This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

Re: sftp-server


On Tuesday 19 December 2000 22:33, Bret Jordan wrote:
> Problem:
> I can not access the sftp-server from ssh.com's gui client, the pscp
> (putty's client), or the scp client that comes with openssh.

scp has nothing to do with sftp. If you want to use scp you don't
need sftp-server but only ssh on the client side and ssh and a
running sshd on the server side.

The only application which can connect to sftp-server is a sftp client.

> I have added the following line to my ssh config file:
> Subsystem sftp c:/local/sbin/opensshd/sftp-server

What's that? This is in no way related to the openssh
installation of Cygwin. The `Subsystem' line should be in
/etc/sshd_config and it is there by default:

#Uncomment if you want to enable sftp
#Subsystem      sftp    /usr/sbin/sftp-server
#MaxStartups 10:30:60

and /usr/sbin is the path to sftp-server. Why do you use a Windows
like path?

I have tested the connection from a Linux box using ssh.com 2.3.0
sftp client which worked.

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]