Search Results

Search found 323 results on 13 pages for 'scp'.

Page 4/13 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Use Match in sshd_config to detect SCP connection

    - by Garreth McDaid
    I use the following directive in sshd_config to detect if the user trying to login to a server is called developer, and issue a bash script to the user if that is the case: Match User developer ForceCommand /bin/dev_login However, when the user tries to upload a file using SCP, they can't, as the dev_login script is interrupting the process. Is it possible to use the Match directive to detect if the connection is SCP rather than a request to open a shell?

    Read the article

  • Secure copy in Linux

    - by Michael
    Hi all, I wanna simpy exchange 3 directories to a collegue's home directory (I dont have write access to that one) from my home directory, probably using secure copy if possible. I am not good with Linux command line, so I am not sure how to do that and I would very much appreciate it if somebody could help me a bit out with this. I guess it should look something like that scp -r /home/user1/directoy1 /home/user2/directoy1 scp -r /home/user1/directoy2 /home/user2/directoy2 scp -r /home/user1/directoy3 /home/user2/directoy3 Do I need to specify the login name of my collegue so that the files can be copied when he enters his password? Thanks for your help, Michael

    Read the article

  • Elastix, how to MOVE files from one server to other server?

    - by yudayyy
    In my office, i have to schedule for moving a file from one computer to other computer (Both are using Elastix). My idea is using cron, scp, and rm to do this. So here are the script that i use: scp -r /home/data/* [email protected]:/home/data1 && rm -r /home/data/* That script did the copy, but not remove the source file. I already read this question: Hov to _MOVE_ files with scp? The problem is, the computer doesn't have an internet connection. So i cannot install rsync on my elastix computer. yum install rsync Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile and then it freezes. Any idea how to do this?

    Read the article

  • how do I copy from a remote linux machine to a local linux machine?

    - by leonbnu
    I sshed to a remote machine and want to copy some files from there to my local machine. Both are running linux. My local machine is behind a firewall, so I can't do "scp file_on_remote user@localmachine". I know I can do "scp user@remotemachine:/directory/file ./", but I need to wander around on the remote server to pick some files to download to local machine, so this way doesn't seem too appealing to me.

    Read the article

  • Solaris 10 very slow ssh file transfers

    - by user133080
    Trying to copy a few TBs betweek Solaris 10 u9 systems A single scp only seems to be able to transfer around 120MB/min, over a 1GB network. If I run multiple scp copies, each one will do 120MB/min, so it is not the network as far as I can see. Any hints on how to tweak the Solaris settings to open a bigger pipe. Have the same problem with another piece of software that unfortunately does not seem to be able to be split into separate processes.

    Read the article

  • MaxStartups and MaxSessions configurations parameter for ssh connections?

    - by Webby
    I am copying the files from machineB and machineC into machineA as I am running my below shell script on machineA. If the files is not there in machineB then it should be there in machineC for sure so I will try copying the files from machineB first, if it is not there in machineB then I will try copying the same files from machineC. I am copying the files in parallel using GNU Parallel library and it is working fine. Currently I am copying 10 files in parallel. Below is my shell script which I have - #!/bin/bash export PRIMARY=/test01/primary export SECONDARY=/test02/secondary readonly FILERS_LOCATION=(machineB machineC) export FILERS_LOCATION_1=${FILERS_LOCATION[0]} export FILERS_LOCATION_2=${FILERS_LOCATION[1]} PRIMARY_PARTITION=(550 274 2 546 278) # this will have more file numbers SECONDARY_PARTITION=(1643 1103 1372 1096 1369 1568) # this will have more file numbers export dir3=/testing/snapshot/20140103 find "$PRIMARY" -mindepth 1 -delete find "$SECONDARY" -mindepth 1 -delete do_Copy() { el=$1 PRIMSEC=$2 scp david@$FILERS_LOCATION_1:$dir3/new_weekly_2014_"$el"_200003_5.data $PRIMSEC/. || scp david@$FILERS_LOCATION_2:$dir3/new_weekly_2014_"$el"_200003_5.data $PRIMSEC/. } export -f do_Copy parallel --retries 10 -j 10 do_Copy {} $PRIMARY ::: "${PRIMARY_PARTITION[@]}" & parallel --retries 10 -j 10 do_Copy {} $SECONDARY ::: "${SECONDARY_PARTITION[@]}" & wait echo "All files copied." Problem Statement:- With the above script at some point I am getting this exception - ssh_exchange_identification: Connection closed by remote host ssh_exchange_identification: Connection closed by remote host ssh_exchange_identification: Connection closed by remote host And I guess the error is typically caused by too many ssh/scp starting at the same time. That leads me to believe /etc/ssh/sshd_config:MaxStartups and MaxSessions is set too low. But my question is on which server it is pretty low? machineB and machineC or machineA? And on what machines I need to increase the number? On machineA this is what I can find - root@machineA:/home/david# grep MaxStartups /etc/ssh/sshd_config #MaxStartups 10:30:60 root@machineA:/home/david# grep MaxSessions /etc/ssh/sshd_config And on machineB and machineC this is what I can find - [root@machineB ~]$ grep MaxStartups /etc/ssh/sshd_config #MaxStartups 10 [root@machineB ~]$ grep MaxSessions /etc/ssh/sshd_config #MaxSessions 10

    Read the article

  • scponly worked but didn't chroot the home folder, the user can still browse the entire server.

    - by Mint
    So I followed the "Chroot and Debian" tutorial in http://sublimation.org/scponly/wiki/index.php/FAQ Then when I log into user "upload" via ssh I have no access to the command line (this is what I wanted). But then when I SFTP into the upload user I can still see all the root files (/), it didn't chroot me to just /home/upload whats going on? …. I added this to the end of my /etc/ssh/sshd_config file, then done a restart Subsystem sftp internal-sftp UsePAM yes Match User upload ChrootDirectory /home/upload AllowTCPForwarding no X11Forwarding no ForceCommand internal-sftp Then when I log into sftp I can only see my upload folder (this is what I want), but now scp doesn't work :P SCP will accept my password then: debug1: Next authentication method: password [email protected]'s password: debug1: Authentication succeeded (password). debug1: channel 0: new [client-session] debug1: Requesting [email protected] debug1: Entering interactive session. debug1: Sending environment. debug1: Sending env LANG = en_NZ.UTF-8 debug1: Sending command: scp -v -t /test It will hang on that last debug message. Any help would be greatly appreciated. Note, running Debian Lenny

    Read the article

  • Perform shell operation through secure shell

    - by Ben
    Is it possible to perform a shell operation from a bash script through a secure shell. Here is an example of why you may want to do this. Lets say you have a simple unix operating system that you need only build and run on, but you want to do all of the development on another machine. I want to write a bash script that has the following functionality: scp file to location on other machine ssh to other machine cd into correct directory make run program scp results to file on original computer exit ssh Is this remotely possible? (Pardon the Pun :p)

    Read the article

  • Is there a way to tell if a file is done copying?

    - by Mike Cooper
    The scenario is this: Machine A has files I want to copy to Machine C. Machine A can't access C directly, but can access Machine B that can access Machine C. I am using scp to copy from Machine A to B, and then from B to C. Machine B has limited storage space, so as files come in, I need to copy them to C and delete them from B. The second copy is much faster, so this is no problem with bandwidth. I could do this by hand, but I am lazy. What I would like is to run a script on B or C that will copy each file to C as each one finishes. The scp job is running from A. So what I need is a way to ask (preferably from a bash script) if file X.avi is "done" copying. Each of these files is a different size, and I can't really predict size or time of completion. Edit: by the way, the file transfer times are something about 1 hour from A to B and about 10 minutes from B to C, if time scale matters at all.

    Read the article

  • duplicity can't find remote backup directory?

    - by leeand00
    Using my private key to do so, this command allows me to connect to /home/backupUser/backup just fine: $ sudo sftp -oPort=7843 [email protected]:backup However when I run duplicity, I get the following error: duplicity full --exclude ... / scp://backupUser:[email protected]:7843:/backup bash: [email protected]:7843./backup: No such file or directory I'm under the assumption that duplicity would interpret the /backup path as relative to the user's home directory. But since the above command didn't work, I also tried leaving off the / in the backup directory at the end of the command, i.e. duplicity full --exclude ... / scp://backupUser:[email protected]:7843:backup bash: [email protected]:7843:backup: command not found Is there something I'm missing here, like adding the passcode for the private key to make this command work?

    Read the article

  • scp command with alert message

    - by muruga
    I want to get the alert message for every execution of the scp command. If some one access my file using the scp command, that time I have to receive one mail. How can I achieve this. Please help me.

    Read the article

  • Maven site deploy authentication error with scp

    - by Navi
    I get Auth fail error when running mvn -X site:deploy. org.apache.maven.wagon.authentication.AuthenticationException: Cannot connect. Reason: Auth fail It seems that the correct private key is used and I can scp files normally to the project site directory using scp on Ubuntu. What can be causing this?

    Read the article

  • scp through ssh gateway connection

    - by zidarsk8
    so my network layou is something like this (I don't have enough reputation to post images so here's the link) http://i.imgur.com/OaD4i.png now Alice has access to SSH gateway (just gateway from now on) with: ssh [email protected] and the authorized keys file on the gateway looks like this #/home/Alice/.ssh/authorized_keys command="ssh -t alice@web" ssh-rsa ABCD...E== alice@somehost so when Alice trys to connect to the Gateway with her private key, she actually gets connected to the Web server (the gateway pc can make a connection to the web server with a passwordless private key, so that stays transparent). The question 1) How can I set this up so that Alice will be able to scp things to web server too? 2) I know this makes a separete connection, but is there any way for this to work as a normal ssh so that even something like -R12345:localhost:22 would work?

    Read the article

  • How do I SCP/FTP to a Coraid SR2421

    - by Pitto
    I need to save data to a Coraid SR2421. I am no expert and I'm trying to understand how this costy piece of hardware works. All I have is a Ethernet cable connecting my laptop and the coraid to a switch and the coraid's console with cursor blinking. Any kind of help would be greatly appreciated. edit and further explanation: I've tried using software on the coraid website but It's not working. So I've contacted the support and they sent me a file to upload on the coraid. It looks like if I upgrade coraid's firmware then I'll be able to use the coraid software on the windows side. That's why I'd need SCP/FTP or any kind of solution to copy a file in the partition that can be read from coraid console command line so I can launch the update command as requested. I hope I was a bit clearer now.

    Read the article

  • GVim asks for passphrase on every action when using scp

    - by Ashnur
    I want to use my vim config when editing files, but there are at least 5 different servers right now where I have to edit them. Of course I could use console (where I set up ssh-keys and and have a script so it wont asks for passhphrase), but then I have to maintain the vim config on every machine. so I decided to use gvim and browse/edit the remote machines via scp://, but on every action a popup appears asking for the passphrase. this is a ubuntu 10.10 install, with xfce installed later on. i checked in the xfce settings so gnome services should start, but it still won't remember the passphrase.

    Read the article

  • How to copy a 200GB file faster?

    - by RainDoctor
    I got a 200GB .tgz file on server A(RHEL 5.2). I wanna transfer that file to server B (RHEL 5.3). Server B is on ESXi 4 Update1. I gave 10GB to that Server B VM, with 4 vCPUs. Both Server A and Server B are connected with an ethernet cable with local IP addies (no switch involved) scp gives me about 3Mbps. Is there a way to get 400Mbps?

    Read the article

  • Copy data from a remote Linux box to my Windows desktop

    - by Sanjay Rao
    I use Putty to login to the remote server and then set the environment and change the path to a particular directory. Now from this dir, I need to copy a folder to my desktop which is Windows? How can I achieve this ? Some of my failed attempts are as follows scp -r remote_foldername srao@my_ipaddress:C:\srao\Users\Desktop So from the remote server which is to be copied through putty, to my_username_in_windows@ip_address:path to destination

    Read the article

  • How to copy directory from one Linux server to another with a minimum in-between period?

    - by yegor256
    I have a rather big directory on one server (over 4000 files), which I'd like to copy to another server (which contains a previous version of this directory). rsync is the first option, but it will put the destination folder into waiting status for a rather long period of time (more than a minute). I'd like to do it a bit differently: gzip the source folder scp the archive to the destination server gunzip the file there delete the archive at the source and the destination What is the best way to accomplish all this?

    Read the article

  • SSH from Windows to Linux without entering a password

    - by Josh
    I am trying to use ssh/scp from Windows to Linux without having to enter a password. This is what I have done, and it doesn't seem to work: generated public and private keys using Putty Key Generator (on Windows) saved the files as id_rsa.pub and id_rsa copied them into ~/.ssh added id_rsa.pub to the Linux box in ~/.ssh/authorized_keys I then try to ssh to the Linux box from Windows and I still have to enter a password Am I missing something?

    Read the article

  • file transfer automation

    - by rizen
    Server A generates a file and scp's it to Server B. I have cron running on Server B that each minute looks for new files that were copied over. My question is- how can Server B ensure that the file that was copied over is actually done being copied? I don'y want to start processing the file unless it's been fully written to. Is this possible to determine?

    Read the article

  • How copy with shell commands(Linux) from 1 computer have (permanent url + open port) to 2 computer (secure way)?

    - by BenBen
    How copy with shell commands(Linux) from remote(my office computer) computer (permanent url + open port) to my (home) computer home/remote_computer_user/Desktop/test1.txt to my home computer home/home_computer_user/Downloads/ ? What I am doing: 1. ssh <user>@<computer1address> -p <port> :: success to get remote computer shell () 2. (I think I should use scp , but I dont how exactly in my case) Please if you can, write the exact commands that i should to from the shell Thanks in advance

    Read the article

  • opennebula VM submission failure

    - by user61175
    I am new to OpenNebula, the cloud is up and running but the VM is failed to be submitted to a node. I got the following error from the log file. ERROR: Command "scp ubuntu:/opt/nebula/images/ttylinux.img node01:/var/lib/one/8/images/disk.0" failed. ERROR: Host key verification failed. Error excuting image transfer script: Host key verification failed. The key verification keeps failing. I need to know what is going wrong ... thanks :)

    Read the article

  • Get Zipped Logs from a Remote Server

    - by Jonathan
    I am tasked with trying to find a way to download zipped logs from a remote server. There are quite a bit of these logs and they are constantly created. I do have limited ssh access to the remote server and can scp or rsync the files. However, due to the sheer size of these logs file, I do not want to rsync all of them. The logs could get to terabytes and for rsync to compare them may take some time. I only want to get any new file that was created/last updated an hour ago. I also am worried that I will rsync logs that are in the process of being created, so I was thinking to only rsync files that were last modified 3-5 minutes ago. Would anyone be so kind as to help me with such a process? Thank you in advance.

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >