similar to: scp does not work

Displaying 20 results from an estimated 10000 matches similar to: "scp does not work"

2002 Aug 20
2
scp with F-Secure SSH2
Hi! I was browsing through archives and found out that somebody else was having the same problem as I'm. http://bugzilla.mindrot.org/show_bug.cgi?id=248 from the client, when I run scp to the server, I get: scp: warning: Executing scp1 compatibility. scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH). There are more details about this problem here:
2002 May 17
1
[Bug 248] New: scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 Summary: scp doesn't support ssh2 protocol Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug
2001 Jun 20
2
openssh-2.9p1 scp to ssh-2.4 fails
Am I missing something obvious or does the scp in openssh not interoperate with the scp in ssh-2.4? I don't have any ssh-2.4 systems but a user here trying to fetch a file from a site which uses it (and doesn't have scp1 gets): scp -o 'protocol 2' -o 'loglevel debug3' -v herrada at eurus2.us.es:tf19.dat
2002 Jan 31
5
[Bug 88] scp for OpenSSH v3.0.2p1 fails to commercial SSH v3.1.0 server (new -t option to SSH's scp)
http://bugzilla.mindrot.org/show_bug.cgi?id=88 ------- Additional Comments From markus at openbsd.org 2002-01-31 23:01 ------- this is an installation error on the target host, see: scp: warning: Executing scp1 compatibility. scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH). ------- You are receiving this mail because: ------- You are the assignee
2000 Dec 05
1
Bugreport: openssh-2.3.0p1 scp to SSH2 (2.0.13) server
Hi, this is a type 3 bugreport ;) ( 3. Repeatable problems specific to your software layout.) first of all i must state, that i run openssh on a fairly old redhat based system (redhat 6.1). if you have any further questions, feel free to contact me. configure options: CFLAGS="-O2 -m486" ./configure --without-rsh --with-tcp-wrappers --prefix=/opt/openssh-2.3.0
2001 Aug 27
1
scp1 issue
Hi. I hope this is not entirely inappropriate, I have tried comp.security.ssh but have not received any response, anyhow I am wondering how scp1 really works, as far as I can tell it should be quite straight forward, just send version string CMSG_SESSION_KEY CMSG_USER CMSG_AUTH_PASSWORD CMSG_EXEC_CMD And wait for SMSG_STDOUT_DATA until SMSG_EXITSTATUS. I have read the scp.c code and and it more
2002 Jul 25
0
[Bug 370] New: scp incompatibility when connecting to Commercial SSH server
http://bugzilla.mindrot.org/show_bug.cgi?id=370 Summary: scp incompatibility when connecting to Commercial SSH server Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev
2004 Mar 03
7
[Bug 805] scp-ing using a regular user created files in ROOT directory which was NOT writable for that user
http://bugzilla.mindrot.org/show_bug.cgi?id=805 Summary: scp-ing using a regular user created files in ROOT directory which was NOT writable for that user Product: Portable OpenSSH Version: 3.6.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: security Priority: P2 Component:
2004 Dec 22
0
scp problem
Hello. Since some days I cannot use scp anymore but ssh login work. Reinstall did not help. I do not exactly what has changed but I now it used to work. sshd runs on a firewall-bastion host (Linux SuSE 9.2). Firewall is open on port 22 for local network. Even tried all open (in and outgoing). Between the clent and the firewall-bastion is another nat-router. Works with ssh, though. The
2002 Jan 31
0
[Bug 88] New: scp for OpenSSH v3.0.2p1 fails to commercial SSH v3.1.0 server (new -t option to SSH's scp)
http://bugzilla.mindrot.org/show_bug.cgi?id=88 Summary: scp for OpenSSH v3.0.2p1 fails to commercial SSH v3.1.0 server (new -t option to SSH's scp) Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp
2002 May 17
2
[Bug 248] scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 ------- Additional Comments From liug at mama.indstate.edu 2002-05-18 07:14 ------- I tried several different versions of openssh, and got the same problem with scp. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello, We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c ! Why OpenSSH_3.7.1p2 not use my publickey-files ???????? The OpenSSH_3.7.1p2-Server (sshd) has no
2003 Sep 16
1
[Bug 639] scp: wrong exit status
http://bugzilla.mindrot.org/show_bug.cgi?id=639 Summary: scp: wrong exit status Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: koenig at
2003 Sep 15
5
[Bug 638] scp: wrong exit status
http://bugzilla.mindrot.org/show_bug.cgi?id=638 Summary: scp: wrong exit status Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: koenig at
2004 Jun 04
1
fedora core 2 openssh, No credentials cache found
Hi, I cant log into my Fedora core 2 box from another linux machine or an OSX machine It worked the very first time I tried then never since. I have downl?oaded the newest openssh sources, and done ./configure make make install as root but seems to still use the old openssh. I stopped and restarted the sshd any Ideas? cheers Dan I get this message with the -v flag on [daniel:~] dan%
2003 May 06
1
rsync/ssh/cygwin
I've been using rsync under Win2k(cygwin) for some time without error. But after a recent upgrade of cygwin I've started to get errors, and rsync no longer works. I'm not sure if this is a rsync problem, ssh problem, or cygwin problem, so I figured I'd try here first (since ssh seems to work fine). On my windows machine: > rsync --version rsync version 2.5.6 protocol
2002 Mar 11
0
[Bug 156] Problem interacting with SSH on DigitalUnix
http://bugzilla.mindrot.org/show_bug.cgi?id=156 mouring at eviladmin.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From mouring at eviladmin.org
2001 Feb 06
4
argv[0] => host feature considered harmful
OpenSSH still has this feature, SSH-1.2.27 no longer has it. Admittedly it can be useful sometimes, even though I'd prefer this to be done using a trivial shell wrapper, which would be the UNIX way of doing things. Not being able to call OpenSSH's ssh by another name (say ``ssh1'') can get in the way when having to maintain two versions of ssh in parallel because the ``ssh ->
2004 Apr 20
8
[Bug 844] the client copy is over written during scp
http://bugzilla.mindrot.org/show_bug.cgi?id=844 Summary: the client copy is over written during scp Product: Portable OpenSSH Version: -current Platform: Other OS/Version: AIX Status: NEW Severity: trivial Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2016 Apr 18
0
R [coding : do not run for every row ]
Always keep the mailing list in cc. The code runs for each row in the data. However I get the feeling that there is a mismatch between what you think that is in the data and the actual data. ir. Thierry Onkelinx Instituut voor natuur- en bosonderzoek / Research Institute for Nature and Forest team Biometrie & Kwaliteitszorg / team Biometrics & Quality Assurance Kliniekstraat 25 1070