Sponsored Content
Full Discussion: OpenSSH scp Command
Operating Systems AIX OpenSSH scp Command Post 46461 by mcateriny on Friday 16th of January 2004 10:42:24 AM
Old 01-16-2004
Thank you very much for taking the time to help me with this problem. The output of the trace you requested is as follows:

uscaucw8:/ #scp -vp /etc/hosts uscaucw9:/tmp/hosts.bak
Executing: program /usr/bin/ssh host uscaucw9, user (unspecified), command scp -
v -p -t /tmp/hosts.bak
OpenSSH_3.6.1p2-pwexp22, SSH protocols 1.5/2.0, OpenSSL 0x009060bf
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Failed dlopen: /usr/krb5/lib/libkrb5.a(libkrb5.a.so): A file or director
y in the path name does not exist.

debug1: Failed dlopen: /usr/krb5/lib/libkrb5.a(libkrb5.a.so): A file or director
y in the path name does not exist.

debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: Connecting to uscaucw9 [148.92.48.18] port 22.
debug1: Connection established.
debug1: identity file /.ssh/identity type -1
debug1: identity file /.ssh/id_rsa type 1
debug1: identity file /.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_3.6.1p2-pw
exp22
debug1: match: OpenSSH_3.6.1p2-pwexp22 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.6.1p2-pwexp22
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'uscaucw9' is known and matches the RSA host key.
debug1: Found key in /.ssh/known_hosts:4
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interacti
ve
debug1: Next authentication method: publickey
debug1: Trying private key: /.ssh/identity
debug1: Offering public key: /.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 149 lastkey 20054d58 hint 1
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).
debug1: fd 5 setting O_NONBLOCK
debug1: fd 6 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: Sending command: scp -v -p -t /tmp/hosts.bak
debug1: channel 0: request exec
debug1: channel 0: open confirm rwindow 0 rmax 32768
debug1: channel 0: rcvd eof
debug1: channel 0: output open -> drain
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: rcvd close
debug1: channel 0: close_read
debug1: channel 0: input open -> closed
debug1: channel 0: obuf empty
PVER1
debug1: channel 0: close_write
debug1: channel 0: output drain -> closed
debug1: channel 0: almost dead
debug1: channel 0: gc: notify user
debug1: channel 0: gc: user detached
debug1: channel 0: send close
debug1: channel 0: is dead
debug1: channel 0: garbage collecting
debug1: channel_free: channel 0: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
debug1: Transferred: stdin 0, stdout 0, stderr 0 bytes in 0.1 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.0
debug1: Exit status 255
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

OpenSSH: SFTP X SCP

Hi all, I'm implementing some updates to my scripts that are now using ftp command. I was thinking about replace it by SFTP. Now I see that SCP does basically the same that SFTP. So... what are the differences between them? Thanks in advance... ;O) (1 Reply)
Discussion started by: alienET
1 Replies

2. UNIX for Dummies Questions & Answers

help on SCP command

Total unix newbie needs help:Need to SCP files to a WINDOWS NT server,but giving me some problems: REPOSITORY=/usr/psoft/fs600srv/reports/HR /usr/local/bin/scp -p -a $REPOSITORY/HR.glpccd*.unl Administrator@10.84.124.6:/Temp When I execute the script, it is giving me this error. ... (3 Replies)
Discussion started by: starla0316
3 Replies

3. UNIX for Advanced & Expert Users

Show OpenSSH SCP Connections

Hello friends! :) I'm very interested in how if one is able to list active and or previous scp connections via OpenSSH to *BSD, GNU machines. Kinda like "last" does, without being forced to look in logfiles or netstat. Anyone aware of any such functionallity? Cheers! /Donnie B (1 Reply)
Discussion started by: Esaia
1 Replies

4. UNIX for Dummies Questions & Answers

SCP command

Hello, Let's say I have the command line: scp -r /home/Mohit/Switches mkakkar@softmon:/home/mkakkar/ If I put a "/" after the Switches such that I get: scp -r /home/Mohit/Switches/ mkakkar@softmon:/home/mkakkar/ How does the behaviour change? (1 Reply)
Discussion started by: mojoman
1 Replies

5. UNIX for Dummies Questions & Answers

scp command

I want to know how can i use scp command in the reverse fashion meaning i have two machines server1 and server2 I have files in server1 that i need to copy to server2 But i do not have write permissions on server2 although i have read permissions on server1 is there a way i can go... (3 Replies)
Discussion started by: bn_unx
3 Replies

6. Windows & DOS: Issues & Discussions

OpenSSH command not executed

OpenSSH does not execute commands when they are issued from the command line. I connect from a Win PC to a Win server (2003), using openssh. If I type the name of the bat file from the prompt, it starts. But when I add the command to the ssh command it does not work: ssh -vvv -i "keyname.key"... (4 Replies)
Discussion started by: DocBrewer
4 Replies

7. Shell Programming and Scripting

Help with SCP command

Hi, I have around 100 files which are aroun 10 MB in size and need to SCP all those files to another machine. Could you please suggest which way is efficient to do? 1. Gzip each file and transfer one by one. 2. Tar all the files together and then gzip it and send one HUGE file. Basicaly... (3 Replies)
Discussion started by: robinbannis
3 Replies

8. UNIX Desktop Questions & Answers

scp command

if i use scp command to copy a file from one server another server it is asking password of the server from where the file being copied. i am automating some reports.. i need the file to be copied without asking the password. can any help me out??? thanks in advance, Arun Manas (1 Reply)
Discussion started by: arunmanas
1 Replies

9. Shell Programming and Scripting

Need help in using scp command

Hi all, I want to copy files from unix server to another unix server with out any password. Can some one please explain me the steps involved in achieving this with the actual commands and the sequence of commands i details. I tried my luck ith below procedure but it was not working. #... (1 Reply)
Discussion started by: p2winzip
1 Replies

10. UNIX for Dummies Questions & Answers

scp command help

I need one help. I want to copy specific folder/file from one Linux servers to another. I want scp command that will search the file/folder in given path of one server and copy that result on another remote server. Kindly help me to resolve issue Thanks and Regards, Rajesh (4 Replies)
Discussion started by: Nawrajesh
4 Replies
SCP(1)							    BSD General Commands Manual 						    SCP(1)

NAME
scp -- secure copy (remote file copy program) SYNOPSIS
scp [-pqrvBC46] [-F ssh_config] [-S program] [-P port] [-c cipher] [-i identity_file] [-o ssh_option] [[user@]host1:]file1 [...] [[user@]host2:]file2 DESCRIPTION
scp copies files between hosts on a network. It uses ssh(1) for data transfer, and uses the same authentication and provides the same secu- rity as ssh(1). Unlike rcp(1), scp will ask for passwords or passphrases if they are needed for authentication. Any file name may contain a host and user specification to indicate that the file is to be copied to/from that host. Copies between two remote hosts are permitted. The options are as follows: -c cipher Selects the cipher to use for encrypting the data transfer. This option is directly passed to ssh(1). -i identity_file Selects the file from which the identity (private key) for RSA authentication is read. This option is directly passed to ssh(1). -p Preserves modification times, access times, and modes from the original file. -r Recursively copy entire directories. -v Verbose mode. Causes scp and ssh(1) to print debugging messages about their progress. This is helpful in debugging connection, authentication, and configuration problems. -B Selects batch mode (prevents asking for passwords or passphrases). -q Disables the progress meter. -C Compression enable. Passes the -C flag to ssh(1) to enable compression. -F ssh_config Specifies an alternative per-user configuration file for ssh. This option is directly passed to ssh(1). -P port Specifies the port to connect to on the remote host. Note that this option is written with a capital 'P', because -p is already reserved for preserving the times and modes of the file in rcp(1). -S program Name of program to use for the encrypted connection. The program must understand ssh(1) options. -o ssh_option Can be used to pass options to ssh in the format used in ssh_config(5). This is useful for specifying options for which there is no separate scp command-line flag. For example, forcing the use of protocol version 1 is specified using scp -oProtocol=1. -4 Forces scp to use IPv4 addresses only. -6 Forces scp to use IPv6 addresses only. DIAGNOSTICS
scp exits with 0 on success or >0 if an error occurred. AUTHORS
Timo Rinne <tri@iki.fi> and Tatu Ylonen <ylo@cs.hut.fi> HISTORY
scp is based on the rcp(1) program in BSD source code from the Regents of the University of California. SEE ALSO
rcp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), ssh_config(5), sshd(8) BSD
September 25, 1999 BSD
All times are GMT -4. The time now is 04:30 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy