Sponsored Content
Top Forums Shell Programming and Scripting uploading directories via SFTP Post 302140475 by tomas on Friday 12th of October 2007 05:14:54 PM
Old 10-12-2007
i usually compress files before I s/ftp them to save time during transfer then uncompress on the other end. I have done that from a UNIX server to a Win2k server before and it works fine. You just need to use a compression format that Windows can uncompress.

Other option would be to create a batch file before running the sftp command and give it that. maybe output ls -R to a file then format the file and use it.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

uploading

can i upload the file using telnet from my computer to the internet ... let me repeat ... using putty telnet :) and whats the command ?? (6 Replies)
Discussion started by: SeeD
6 Replies

2. UNIX for Advanced & Expert Users

Perl Uploading Files

Using perl 5.8.0, Linux 2.4.20-30.9, RedHat 9.0. We have many .cgi's that allow privileged users to upload files to the server through a web browser. We've had these .cgi's for years and have never had any problems with them. Recently the files being uploaded are sometimes being given 600... (16 Replies)
Discussion started by: sstevens
16 Replies

3. UNIX for Dummies Questions & Answers

help uploading directories with SFTP

Hi, I am a newbie and not really familiar with commands, I have searched the forum, but there was only one thread. That thread suggested compressing it and then decompressing it. So I am wondering, what format do I compress it to, and how do I decompress it once I uploaded it from within SFTP... (4 Replies)
Discussion started by: greetea
4 Replies

4. Shell Programming and Scripting

Issue in uploading file using sftp

Hi I'm using this script to upload a file from local system to sftp server. But in the log file i'm getting an error "Error during upload" Can you please help me out ... ### CONFIGURATION LOCAL_DIR=/abc/out FILE_MASK="File*.txt" LOG_DIR=/abc/error/File_`date "+%Y%m%d%H%M%S"`.LOG... (3 Replies)
Discussion started by: Jaychandra
3 Replies

5. UNIX for Dummies Questions & Answers

Moving files between directories using SFTP

I want to connect to an SFTP server, GET some files, then move those files to a different directory on the SFTP server so I don't try to GET them next time. But there doesn't seem to be a way to move files between directories on the remote server from SFTP. I missing something obvious? And if... (6 Replies)
Discussion started by: cjhancock
6 Replies

6. Shell Programming and Scripting

Help with SFTP on directories

Hi Junta, please help me with SFTP on remote directories. i want to get the latest generated directory and its contents from remote machine to local host using SFTP. is there any possible way to achive this?? please help me. i feel its a bottle neck for me:(:( (1 Reply)
Discussion started by: mahi_mayu069
1 Replies

7. UNIX for Advanced & Expert Users

SFTP Resticting Only Uploading Of A File

I have setup our SFTP server: SFTP Setup: /etc/ssh/sshd_config: Subsystem sftp internal-sftp Match Group sftpusers PasswordAuthentication yes ChrootDirectory /srv/sftponly AllowTCPForwarding no X11Forwarding no ForceCommand internal-sftp Adding the... (5 Replies)
Discussion started by: metallica1973
5 Replies

8. Shell Programming and Scripting

Uploading using sftp file1 copied to file2

Hi All, i am using hp-ux server and doing mput command for uploading the multiple files. below is the code sftp hfjr@usilehrttlsd01.com cd /home/sftp_dir mput kk1 kk2 i am getting Uploading kk1 to /home/sftp_dir/kk2. problem is i am getting kk2 file only not kk1 file. when i am... (13 Replies)
Discussion started by: krupasindhu18
13 Replies

9. Shell Programming and Scripting

Copy Directories with Files from One Server to Other using sftp

Hi, I have a requirement where I have to connect to another server and copy directories from one server to another Directories on the Source server look like below (YYYY-MM-DD- 1 to 23) drwxr-xr-x 2 test_user dmfmart 422 Sep 1 23:45 2014-09-01-18drwxr-xr-x 2 test_user dmfmart ... (1 Reply)
Discussion started by: arunkesi
1 Replies

10. Web Development

Uploading files via php

I used the following code, which I found on the internet to upload files. <!-- The data encoding type, enctype, MUST be specified as below --> <form enctype="multipart/form-data" action="upload2.php" method="POST"> <!-- MAX_FILE_SIZE must precede the file input field --> <input... (2 Replies)
Discussion started by: jgt
2 Replies
SFTP-SERVER(8)						    BSD System Manager's Manual 					    SFTP-SERVER(8)

NAME
sftp-server -- SFTP server subsystem SYNOPSIS
sftp-server [-ehR] [-f log_facility] [-l log_level] [-u umask] DESCRIPTION
sftp-server is a program that speaks the server side of SFTP protocol to stdout and expects client requests from stdin. sftp-server is not intended to be called directly, but from sshd(8) using the Subsystem option. Command-line flags to sftp-server should be specified in the Subsystem declaration. See sshd_config(5) for more information. Valid options are: -e Causes sftp-server to print logging information to stderr instead of syslog for debugging. -f log_facility Specifies the facility code that is used when logging messages from sftp-server. The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH. -h Displays sftp-server usage information. -l log_level Specifies which messages will be logged by sftp-server. The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. INFO and VERBOSE log transactions that sftp-server performs on behalf of the client. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of debugging output. The default is ERROR. -R Places this instance of sftp-server into a read-only mode. Attempts to open files for writing, as well as other operations that change the state of the filesystem, will be denied. -u umask Sets an explicit umask(2) to be applied to newly-created files and directories, instead of the user's default mask. For logging to work, sftp-server must be able to access /dev/log. Use of sftp-server in a chroot configuration therefore requires that syslogd(8) establish a logging socket inside the chroot directory. SEE ALSO
sftp(1), ssh(1), sshd_config(5), sshd(8) T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-filexfer-00.txt, January 2001, work in progress material. HISTORY
sftp-server first appeared in OpenBSD 2.8. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
January 9, 2010 BSD
All times are GMT -4. The time now is 08:29 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy