Backup CUCM 10.5 via SFTP using ssh-key

Hey guys,
I would like to backup my CUCM 10.5 using SSH pre-shared key. Is it possible?

Hi,
the question is not clear. can you give more info ?
normal backup is done through SFTP network location from disaster recovery page
HTH
Anas
don't forget to rate the helpful posts

Similar Messages

  • Sender sFTP Adapter - SSH Key

    Hi All,
    I have a small doubt regarding Sender sFTP Adapter. This is what we have done to connect with one of Vendor
    1.     Basis created a SSH key in NWA for Vendor and sent to them.
    2.     They linked the SSH key with user name and asked me to use the same.
    3.     We got the firewalls openepd b/w PI and Vendor
    4.     I provided the same detail in sFTP adapter, but I am not able to connect,
    I am getting below error:
    Error: Cannot connect to SFTP server. Host=########, port=22, username=#####. Private key store=########, private key alias=piPKCS12. Timeout=300000 msecs. Absolute home directory=.: KeyStoreException in Method: getPrivateKey( KeyStore, String, String ). The requested keystore type is not available in the default provider package or any of the other provider packages that were searched. (Software version: 3.0.14.2)
    Please provide your inputs.
    Regards,
    Sachin Dhingra

    Hi,
    The first thing you have to do is use the same userid and the pwd and try to connect to the vendor system from your application layer and see if this is connecting or not. If there is a problem in connection then there are few steps that you have to follow. Below are the steps you need to follow:
    1. Open the port from your Vendor side as well as open the port from your XI system(there might be two ports)
    2. Generate the key of your vendor system and one you started login to the system then it will ask to instal the key , so acept it.
    the IS people can help you out over here.
    3. Try to push the one dummy file in that location manually using the command in application layer.
    4. check the authorization in the target directory and try to provide the proper authorization,, 777 is used for full authorization.
    5. use the same useid and the pwd and then try from your xi system processign a dummy file.
    hope this helps.
    cheers,
    jay

  • NSS326 SFTP and SSH Key

    Hi,
    anyone have idea how to configure SFTP with SSH public/private key (without promt password) for non admin accounts on NAS NSS326 ?
    I have tried to generate with Putty and Puttygen a key but works only for admin user. Pls help me.
    Thanks
    Rudi

    Nodoby has a idea about this problem?
    Thanks
    Rudi

  • Writing a file using ssh in OSB 11g

    Hi
    OSB 11G
    Once I fetch from DB, i am able to write a flat file(delimiter with pipe) using Messaging Service and MFL.
    Now, my requirement is to write using SSH .
    Can anyone let me know how do I configure it in my Business Service?
    Thanks
    Edited by: soauser on Jul 12, 2011 9:08 AM

    OSB supports SSH File Transfer Protocol (SFTP) using SSH version 2 with SFTP transport -
    section "26.5 SFTP Transport" at http://download.oracle.com/docs/cd/E17904_01/doc.1111/e15866/http_poller.htm#i1085854
    If existing options are not sufficient, you may also create custom transport using transport SDK and use that in OSB -
    http://download.oracle.com/docs/cd/E17904_01/doc.1111/e15866/part_tsdk.htm#sthref954
    Regards,
    Anuj

  • SFTP over SSH

    Is there a good Sun Guide onine that explains how to setup my Unix Solairs 10 system so I can SFTP using SSH from my Windows Clients to my Solairs Servers? Basically I can not use FTP so I understand their is a more secure what to transfer files so I'm assuming SFTP over SSH is the correct description.

    Well, sftp is ran from within sshd, basically it runs an sftp command over an established ssh session, so i don't think you can prevent a user who can use sftp from using ssh.
    I would think its enabled by default, if its not you can enable it by editing /etc/ssh/sshd_config
    see 'man sftp-server', 'man sshd_config' as well as 'man sshd' for more details.
    If your only goal is to have secure FTP-alike access to the system, you could look into FTPS, which is a more secure FTP which is separate from SSH.
    AFAIK ftps is not supported by default in Solaris 10, but you can always download ProFTPD, which i used the last time i did something like this (which was a while ago). I recall ProFTPD being very reliable and easy to setup, and can definitely be setup in a way so it only allows the users to FTP securely into your system..
    .7/M.

  • Using ssh to do remote tape backup

    I tried to setup a remote tape backup from ServerA to ServerB. The Tape drive is attached to ServerB. I had looked up some document how to setup "no password" login for root using ssh. Both servers had exchange their root public key.
    When I tried the command "ssh ServerA ls" from ServerB, it showed me the ls of the "/". I was also able to do the same thing from ServerA.
    However, it gave me access deny when I tried to do the following backup command from ServerA
    ssh ServerB "/usr/sbin/ufsdump 0uf ServerB:/dev/rmt/0un /dev/rdsk/c0d0t0s0"
    Can someone tell me what I had missed in setup the ssh, or is there any problem in the backup command. In my mind I just treated the ssh as rsh when I issued the backup command.
    Thanks in advance.

    as i understand it, you are trying to dump the /dev/rdsk/c0d0t0s0 from serverA onto the /dev/rmt0un on serverB, right?
    hmm, not sure ufsdump has the facility to use ssh. in any case...
    **NOTE -- not generally a good idea to allow a password-less login for anybody, even root from another machine; a better way would be to install sudo on the remote machine, and allow a user to be logged into without a password, but only allow that user to run a specific command as root. look up use of ssh "authorized_keys" file for more information on limiting command usage by key...
    ok. so you have data on serverA, and you're going to put it on serverB... we'll start with simple. here's a tar command to copy all the files from serverA:/backmeup to serverB:/storeme; i'll use the prompt "serverA>" to signify that we're typing these commands from serverA.
    serverA> cd /backmeup
    serverA> tar cvf - . | ssh serverB "cd /storeme; tar xvf -"
    now, you COULD use that to copy files directly onto tape...
    serverA> cd /backmeup
    serverA> tar cvf - . | ssh serverB "dd of=/dev/rmt/0"
    you may have to play with the block size tho. for that matter, i would THINK that you could do the same for you ufsdump command:
    serverA> ufsdump 0uf - /dev/rdsk/c0d0t0s0 | ssh serverB "dd of=/dev/rmt/0un"
    but you're going to have to try it to find out...
    fred

