specify options from the config file. This is the equivalent of -o. password - The password for the given login. If not specified, then identity_file must be specified or an error will occur on login. If both identity_file and password are specified, the password will be treated as the passphrase for the identity file. port - Use the specified port. preserve - Preserves modification times, access times, and modes from the original file. protocol - Specify the ssh protocol to use for scp. The default is undef, which simply means scp will use whatever it normally would use. recursive - Set to 1 if you want to recursively copy entire directories. scp_path - The path for the scp binary to use, i.e.: /usr/bin/scp, defaults to use the first scp on your $PATH variable. subsystem - Specify a subsystem to invoke on the remote system. This option is only valid with ssh2 and openssh afaik. terminator - Set the string terminator that is attached to the end of the password. The default is a newline. timeout - Sets the timeout value for your scp operation. The default is 10 seconds. timeout_auto - Sets the timeout for the 'auto_yes' option. I separated this from the standard timeout because generally you won't need nearly as much time as you would for a standard timeout, otherwise your script will drag considerably. The default is 1 second (which should be plenty). timeout_err - Sets the timeout for the additional error checking that the module does. Because errors come back almost instantaneously, I thought it best to make this a separate option for the same reasons as the 'timeout_auto' option above. The default is 'undef'. Setting it to any integer value means that your program will exit after that many seconds *whether or not the operation has completed*. Caveat programmor. user - The login name you wish to use. verbose - Set to 1 if you want verbose output sent to STDOUT. Note that this disables some error checking (ala no_check) because the verbose output could otherwise be picked up by expect itself. NOTES
The -q option (disable progress meter) is automatically passed to scp. The -B option may NOT be set. If you don't plan to send passwords or use identity files (with passphrases), consider using Net::SCP instead. In the event a new version of Net::SSH::Perl is released that supports scp, I recommend using that instead. Why? First, it should be a more secure way to perform scp. Second, this module is not the fastest, even with error checking turned off. Both reasons have to do with TTY interaction. Also, please see the Net::SFTP module from Dave Rolsky. If this suits your needs, use it instead. FUTURE PLANS
There are a few options I haven't implemented. If you *really* want to see them added, let me know and I'll see what I can do. Add exception handling tests to the interactive test suite. KNOWN ISSUES
At least one user has reported warnings related to POD parsing with Perl 5.00503. These can be safely ignored. They do not appear in Perl 5.6 or later. Probably not thread safe. See RT bug #7567 from Adam Ruck. THANKS
Thanks to Roland Giersig (and Austin Schutz) for the Expect module. Very handy. Thanks also go out to all those who have submitted bug reports and/or patches. See the CHANGES file for specifics. LICENSE
Net::SCP::Expect is licensed under the same terms as Perl itself. COPYRIGHT
2005-2008 Eric Rybski <rybskej@yahoo.com>, 2003-2004 Daniel J. Berger. CURRENT AUTHOR AND MAINTAINER
Eric Rybski <rybskej@yahoo.com>. Please send all module inquries to me. ORIGINAL AUTHOR
Daniel Berger djberg96 at yahoo dot com imperator on IRC SEE ALSO
Net::SCP, Net::SFTP, Net::SSH::Perl, Net::SSH2 perl v5.10.0 2009-02-06 Expect(3pm)
All times are GMT -4. The time now is 02:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy