Bug 19280

Summary: scp from openssh-2.2.0p1 not compatible with ssh-2.2.0
Product: [Retired] Red Hat Linux Reporter: Alex Efros <root>
Component: opensshAssignee: Nalin Dahyabhai <nalin>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 7.0CC: dr, ignacio
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2000-10-20 20:51:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alex Efros 2000-10-17 19:25:08 UTC
=== Download file from remote (host2) to local (host1)

host1:~$ scp root@host2:filename filename
root@host2's password:
select: Bad file descriptor

=== Upload file from remote (host2) to local (host1)

[root@host2 /root]# scp filename user@host1:filename
Host key not found from database.
Key fingerprint:
xirog-pekeg-baluv-modan-gyhuf-padib-nahyb-zanys-bysez-fymol-kaxax
You can get a public key's fingerprint by running
% ssh-keygen -F publickey.pub
on the keyfile.
Are you sure you want to continue connecting (yes/no)? y
Host key saved to /root/.ssh2/hostkeys/key_22_host1.pub
host key for host1, accepted by root Tue Oct 17 2000 11:10:06 -0600
user@host1's password:
es

=== And after this `es' on last line I see no activity and press Ctrl-C
=== Than I try to UPLOAD file I see at /var/log/messages this:

22:08:09 sshd 2715: Could not reverse map address XXX.XXX.XXX.X.
22:08:09 sshd 2715: Accepted password for user from XXX.XXX.XXX.X port 1035
ssh$
22:08:11 sshd 2715: subsystem request for sftp
22:08:11 sshd 2715: subsystem request for sftp failed, subsystem not found

=== real host names, user names and ip addreses changed to host1, host2,
=== user, XXX.XXX.XXX.X

Remote host SSH version is:
ssh: SSH Secure Shell 2.2.0 (non-commercial version) on i686-pc-linux-gnu

Local host SSH version is:
SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0.
Compiled with SSL (0x0090581f).

Comment 1 Pekka Savola 2000-10-19 18:52:19 UTC
Have you tried SSH 2.3.0?  It has better license too.  Also, it might be that 
scp tries to use sftp.  Try disabling sftp-server.

Comment 2 Ignacio Vazquez-Abrams 2000-10-19 22:46:50 UTC
From the OpenSSH FAQ List:

4.OpenSSH does not implement the SFTP subsystem. 

      While the SSH protocol is specified in the IETF SECSH drafts, the SFTP
subsystem found in some commercial SSH implementations is not part of these
official
      SSH protocol specifications. It is a proprietary protocol invented by SSH
Communications Security Corp. It could be reverse engineered, but we have not
yet
      invested efforts to do so. 

      UPDATE: Markus Friedl has spent some time and reverse engineered the
protocol. The next release after 2.2.0 will contain an sftp-server
implementation.

Comment 3 Pekka Savola 2000-10-20 20:51:28 UTC
Yes, sftp-server support was added in post-2.2.0p1 builds.  However, you could
still use sftp-server binary from SSH.COM's ssh2 on the system before that.
And even if not used, uncommenting the dreadful line in /etc/ssh/sshd_config
might cause interesting problems..


Comment 4 Pekka Savola 2001-01-12 20:02:47 UTC
Newer versions of OpenSSH have better compability support with SSH.COM products, plus
there's sftp-server.