similar to: Establish SFTP connection

Displaying 20 results from an estimated 30000 matches similar to: "Establish SFTP connection"

2002 Dec 03
1
psftp (win32 sftp client) wont connect to external ssh/sftp box from private ip shorewall protected lan
Hello all, a private ip 192.168.x.x win32 box will not connect with psftp (win32 sftp client) to an external public ip ssh/sftp server. but i can connect with console sftp client on my shorewall/unix box to that sftp/ssh server without any problems. i can also use putty (win32 ssh client) from the internal box. now i thought, sftp is also using the ssh port, and netstat on my firewall tells me
2005 Jul 11
2
Feature suggestion: sftp over ssh client in a single connection
It has always bugged me that if I want to use a shell and perform some file transfers in a single host I have to take two SSH connections: one for the shell via ssh(1) and one for the file transfer via sftp(1). Some graphical SSH clients can perform sftp operations and ssh shell access in a single connection by using SSH2 protocol's support for multiple channels. So I hacked my openssh client
2015 Jun 25
3
[Bug 2418] New: sftp-server connection closed upon openssh6.8P1 upgrade
https://bugzilla.mindrot.org/show_bug.cgi?id=2418 Bug ID: 2418 Summary: sftp-server connection closed upon openssh6.8P1 upgrade Product: Portable OpenSSH Version: 6.8p1 Hardware: Sparc OS: Solaris Status: NEW Severity: enhancement Priority: P5 Component: sftp-server
2007 Sep 18
7
[Bug 1365] New: sftp exits immediately after connection (fgets EAGAIN)
http://bugzilla.mindrot.org/show_bug.cgi?id=1365 Summary: sftp exits immediately after connection (fgets EAGAIN) Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Keywords: patch Severity: normal Priority: P2 Component: sftp AssignedTo: bitbucket at
2014 Jul 03
2
SFTP fails at connection
Hello, I have recently installed openssh6.5 on my Centos box. And I can do ssh to my centos box. But SFTP fails at connection. I get following messages when I try to run sshd in debug mode. debug1: subsystem: exec() /usr/libexec/openssh/sftp-server Starting session: subsystem 'sftp' for op from 192.168.1.101 port 53994 debug1: server_input_channel_req: channel 0 request eow at
2010 Feb 10
1
Syslog for chroot-jailed SFTP users?
Maybe one of you can help. We have set up a CentOS server so that each user who logs in via sftp will be jailed in their home directory. Here's the relevant sshd_config: # override default of no subsystems Subsystem sftp internal-sftp -f LOCAL2 -l INFO Match Group sftponly ChrootDirectory /home/%u ForceCommand internal-sftp This actually works great, but none of
2010 May 27
1
Limit number of simultaneous sftp-server connections from same ip
Hello all, I would like to ask a short question about the configuration capabilities of sshd / sftp-server. I want to limit the number of connections (or instances) to an sftp-server a user can spawn from the same ip address. The reason is that multiple connections overload by box (connection). My first idea was to move control of sftp-server to xinetd. There I could maintain control of such
2009 Apr 05
3
sftp Couldn't read packet: Connection reset by peer
Hello I saw this error below. My feeling is that the second line is not needed. Would a patch be accepted to change it? If it's easy enough to do I could probably track down the bit of code generating it. the ssh error is also not quite as good as it could be, My feeling is that it doesn't need to tag "Name or service not known" on to the end of the line when it has already
2018 Dec 13
0
SFTP - Private/Public Authentication Keysets Beyond The First Set
On Wed, December 12, 2018 16:40, Gary Braatz wrote: > Inclusion of the -i flag and the location of the private key solved > the > problem. > You can also set up a personalised ssh config file in the ~/.ssh directory of the user employed to establish the sftp/ssh connections: #BOF # /home/myuser/.ssh/config # Host parameter is any arbitrary string. # sftp remoteuserid at
2002 Oct 28
0
Retract sftp/scp connections.
I need some help: I currently have userids setup under the existing false rooted ftp account setups without shells. I would like to convert them to use OpenSSH sftp. Can I give them restricted shells so they can't cd to other user's directories and only allow them to sftp , and how do I accomplish this ?. Also, can I use the "force" option on the authorized_keys2 file
2008 Nov 21
1
Force close on unattended SSH/SFTP connections
Dear CentOS people, I'm sure many have faced this before but I can't seem to figure this out. I need unattended OpenSSH and its SFTP connections to be closed after a while (say, in 10 minutes). This needs to override anything that could be done from the client side (ServerAliveInterval or keepalives a program like PuTTY can send). I kind of understand it's not always easy to
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2009 Jul 09
0
OpenSSH on MIPS (Big Endian) uclibc shows empty directory listing when connected with sftp
I've set up an OpenSSH on my MIPS (Big Endian) uclibc based system .. for development purposes on a qemu environment and for production an a settop box with real hardware. I experienced that sftp connected clients always get an empty directory listing. Same with OpenSSH at all as also with dropbear in combination with OpenSSH's sftp-server binary. More digging into details I checked the
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2008 Nov 11
0
Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:~$ sftp user at 213.217.147.123 Connecting to
2002 Nov 11
0
changes to allow chroot'ed sftp
I have a use for sftp to run in a chroot jail. Since sftp doesn't quite work properly for that, I did the work to make it function like that. This required two different changes: sftpsh is a replacement for nologin. It works like nologin except under certain circumstances -- where it will start up sftp-server. The other part was to add an option to sftp-server. the '-c' option
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2002 Jun 11
1
[Bug 200] readline support for sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=200 ------- Additional Comments From dtucker at zip.com.au 2002-06-12 00:21 ------- I tried it on NetBSD/sparc 1.5.2. The first problem was obvious: gcc [flags] -c sftp-int.c sftp-int.c:32: readline/readline.h: No such file or directory sftp-int.c:33: readline/history.h: No such file or directory *** Error code 1 readline.h and history.h are in
2003 Jan 16
1
Core dump in sftp from CVS
Hi All. As I mentioned earlier, I've been having weird failures with both sshd and sftp. The sshd one turned out the be my fault (misplaced "}", grr) but the sftp one doesn't appear to be. The sftp regression tests fail on the current portable tree on Solaris and AIX (with my own mods to auth.c and regress/, but I don't think that's related). The test that fails is:
2008 Sep 23
3
[Bug 1527] New: ForceCommand internal-sftp needs a way to enable logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1527 Summary: ForceCommand internal-sftp needs a way to enable logging Product: Portable OpenSSH Version: 5.1p1 Platform: Itanium2 OS/Version: HP-UX Status: NEW Severity: minor Priority: P4 Component: sftp-server AssignedTo: