Debian :: Nautilus Connect-to-server Has No Sftp Or Ssh

Oct 24, 2015

I have done a minimal install of jessie stable on a 2004 laptop with openbox as the window manager. My problem is the nautilus connect-to-server returns "This file server type is not recognized" when entering sftp: or ssh: I have also tried installing Thunar with the same result. I can use cli and connect using both sftp and ssh.

View 3 Replies


ADVERTISEMENT

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Debian Multimedia :: Nautilus - Cannot Open SFTP Connection

Jun 4, 2015

I have changed my web server from FTP to SFTP for security reasons. I am used to Nautilus randomly crashing, but usually I got to connect fine via FTP. Now I could connect exactly once with SFTP, but ever since I only get the useful message:Oops! Something went wrong. Unhandled error message: SSH program unexpectedly exited

View 1 Replies View Related

Debian Configuration :: SFTP Works Fine But FTP Will Not Connect

May 5, 2010

I am using debian squeeze. I haven't changed much and I am a newb at this sorry. I can use the SFTP, but I can't use the FTP under any account. I can't find a conf file or anything for this.

View 8 Replies View Related

Fedora Servers :: SFTP Connection Refused Error: Could Not Connect To Server

Dec 20, 2009

I have FileZilla installed on this machine, and OpenSSH (with an open port 22) on another machine on my home network. When I try and connect, I get: Quote: Status:Connecting to 192.168.2.3... Response:fzSftp started Command: open "alphatwo@192.168.2.3" 22 Error:Connection refused Error:Could not connect to server

Which has left me puzzled as I have an open port. Does the username have to be defined somewhere? E.g. the machine acting as my SFTP server can be logged on to locally as alphatwo so that's what I logged in as (with the correct password). Is this correct? If so, does anyone have any ideas as to how I might rectify it? I want SFTP set up so I can copy PHP files from my laptop to /var/www/html/ on another PC (across the home network).

View 4 Replies View Related

General :: Shows All Folders Like Root - Boot When Connect Sftp Server

Dec 3, 2010

I am configure one sftp server(openssh) in my linux server. Its working fine. but when i try to connect its shows all folders like root, boot. but i need particular folder only. how to do this. I am using centos5.2

View 2 Replies View Related

Fedora :: SFTP With Nautilus Is Very Slow

Feb 5, 2011

I use sftp in nautilus to transfert file to my server but it's very slow. For example for tthe same file to the same IP with nautilus i upload at 1.8Mb/s adn with Filezilla I upload at 8.0mb/s.

increase upload with nautilus?

View 2 Replies View Related

Debian :: Cannot Connect Via SSH Using Nautilus

Feb 3, 2011

I've Lenny and cannot connect via SSH using nautilus.What can be wrong or is it a BUG?

View 6 Replies View Related

Ubuntu Networking :: Active FTP With Nautilus / Connect To Server?

Jul 16, 2010

I need to connect to an FTP server that only accepts active FTP connections. (In Windows, I have to uncheck the "use passive FTP" option in Folder Options in order to connect) Is there a way to do this with Ubuntu's Connect to Server system/Nautilus? I would like to be able to interact with the files as if they were local, as I can on other FTPs and on Windows.

View 3 Replies View Related

Ubuntu Networking :: Nautilus Connect To Server - FTP Anonymous User

Jan 20, 2010

I'm trying to use Nautilus's connect to server to connect to an ftp server, but I'm having a problem. The username on the ftp server is "anonymous", but it requires a password. When Nautilus sees "anonymous" as the username it assumes it's dealing with a public ftp server and doesn't prompt for a password, and then, of course, I fail to connect.

I've tried modifying the .gtk-bookmarks file to account for this, but this leads to another problem. The password opens with a / and for whatever reason, this leads to Nautilus popping up an error: "Could not connect to ftp://anonymous:0/[rest of password]@[server]". It's adding a "0" to the beginning of my password for some reason. Is there any way to fix this without changing the password?

View 2 Replies View Related

Ubuntu Security :: Nautilus: Connect To Server Using Public Keys

Mar 31, 2010

I am using Nautilus to connect to an external server. Currently, I use password authentication, and all works fine. I just type sftp://SERVER and the connection is established after providing the login credentials. However, I changed the server to only accept Public Key Authentication and disabled password authentication, and as a consequence I could not login using Nautilus anymore. Is there some way to make this work?

View 9 Replies View Related

Ubuntu :: Can't Connect To Sourceforge With SFTP From Filezilla?

Jul 6, 2010

I can't connect to sourceforge with SFTP from filezilla. I'm using the correct username [URL].. and password (Same one as allows me to login to web administration) so why do I keep getting "Authentication failed; Critical error"

View 2 Replies View Related

Ubuntu Servers :: Connect To Sftp From Internet

Nov 14, 2010

I have a openSSH server, it works to connect to it within the local network but I can't connect to it from the Internet. What I would like to do is to connect to the server using filezilla client, simply by using username and password.To make it secure from brute force attacks will I only allow connections from specific IP number.

I have a server with the static internal ip 192.168.1.5, port is 2222. My global ip is 10.4.5.6 and I would like to connect with filezilla client from ip 11.1.2.3. How do I connect?

View 1 Replies View Related

Ubuntu :: SSH Doesn't Connect When SFTP Is Enabled?

Feb 24, 2011

System:
Ubuntu 9.04
OpenSSH 5.1p1

I recently set up SFTP on my server and in doing so wanted to create a jail for users. I went through the steps and edited the sshd_config accordingly and got everything to work perfectly. However since doing so I can no longer ssh to that machine as I once was able to do. SFTP and the jail work fine however if I comment out ChrootDirectory /home/%u and ForceCommand internal-sftp in the sshd_config; I can now ssh to that machine however the jail no longer works. I need to be able to have the jail working properly for SFTP along with being able to ssh to that machine. Is this possiblesshd_config: Jail works for SFTP but no ssh

# Package generated configuration file
# See the sshd( manpage for details
# What ports, IPs and protocols we listen for

[code]...

View 1 Replies View Related

Networking :: Nautilus Not Working In SSH By "connect To Server"

Feb 7, 2011

Even though I enabled "X11Forwarding yes" I am not able connect via as "GUI" by using "connect to server" in places. but i could do by nautilus command. as root both way possible, by user unable to connect in GNOME. repeatedly prompting for server password

In KDE no issue every thing is working fine.

View 2 Replies View Related

OpenSUSE :: Connect To PC With Sftp Subsystem: No Answer 11.1 X86_64

Feb 22, 2009

When I try to connect to my PC with sftp, the connection closes right away. Connect with ssh works flawlessly, and so does fish:// ! I run openSUSE 11.1

[Code]....

View 7 Replies View Related

Debian :: Connect To The Source List To Update But It Can't Connect To The Server?

Apr 1, 2011

I'm a new debian user. I install a Debian in Virtualbox, and try to connect to the source list to update, but it can't connect to the server, while network and internet connection works. This is my sources.list

deb http://ftp.rediris.es/debian/ squeeze main
deb-src http://ftp.rediris.es/debian/ squeeze main
deb http://security.debian.org/ squeeze/updates main
deb-src http://security.debian.org/ squeeze/updates main
deb http://ftp.rediris.es/debian/ squeeze-updates main
deb-src http://ftp.rediris.es/debian/ squeeze-updates main

View 2 Replies View Related

Slackware :: Informed That Sftp An 'invalid Protocol' When Trying To Connect From Dolphin

May 22, 2010

I downloaded Slackware64-current to give it a try on my laptop and all went well as usual. However when trying to connect to another computer from Dolphin via sftp I was informed that sftp is an 'invalid protocol'. I can use ftp, though. Same thing happens with Konqueror. Using Konsole I can successfully start sftp, although that is not exactly what I want or need. For me, this is really a major problem as my office computer can only be accessed at home via secure shell. I need to be able to upload/download files and folders from there and from other machines. I wasn't really aware of how heavily I depend on this until now. Has anyone else run into this problem? If so, is there a fix or a workaround?

View 3 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

CentOS 5 Server :: Setting Up SFTP On Web Server

May 8, 2010

Running CentOS release 5.4

We currently run a web server that allows FTP connections. I want to:

1. Disable FTP on our web server and require sftp only.

2. See if we can create a table of sites that are allowed to connect to the web server using sftp. Or should I just do this at the firewall?

View 1 Replies View Related

General :: Must I Sftp To An Intermediate Server?

Mar 26, 2011

I can't sftp directly into a particular host. To move a file from my home machine to the host, I must sftp a file to an intermediate host; ssh into the intermediate host; and sftp the file to the final destination. Is it possible to avoid such madness?

View 5 Replies View Related

General :: How To Setup Sftp Server

Mar 9, 2010

I am using Ubuntu 9.10 to configure telecom equipments. The software downloading process to the equipment requires that my Ubuntu laptop should act as a SFTP server where the software bundle for the equipment is stored. The equipment act as a SFTP client and requests the software from the server. The equipment have SFTP client hardwired in its memory. The same process i did with windows and i used Putty and FreeFtpD and it worked. Now i want to move to Ubuntu as i want to show that it is better. I have installed OpenSSH server in my laptop and now i need to know few things that i could not find anywhere straight forword.

1)I am using a ubuntu live usb drive with persistancy. How do i set username and password for the client, that is how to create the account in OpenSSH server?

2)I need to keep the software for the equipment in a folder inside server, so that it can be transferred to client upon request. In windows I give the path of the folder to FreeFtpD server. How to do the same in OpenSSH server?

Setting up servers and clients in linux is completely new for me.If this is done (as i know it can be but dont know how) then i can completely move from windows to Ubuntu environment.

View 1 Replies View Related

CentOS 5 Server :: FTP And SFTP Gone Away After Update?

Feb 15, 2009

I just updated my CentOS 5 installation to 5.2 using yum update command.

But soon after restart, I can't use FTP anymore.

I tried SFTP but it always ended with "out of memory" message.

And last way, I tried to uninstall ftp and replace it with vsftp but still cannot solved.

Now I don't know how to upload my files to this server :(

View 2 Replies View Related

Ubuntu Servers :: SFTP Server Logging On 10.04 LTS?

Oct 27, 2010

I have recently configured sshd_config to have chrooted SFTP service. I'm using SFTP internal-sftp config. However now I have to figure out how to log file transfers happening using the SFTP service. I'm using the Ubuntu Server 10.04 (64bit)

View 3 Replies View Related

Networking :: Accessing A Remote Server Using Ssh Or Sftp

Apr 30, 2010

I cannot access a remote server(Ubuntu) using ssh or even using sftp from my ftp client. I've been accessing this server regularly for many months with no problem until now. There is a web server running and that's OK, so no problems there. I asked the owner of the server if he could access using ssh from within his LAN, which he could! So openssl is working from within the LAN, but not ouside of the LAN. I access the remote server by using one of [URL] free domain names. I'm aware that this service requires renewal or activity at least once a month and as far as I know this is up to date and working OK.

Is this a router gateway problem? I suspect that port 22 has been blocked, but what could block this port? It's been working well for so many months. As far as I can tell the owner of the server/LAN has not been tampering with the router, so what could be blocking port22? I'm currently accessing the server using vnc4server.

Another really weird thing is that when I access the terminal on the remote server via vnc4server and I ssh back to the server using one of [URL] free domain names, it works! So as I understand ssh is accessing itself by going out of the LAN and back to itself. This would suggest that port22 on the gateway router is working. But when I try to ssh from a pc outside of the LAN, I just get timed out!

* openssl working from within the LAN but not outside of the LAN.
* sftp not working.
* domain name from dyndns.com working and up to date.
* Web server is working OK.

View 14 Replies View Related

Networking :: Transfer Files From PC To A Sftp Server?

Dec 17, 2010

I would like to transfer files from my PC to my account at a sftp server, and I don't know how to do it.

My PC is running with:
User: User1
Address: 10.0.2.3

My sftp account is:
User: SFTPUser1
Address: sftp-server

I can access the sftp server with the command:

Code:
sftp SFTPUser1@sftp-server
The sftp server doesn't answer to ssh requests.

How can I transfer files to the sftp server?

View 7 Replies View Related

General :: Configure A SFTP Server On Fedora 10?

Mar 13, 2010

I had an ftp server about a year ago. It was running off of windows 2003, and didnt have any protection on it besides the normal firewall and NAT router. I shut it down after a couple weeks because i was constantly getting password hackers and weird things trying to break inused Ethereal to monitor packet traffic).Anyway, ive decided to take another swing at it and try to configure a more secure server on a more secure OS. I've found multiple HOWTO guides by surfing google BUT most/all of them want me to download a file called "openssh-4.5p1-chroot.tar.bz2", however the address they all point to does not exist! That address is so my main questions are where can i find this file? Is there a better one that would work? Is there a tutorial someone knows about that would get me past this?

I built a computer last week for this purpose (only had to buy a few parts so it's not like i spent $500), and now i feel like ive hit a dead end just cause a site decided to take a file down and no one else has realized it's happened except me.

View 14 Replies View Related

Server :: Unable To Login With Sftp But With Ssh / Resolve This?

Jun 29, 2009

I have a problem with sftp login to a Ubuntu server. sftp works for root, but not for other users.
ssh works as usual and for all users. code...

View 8 Replies View Related

Server :: Configure Sftp In RHEL3 Or RHEL4?

Jul 16, 2010

How to configure sftp in RHEL3 or RHEL4

View 3 Replies View Related

Server :: Use Scp Or Sftp Command Line With A Key File?

Oct 6, 2010

Running: Red Hat Enterprise Linux Server 5.2 (Tikanga) I need to be able to automate transferring a few files over from one server to another using scp or the sftp protocol. I have received a text file which looks like a key file along with username and passphrase information for the target server in question.

Instructions were given to me to import the provided text file in puttyGen then save the imported key as a private key to be used by scp or sftp. My assumption is this is for windows utilities, which I am not using. My frustration comes in trying to automate logging into this server via sftp or scp to automate some file transfers. I am asked for a password every time because the public and private key methods failed to find my keys. How can I call scp or the sftp utilities and use the provided key file (the one I generated using puttyGen or the original one provided to me) to login to this server? I've tried taking the generated ppk file from puttygen and adding it with the ssh-add command but that still did not work.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved