ALT Linux Sisyphus discussions
 help / color / mirror / Atom feed
* [sisyphus] openssh: scp1?
@ 2002-11-20 17:27 Alexey Tourbin
  2002-11-20 17:47 ` Sergey Vlasov
  0 siblings, 1 reply; 3+ messages in thread
From: Alexey Tourbin @ 2002-11-20 17:27 UTC (permalink / raw)
  To: Sisyphus

А можно ли общаться по scp со старыми машинами, на которых стоит
ssh.com?

$ scp main:mbox .
...'s password:
Permission denied, please try again.
...'s password:
scp: warning: Executing scp1 compatibility.
scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH).
$


-- 
WBR, Alexey Tourbin	"He is a sane man who can have tragedy 
BIOZAK Ltd., Russia	 in his heart and comedy in his head."
					--G.K.Chesterton


^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [sisyphus] openssh: scp1?
  2002-11-20 17:27 [sisyphus] openssh: scp1? Alexey Tourbin
@ 2002-11-20 17:47 ` Sergey Vlasov
  2002-11-20 18:14   ` [sisyphus] " Alexey Tourbin
  0 siblings, 1 reply; 3+ messages in thread
From: Sergey Vlasov @ 2002-11-20 17:47 UTC (permalink / raw)
  To: sisyphus

On Wed, 20 Nov 2002 20:27:24 +0300
Alexey Tourbin <at@turbinal.org> wrote:

> А можно ли общаться по scp со старыми машинами, на которых стоит
> ssh.com?
> 
> $ scp main:mbox .
> ...'s password:
> Permission denied, please try again.
> ...'s password:
> scp: warning: Executing scp1 compatibility.
> scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH).

Просто ssh на эти машины работает?  С дополнительным опциями?

Что выдает с опцией -v (и ssh, и scp)?

man -a scp читать пробовали? (Русский перевод, как обычно, отстает от
оригинала.)


^ permalink raw reply	[flat|nested] 3+ messages in thread

* [sisyphus] Re: openssh: scp1?
  2002-11-20 17:47 ` Sergey Vlasov
@ 2002-11-20 18:14   ` Alexey Tourbin
  0 siblings, 0 replies; 3+ messages in thread
From: Alexey Tourbin @ 2002-11-20 18:14 UTC (permalink / raw)
  To: sisyphus

On Wed, Nov 20, 2002 at 08:47:25PM +0300, Sergey Vlasov wrote:
> Просто ssh на эти машины работает?  

Работает.

> С дополнительным опциями?

Не знаю, что такое дополнительные опции.

> Что выдает с опцией -v (и ssh, и scp)?

$ scp -v main:mbox .
Executing: program /usr/bin/ssh host main, user (unspecified), command scp -v -f mbox
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f
debug1: Reading configuration data /home/at/.ssh/config
debug1: Applying options for *
debug1: Applying options for main
debug1: Reading configuration data /etc/openssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to ... [555.555.555.555] port 22.
debug1: Connection established.
debug1: identity file /home/at/.ssh/identity type 0
debug1: identity file /home/at/.ssh/id_rsa type -1
debug1: identity file /home/at/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version 2.3.0 SSH
Secure Shell (non-commercial)
debug1: match: 2.3.0 SSH Secure Shell (non-commercial) pat 2.2.0*,2.3.0*
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.4p1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client blowfish-cbc hmac-md5 zlib
debug1: kex: client->server blowfish-cbc hmac-md5 zlib
debug1: dh_gen_key: priv key bits set: 142/256
debug1: bits set: 517/1024
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Host '...' is known and matches the DSA host key.
debug1: Found key in /home/at/.ssh/known_hosts:8
debug1: bits set: 504/1024
debug1: ssh_dss_verify: signature correct
debug1: kex_derive_keys
debug1: newkeys: mode 1
debug1: Enabling compression at level 6.
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: done: ssh_kex2.
debug1: send SSH2_MSG_SERVICE_REQUEST
debug1: service_accept: ssh-userauth
debug1: got SSH2_MSG_SERVICE_ACCEPT
debug1: authentications that can continue: publickey,password,hostbased
debug1: next auth method to try is publickey
debug1: try privkey: /home/at/.ssh/id_rsa
debug1: try privkey: /home/at/.ssh/id_dsa
debug1: next auth method to try is password
...'s password:
debug1: ssh-userauth2 successful: method password
debug1: fd 4 setting O_NONBLOCK
debug1: fd 5 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug1: send channel open 0
debug1: Entering interactive session.
debug1: ssh_session2_setup: id 0
debug1: Sending command: scp -v -f mbox
debug1: channel request 0: exec
debug1: channel 0: open confirm rwindow 10000 rmax 32768
scp: warning: Executing scp1 compatibility.
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: rcvd close
debug1: channel 0: output open -> drain
debug1: channel 0: close_read
debug1: channel 0: input open -> closed
scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1
is in your PATH).
debug1: channel 0: obuf empty
debug1: channel 0: close_write
debug1: channel 0: output drain -> closed
debug1: channel 0: almost dead
debug1: channel 0: gc: notify user
debug1: channel 0: gc: user detached
debug1: channel 0: send close
debug1: channel 0: is dead
debug1: channel 0: garbage collecting
debug1: channel_free: channel 0: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
debug1: Transferred: stdin 0, stdout 0, stderr 0 bytes in 2.2 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.0
debug1: Exit status 255
debug1: compress outgoing: raw data 172, compressed 134, factor 0.78
debug1: compress incoming: raw data 260, compressed 213, factor 0.82

$ scp -v -oProtocol=1 main:mbox .
Executing: program /usr/bin/ssh host main, user (unspecified), command
scp -v -f mbox
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f
debug1: Reading configuration data /home/at/.ssh/config
debug1: Applying options for *
debug1: Applying options for main
debug1: Reading configuration data /etc/openssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to ... [555.555.555.555] port 22.
debug1: Connection established.
debug1: identity file /home/at/.ssh/identity type 0
debug1: Remote protocol version 1.99, remote software version 2.3.0 SSH
Secure Shell (non-commercial)
debug1: match: 2.3.0 SSH Secure Shell (non-commercial) pat 2.2.0*,2.3.0*
debug1: Local version string SSH-1.5-OpenSSH_3.4p1
debug1: Waiting for server public key.
Connection closed by 555.555.555.555
debug1: Calling cleanup 0x8064740(0x0)

$ ssh -v main
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f
debug1: Reading configuration data /home/at/.ssh/config
debug1: Applying options for *
debug1: Applying options for main
debug1: Reading configuration data /etc/openssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to ... [555.555.555.555] port 22.
debug1: Connection established.
debug1: identity file /home/at/.ssh/identity type 0
debug1: identity file /home/at/.ssh/id_rsa type -1
debug1: identity file /home/at/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version 2.3.0 SSH
Secure Shell (non-commercial)
debug1: match: 2.3.0 SSH Secure Shell (non-commercial) pat 2.2.0*,2.3.0*
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.4p1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client blowfish-cbc hmac-md5 zlib
debug1: kex: client->server blowfish-cbc hmac-md5 zlib
debug1: dh_gen_key: priv key bits set: 117/256
debug1: bits set: 523/1024
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Host '...' is known and matches the DSA host key.
debug1: Found key in /home/at/.ssh/known_hosts:8
...'s password:
debug1: ssh-userauth2 successful: method password
debug1: channel 0: new [client-session]
debug1: send channel open 0
debug1: Entering interactive session.
debug1: ssh_session2_setup: id 0
debug1: channel request 0: pty-req
debug1: channel request 0: shell
debug1: fd 3 setting TCP_NODELAY
debug1: channel 0: open confirm rwindow 10000 rmax 16384
Last login: ...
No mail.
[DBA@main ~] >

> man -a scp читать пробовали? (Русский перевод, как обычно, отстает от
> оригинала.)

Пробовал. :)

-- 
WBR, Alexey Tourbin	"He is a sane man who can have tragedy 
BIOZAK Ltd., Russia	 in his heart and comedy in his head."
					--G.K.Chesterton


^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2002-11-20 18:14 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2002-11-20 17:27 [sisyphus] openssh: scp1? Alexey Tourbin
2002-11-20 17:47 ` Sergey Vlasov
2002-11-20 18:14   ` [sisyphus] " Alexey Tourbin

ALT Linux Sisyphus discussions

This inbox may be cloned and mirrored by anyone:

	git clone --mirror http://lore.altlinux.org/sisyphus/0 sisyphus/git/0.git

	# If you have public-inbox 1.1+ installed, you may
	# initialize and index your mirror using the following commands:
	public-inbox-init -V2 sisyphus sisyphus/ http://lore.altlinux.org/sisyphus \
		sisyphus@altlinux.ru sisyphus@altlinux.org sisyphus@lists.altlinux.org sisyphus@lists.altlinux.ru sisyphus@lists.altlinux.com sisyphus@linuxteam.iplabs.ru sisyphus@list.linux-os.ru
	public-inbox-index sisyphus

Example config snippet for mirrors.
Newsgroup available over NNTP:
	nntp://lore.altlinux.org/org.altlinux.lists.sisyphus


AGPL code for this site: git clone https://public-inbox.org/public-inbox.git