Mailing List Archive

SCP Problems.
Just added myself to the list, and I saw that somebody else had the same
problem that I have, namely that I can't get "scp" to work. The similarities I
could see was that we both use linux as the platform for issuing the command
"scp", however I also use linux on the destination. The other similarity is that
we both are using strictly version 2 of the ssh protocol. I've included the
output of a "scp -v". Or am I simply doing something wrong?

(hostname has been replaced by "my_host.com" & ip by x.x.x.x)

scp -v ./profile.php ted@my_host.com:.

Executing: host my_host.com, user ted, command scp -v -t .
SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0.
Compiled with SSL (0x00905100).
debug: Reading configuration data /usr/local/etc/ssh_config
debug: Applying options for *
debug: Seeding random number generator
debug: ssh_connect: getuid 502 geteuid 0 anon 1
debug: Connecting to my_host.com [x.x.x.x] port 22.
debug: Connection established.
debug: Remote protocol version 1.99, remote software version OpenSSH_2.1.1
Enabling compatibility mode for protocol 2.0
debug: Local version string SSH-2.0-OpenSSH_2.1.1
debug: Seeding random number generator
debug: send KEXINIT
debug: done
debug: wait KEXINIT
debug: got kexinit: diffie-hellman-group1-sha1
debug: got kexinit: ssh-dss
debug: got kexinit: 3des-cbc,blowfish-cbc,arcfour,cast128-cbc
debug: got kexinit: 3des-cbc,blowfish-cbc,arcfour,cast128-cbc
debug: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160@openssh.com
debug: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160@openssh.com
debug: got kexinit: zlib,none
debug: got kexinit: zlib,none
debug: got kexinit:
debug: got kexinit:
debug: first kex follow: 0
debug: reserved: 0
debug: done
debug: kex: server->client 3des-cbc hmac-sha1 zlib
debug: kex: client->server 3des-cbc hmac-sha1 zlib
debug: Sending SSH2_MSG_KEXDH_INIT.
debug: bits set: 491/1024
debug: Wait SSH2_MSG_KEXDH_REPLY.
debug: Got SSH2_MSG_KEXDH_REPLY.
debug: keytype ssh-dss
debug: keytype ssh-dss
debug: keytype ssh-dss
debug: Host 'my_host.com' is known and matches the DSA host key.
debug: bits set: 518/1024
debug: len 55 datafellows 0
debug: dsa_verify: signature correct
debug: Wait SSH2_MSG_NEWKEYS.
debug: Enabling compression at level 6.
debug: GOT SSH2_MSG_NEWKEYS.
debug: send SSH2_MSG_NEWKEYS.
debug: done: send SSH2_MSG_NEWKEYS.
debug: done: KEX2.
debug: send SSH2_MSG_SERVICE_REQUEST
debug: service_accept: ssh-userauth
debug: got SSH2_MSG_SERVICE_ACCEPT
debug: authentications that can continue: publickey,password
debug: try pubkey: /home/ted/.ssh/id_dsa
debug: PEM_read_bio_DSAPrivateKey failed
debug: read DSA private key done
Enter passphrase for DSA key '/home/ted/.ssh/id_dsa':
debug: read DSA private key done
debug: sig size 20 20
debug: ssh-userauth2 successfull
debug: fd 5 setting O_NONBLOCK
debug: fd 6 setting O_NONBLOCK
debug: fd 7 setting O_NONBLOCK
debug: channel 0: new [client-session]
debug: send channel open 0
debug: Entering interactive session.
debug: callback start
debug: client_init id 0 arg 0
debug: Sending command: scp -v -t .
debug: client_set_session_ident: id 0
debug: callback done
debug: channel 0: open confirm rwindow 0 rmax 32768
debug: channel 0: rcvd adjust 16384
debug: callback start
debug: client_input_channel_req: rtype exit-status reply 0
debug: callback done
debug: channel 0: rcvd eof
debug: channel 0: output open -> drain
debug: channel 0: rcvd close
debug: channel 0: input open -> closed
debug: channel 0: close_read
debug: channel 0: obuf empty
debug: channel 0: output drain -> closed
debug: channel 0: close_write
debug: channel 0: send close
debug: channel 0: full closed2
debug: channel_free: channel 0: status: The following connections are open:
#0 client-session (t4 r0 i8/0 o128/0 fd -1/-1)

debug: !channel_still_open.
debug: Transferred: stdin 0, stdout 0, stderr 0 bytes in 0.8 seconds
debug: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.0
debug: Exit status 127
debug: compress outgoing: raw data 656, compressed 615, factor 0.94
debug: compress incoming: raw data 103, compressed 96, factor 0.93
lost connection

--
Ted Parnefors <ted@mtv.se>, KeyID 0x6627DEE4
PGP Fingerprint 1C39FA94703EB54A011CF18932018E256627DEE4
Re: SCP Problems. [ In reply to ]
Thats wierd, i could do linux-linux scps without a problem. I did the
same thing as you, use strictly ssh version 2 (with the -2) option.

Perhaps this problem is related to certain keys (like the other key_read
problem). Too bad I blew away the machines i used to test this problem
(and I can't get them back). Try storing the server key somewhere and
regenerating the key and see if it still happens (probably a stupid
idea, but easy to try out, anyway).

> Just added myself to the list, and I saw that somebody else had the same
> problem that I have, namely that I can't get "scp" to work. The similarities I
> could see was that we both use linux as the platform for issuing the command
> "scp", however I also use linux on the destination. The other similarity is that
> we both are using strictly version 2 of the ssh protocol. I've included the
> output of a "scp -v". Or am I simply doing something wrong?
Re: SCP Problems. [ In reply to ]
I've been trying a whole lot of different keys now, but the problem is
persistent, it won't go away. I can do "ssh" to the other machine without
problems but "scp" just doesn't work. What kernel version are you using on your
linux machine? I'm using 2.2.14 on one of them and 2.2.15 on the other one. I'm
using different "glibc" on them too (2.1.1 and 2.1.3) but that probably should
make any difference either. sigh...

On Tue, 13 Jun 2000, Rachit Siamwalla wrote:
>
> Thats wierd, i could do linux-linux scps without a problem. I did the
> same thing as you, use strictly ssh version 2 (with the -2) option.
>
> Perhaps this problem is related to certain keys (like the other key_read
> problem). Too bad I blew away the machines i used to test this problem
> (and I can't get them back). Try storing the server key somewhere and
> regenerating the key and see if it still happens (probably a stupid
> idea, but easy to try out, anyway).
>
> > Just added myself to the list, and I saw that somebody else had the same
> > problem that I have, namely that I can't get "scp" to work. The similarities I
> > could see was that we both use linux as the platform for issuing the command
> > "scp", however I also use linux on the destination. The other similarity is that
> > we both are using strictly version 2 of the ssh protocol. I've included the
> > output of a "scp -v". Or am I simply doing something wrong?
>
>

--
Ted Parnefors <ted@mtv.se>, KeyID 0x6627DEE4
PGP Fingerprint 1C39FA94703EB54A011CF18932018E256627DEE4
Re: SCP Problems. [ In reply to ]
kernel version doesn't seem to matter. I'm using a pretty default RH 6.1
machine, 2.2.12-20 and glibc 2.1.2. Before running I did a clean format
of the machine. I have a couple of non-standard kernel modules
installed, but that shouldn't matter.

The other solaris machine that was the server was also a recently
formatted fairly stock solaris 7 machine.

-rchit

Ted Parnefors wrote:
>
> I've been trying a whole lot of different keys now, but the problem is
> persistent, it won't go away. I can do "ssh" to the other machine without
> problems but "scp" just doesn't work. What kernel version are you using on your
> linux machine? I'm using 2.2.14 on one of them and 2.2.15 on the other one. I'm
> using different "glibc" on them too (2.1.1 and 2.1.3) but that probably should
> make any difference either. sigh...
Re: SCP Problems. [ In reply to ]
On Tue, Jun 13, 2000 at 10:53:28PM +0200, Ted Parnefors wrote:
> debug: Sending command: scp -v -t .

is scp in your default path on the remote host?
Re: SCP Problems. [ In reply to ]
On Thu, 15 Jun 2000, Markus Friedl wrote:

> On Tue, Jun 13, 2000 at 10:53:28PM +0200, Ted Parnefors wrote:
> > debug: Sending command: scp -v -t .
>
> is scp in your default path on the remote host?

... I also can create this problem at will --- yes ---
/usr/bin, in each instance --- note that running the command
thus:

/usr/bin/ssh hostname /usr/bin/scp -t -f filespec

will similarly hang, and yield no error messages, nor messages
at either host. It is acting like an non-passive, non-proxied
FTP connection --- like each side is waiting for a signal from
the other to proceed -- and not receiving it -- and so
stalling and timing out in an 'deadly embrace'

Markus: If you wish temporary user accounts on a pair of
affected hosts, please contact me off list.

-- Russ Herrold
Re: SCP Problems. [ In reply to ]
Damn Markus! You're the man! That was it! Thanks alot, works beautifully.

On Thu, 15 Jun 2000, Markus Friedl wrote:

> On Tue, Jun 13, 2000 at 10:53:28PM +0200, Ted Parnefors wrote:
> > debug: Sending command: scp -v -t .
>
> is scp in your default path on the remote host?

--
Ted Parnefors <ted@mtv.se>, KeyID 0x6627DEE4
PGP Fingerprint 1C39FA94703EB54A011CF18932018E256627DEE4