  • Irregular failure to authenticate OpenDirectory users via password-based ssh

    TL;DR - my Yosemite Open Directory server irregularly fails to properly authenticate users (via password-based ssh). 
    I recently moved an Open Directory server from an Xserve running 10.6 to a new Mini running 10.10.  I archived the OD config on the Xserve and then took it offline.  Then I brought the Mini online using the same hostname/IP address, created a new OD master using the archived configuration.  Everything seemed to work well, however sometimes the server will not authenticate users via password when logging in with ssh/sftp/scp.  This is also true of a few OS X machines that bind to the OD server (i.e. they usually authenticate users properly, but sometimes fail for no discernable reason). 
    The failures are only for password authentication using ssh.  Other mechanisms do not exhibit the auth failures.  For instance, AFP and SMB user auth never fails (with proper credentials).  Nor do users to a FileMaker Server machine that authenticate via the OD server have problems.  Public key based ssh authentication never fails.  Local accounts (non-OD, aka "Local Network Accounts") also do not fail using password-based authentication.
    The failures are irregular.  The only pattern that I can find at all is that sometimes when the failures start happening, they keep happening continuously until...at some point they work properly again.  That is, they may fail from 11:15 am to 2:01 pm, and if so, then all of them fail in that time range.  Sometimes that time range lasts seconds, sometimes it lasts hours.
    The time range failure pattern is host specific.  For instance, if password authentication is failing on the main OD server, authentication may be fine on the other bound machines.  If authentication is failing on one of the bound machines, then it may be fine on all others and fine on the OD server itself.
    The failure pattern does not seem to correlate to any other events or activity on the server (even remotely).  CPU utilization never gets above about 15%.  Memory utilization is similarly very low.  Network traffic is occasionally high, but it does not seem in any way related to the auth failures.  There are not other log messages that occur before or after the failures with any consistency.
    I've been monitoring the auth failures by attempting to login to the OD server and two other bound hosts once per minute so that I can tell when the auth is failing (before getting calls from the users). 
    The adaptive firewall is not running on the OD server.  Nor is any other firewall.
    Below are a comparison of the system.log entries for a failed and successful auth (I've stripped out those lines that are identical in both instances).  The log entries have been sanatized as described.
    Rebooting the OD server does not affect the bound clients' authentication.  Rebooting the OD server is problematic, and I cannot do it often.  When I do, sometimes failures start soon after reboot, and sometimes that don't come back for many hours - again, no discernable pattern.
    If anyone has any ideas what I can do to discover the source of this problem and come up with a solution, I'd very much appreciate it.  Note that I'm aware that I can export all users and group and reconstruct a new, clean OD master, but without the ability to save the passwords, this becomes a large logisitcal problem, and I'm saving it as a last resort (particularly since if it doesn't solve my problem, I will have inconvenienced many users and be right back in the same place).
    Thanks for reading.
    First failure:
        Feb 11 00:00:20 odserver.myorg.gov kdc[67]: TGS-REQ [email protected] from 127.0.0.1:65373 for host/[email protected] [canonicalize, forwardable]
        Feb 11 00:00:20 odserver.myorg.gov opendirectoryd[67268]: GSSAPI Error:  Miscellaneous failure (see text (unable to reach any KDC in realm ODSERVER.MYORG.GOV, tried 2 KDCs (negative cache))
        Feb 11 00:00:20 odserver.myorg.gov sshd[72974]: error: PAM: authentication error for myusername from clienthost.myorg.gov via 10.50.50.50
        Feb 11 00:00:20 odserver.myorg.gov sshd[72974]: Connection closed by 10.50.50.99 [preauth]
    Now successful auth:
        Feb 11 01:03:20 odserver.myorg.gov kdc[67]: TGS-REQ [email protected] from 127.0.0.1:63978 for host/[email protected] [canonicalize, forwardable]
        Feb 11 01:03:20 odserver.myorg.gov kdc[67]: TGS-REQ [email protected] from 127.0.0.1:62346 for ldap/[email protected] [canonicalize, forwardable]
        Feb 11 01:03:20 odserver.myorg.gov sshd[73786]: Accepted keyboard-interactive/pam for myusername from 10.50.50.99 port 53361 ssh2
        Feb 11 01:03:20 odserver.myorg.gov NetAuthSysAgent[73789]: GetStatus: connecting to self not allowed
       Feb 11 01:03:20 odserver.myorg.gov NetAuthSysAgent[73789]: ERROR: AFP_GetServerInfo - connect failed 62
    I've sanitized the entries as follows, replacing...
    My username by myusername
    The ssh source host IP address by 10.50.50.99
    The ssh source hostname by clienthost.myorg.gov
    The server hostname by odserver.myorg.gov
    The server hostname (in caps) by ODSERVER.MYORG.GOV
    The server IP address by 10.50.50.50

    Hello James,
    I have not had a chance to look for the Router configuration document, however, for one of my certificate exams I did configure Authentication Proxy on an IOS router. The config for that lab was:
    aaa new-model
    aaa authentication login default group tacacs+ local
    aaa authorization auth-proxy default group tacacs+ local
    aaa session-id common
    ip auth-proxy name AUTHPROXY http inactivity-time 60
    interface FastEthernet0/0
    ip address 192.168.250.19 255.255.255.0
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    interface FastEthernet0/1
    ip address 192.168.200.120 255.255.255.0
    ip access-group 110 in
    ip nat inside
    ip virtual-reassembly
    ip auth-proxy AUTHPROXY
    duplex auto
    speed auto
    ip route 0.0.0.0 0.0.0.0 192.168.250.1
    ip http server
    ip http authentication aaa
    no ip http secure-server
    ip nat inside source list nat interface FastEthernet0/0 overload
    ip access-list extended nat
    permit ip 192.168.200.0 0.0.0.255 any
    access-list 110 permit ip any any
    tacacs-server host 192.168.250.20
    tacacs-server key cisco123
    end
    Please check if the commands are supported on your router as well.
    If this ws helpful please rate.
    Regards.

  • Connecting via sftp

    I'm having problems connecting to a server via sftp. My friend on a macbook pro using the same internet provider is not having problems connecting/logging in (same username/pwd). What settings on my macbook pro could be preventing my sftp access? I've tried using cyberduck and terminal. I am using port 22. I can access another network via VPN. I have a router but have been told this should not be the issue.
    I get the following from terminal session:
    Last login: Fri Nov 9 20:51:10 on ttyp2
    Welcome to Darwin!
    yyys-computer:~ yyy$ sftp [email protected]
    Connecting to xxx.org...
    sshexchangeidentification: Connection closed by remote host
    Connection closed
    Thanks in advance,
    Brenda

    Are you using Kerberos?
    I've seen this problem happen when tickets don't get forwarded properly.
    In this case you need to enable the GSSAPIDelegateCredentials option for the remote host in ~/.ssh/config

  • Wireless Mac to Mac using SSH

    While connecting my iMac and iBook, or iMac and MacBook via a wireless LAN, I have selected Personal File Sharing and Remote Login in System Preferances/Sharing/Services. I can always connect, but not under SSH. I always get a warning, and can connect with less security.
    The MacBook reads specifically. "To log in to this computer remotely, type "ssh AJPulley@macbook" at a shell command prompt."
    Perhaps, I don't understand what it is, nor what I need to do, or do correctly.
    iBook G3 700MHz dual USB 640 MB, G5 iMac 1.8GHz 1.25GB, MacBook 1.83MHz 512MB   Mac OS X (10.3.9)  

    I don't the ins and outs of all of the services that the Mac offers. However, to get a shell command prompt, you need to start the Terminal app (from the Utilities folder). Then, you would enter the command
    ssh AJPulley@macbook
    in the terminal window and follow with a return.
    Here is some info in Mac Help about Personal File Sharing and Remote Login:
    Allowing remote terminal access to your computer
    If you allow remote login, you can use SSH (Secure Shell) to log in to your computer from another location.
    You can't use Telnet to log in to the computer.
    Open System Preferences and click Sharing.
    Click Services and select the Remote Login checkbox. Selecting Remote Login also also enables the secure FTP (sftp) service.
    Now you can use an SSH client to log in from another computer.
    For example, if your user name is steve and your computer's IP address is 10.1.2.33, you can open Terminal on another Mac OS X computer and type:
    ssh -l steve 10.1.2.33
    Type "man ssh" at a Terminal shell prompt for more information.
    EMAC G4 1.0 GHz Mac OS X (10.4.6)

  • *easy I'm sure*: permissions view via AFP, versus SSH/ NFS is different

    When a user views a Dir in Terminal when mounted via AFP the user appears to own all the files, once they ssh or use NFS (or look directly on the server), the permissions appear in the correct manner. Any ideas how to fix this?
    _*AFP View:*_
    scott:Users scott$ ls -al
    total 0
    dr-xr-xr-x 5 scott staff 264 Oct 15 15:54 .
    drwx------ 33 scott staff 1078 Oct 22 12:24 ..
    -r--r--r-- 1 scott staff 0 Sep 23 2007 .localized
    drwxrwxrwx 4 scott staff 264 Sep 1 12:29 Shared
    dr-xr-xr-x 19 scott staff 602 Oct 30 18:32 admin
    scott:Users scott$ pwd
    /Volumes/ServerHD/Users
    *_SSH/ NFS View:_*
    norman:Users scott$ ls -al
    total 0
    drwxr-xr-x 5 root admin 170 Oct 15 15:54 .
    drwxrwxr-t 35 root admin 1258 Oct 22 12:24 ..
    -rw-r--r-- 1 root wheel 0 Sep 23 2007 .localized
    drwxrwxrwt 4 root wheel 136 Sep 1 12:29 Shared
    drwxr-xr-x+ 19 admin staff 646 Oct 30 18:32 admin
    norman:Users scott$
    scott:Users scott$ pwd
    /Volumes/ServerHD/Users
    (Viewing ownership via ls -aln gives similar results, they show incorrectly via AFP mounts.)

    Hi all,
    I recently solved this problem - time machine backups to an AFP mount over an SSH tunnel.
    Please find my solution at: http://feed42.blogspot.com/2012/06/time-machine-backups-to-afp-volume-over.html
    The problem was in how timemachine stores the password/credential for the mount - it omits the port number and is unable to find the password when it needs it!
    -karthik

  • Once and for all: How to set up and use SSH

    Yes, I know ssh has been discussed on and off, but never in its entirety; and yes, there are step by step instructions on the www, but at one point or another they skip a crucial instruction that would be necessary for unix-dummies (e.g. how to save and close the nano-editor in Terminal). So, please pardon my question:
    There are several points I'd like to ask for ssh-connecting two macs on a local network:
    1) In terminal-file-"connect to server" you can ask for an ssh connection to be set up. For this to work, do I need to create private and public keys first? If so, how? Please point me to a reliable and step-by-step instruction site.
    There are some free ssh-utilities out there, but their documentation is just not helpful enough for a UNIX-dummy.
    2) Apparently I managed to connect via ssh once (from the terminal, see point 1) to a local server (allowing remote connection set to ON at the server). But then, when I connected to that server from the client's finder and tried to get into my user account on that server it told me that no secure connection could be established. What's wrong here? Do I have to continue working from within the terminal to use this connection? That would be difficult for an average MacUser.
    3) What is the security advantage of an SSH connection on a local wireless network (Airport Base Station) over WPA2, if at all?
    4) And how to set up an ssh-connection over the internet cloud to safely build a remote control/desktop sharing connection, e.g., a friend's Mac when she has a problem?
    Thanks for your consideration.

    First I'm not sure what your goals are.
    1) In terminal-file-"connect to server" you can ask for an ssh connection to be set up. For this to work, do I need to create private and public keys first?
    If you have ssh keys, you can do this without passwords. If you have not exchanged keys with the remote system, you will be asked for the password of the user you are attempting to login as.
    If so, how? Please point me to a reliable and step-by-step instruction site. There are some free ssh-utilities out there, but their documentation is just not helpful enough for a UNIX-dummy.
    Log into the remote system. This could be via ssh.
    On the remote system, run the following command to generate an ssh key for that remote system:
    ssh-keygen -t rsa
    Generating public/private rsa key pair.
    Enter file in which to save the key (/Users/username/.ssh/id_rsa): <<take default>>
    Created directory '/Users/username/.ssh'.
    Enter passphrase (empty for no passphrase): <<enter nothing>>
    Enter same passphrase again: <<enter nothing again>>
    Your identification has been saved in /Users/username/.ssh/id_rsa.
    Your public key has been saved in /Users/username/.ssh/id_rsa.pub.
    The key fingerprint is:
    aa:bb:cc:dd:ee:ff:gg:hh:ii:jj:kk:ll:mm:nn:oo:pp [email protected]
    This will generate an ssh key for the remote system. This could be any system that support ssh, such as a Unix system, or another Mac.
    Copy the id_rsa.pub file from the remote system to your Mac. When I say "your Mac" I mean the one that you want to make the ssh connection from. The id_rsa.pub is found in the remote system's ~username/.ssh/ directory.
    Append the copied id_rsa.pub to your Mac's ~himbear/.ssh/authorized_keys2 file
    cat id_rsa.pub >>~himbear/.ssh/authorized_keys2
    Now when you ssh to that specific remote system, it will NOT ask for a password. The first time you ssh to any system, ssh will ask if the system is really the system you thing it is. But once you say "yes", it will not ask that question again.
    Repeat for every remote system you wish to log into using an ssh key.
    2) Apparently I managed to connect via ssh once (from the terminal, see point 1) to a local server (allowing remote connection set to ON at the server). But then, when I connected to that server from the client's finder and tried to get into my user account on that server it told me that no secure connection could be established. What's wrong here? Do I have to continue working from within the terminal to use this connection? That would be difficult for an average MacUser.
    MacUser. A flash from the past, as in the MacUser magazine.
    ssh is not used by default when you make connections. If you want an ssh connection, you have to establish it intentionally.
    ssh can be used to pre-establish a tunnel (or tunnels) that other services can use. Once an ssh tunnel is establish, connections to local host's tunnel port will be connected to the specified remote port. For example:
    ssh -L 5901:localhost:5900 [email protected]
    will establish a tunnel that VNC can use. The VNC client would connect to localhost display 1 or port 5901.
    ssh allows multiple -L tunnels to be specified on the ssh command line.
    3) What is the security advantage of an SSH connection on a local wireless network (Airport Base Station) over WPA2, if at all?
    Inside you home. Not much. Unless of course you do not trust the other members of your family. That is to say, others having your WPA2 password, and are thus on the inside, and can sniff you packets.
    4) And how to set up an ssh-connection over the internet cloud to safely build a remote control/desktop sharing connection, e.g., a friend's Mac when she has a problem?
    If you are using the Mac OS X Leopard built-in *Screen Sharing* and you are connecting to another Mac's built-in Leopard System Preferences -> Sharing -> Remote Management (Tiger's Apple Remote Desktop), then in the *Screen Sharing* preferences, is an "Encrypt all network data" option.
    If you wish to set this option in advance, you can launch *Screen Sharing* by double clicking on System -> Library -> CoreServices -> Screen Sharing.app
    You can *Screen Sharing* connections over the net using iChat. This is one of the easiest ways to take control of their system. Of course they need to cooperate. I use a Free AOL Instant Messager (AIM) account for my iChat connections. And as a side benefit you can text, audio chat and/or video chat with the person at the other end.
    If you are NOT using the build-in Mac OS X *Screen Sharing* and/or you are NOT using the build-in remote Mac OS X remote management server, then this is a situation where an ssh tunnel would be a very good idea.
    However, setting up an ssh tunnel between 2 systems across the internet gets complex.
    In this case you might want to consider using something like LogMeIn.com which will deal with all those nasty home routers without needing to to do nasty router configurations, and it will be a secure connection. LogMeIn.com will not be as fast as a *Screen Sharing* connection or a VNC connection, but it will be secure and easy to establish. Again, this is only if you can not to Mac to Mac *Screen Sharing* using built-in Mac OS X remote desktop.
    Now if you want to roll your own ssh tunnels for VNC, then I'm just going to outline the things you need to do.
    If the remote system is behind a home router, you need to configure that remote home router to "Port Forward" port 22 on the Internet side to port 22 on the target Mac. Bonus points if the internet side using a high number port to discourge net bots from knocking on your door. Use the ssh -p 12345 option to connect to the high numbered port that is forwarded to port 22 of the destination Mac.
    On the remote Mac you need to run a VNC server. If this is a Mac, then Leopard System Preferences -> Sharing -> Remote Management (Tiger's Apple Remote Desktop). If it is not a Mac, then for Windows, TightVNC, UltraVNC, RealVNC are possible options. Linux has a built-in vncserver, or you can install x11vnc which has the advantage of displaying the desktop screen.
    Once you can access the remote system, you use an ssh command like the following:
    ssh -p 12345 -L 5901:localhost:5900 remote.system.address
    You can get the remote system's address by having the remote system surf over to http://whatismyip.com. Then they can tell you the IP address.
    If you are going to be doing this a lot, you can get a free no-ip.com or dyndns.org dynamic DNS name for the remote system, and the remote system can run a dynamic DNS client (available from no-ip.com or dyndns.org) which will keep the dynamic DNS name updated as the remote person's ISP change's their IP address.
    Finally, now that you have an ssh tunnel for VNC traffic, you have your VNC client connect to
    Address: localhost
    Port: 5901
    Depending on your VNC client you may need to specify Display 1 instead of Port 5901. Or if you do not get a Display or Port option you specify localhost:5901

  • Is there any API's for providing FTP using ssh port.

    Currently we are having a requirement to FTP files only using ssh port(Secure FTP). Can anyone please suggest me an API which provides the FTP'ing operation using SSH port.

    I am currently using a Sinetfactory thirdparty package from JScape for the Secure FTP functionality(FTP over SSH). But Sinetfactory package tranfer rate is much slower than the manual sftp(command-line run in linux server for manual ftp using ssh).
    Since it is very slower than ordinary sftp(ftp over ssh), I thought of using other thirdparty FTP package which supports FTP using ssh port. Can anyone please suggest me a thirdparty package which will has the sftp functionality and with better transfer rate.

  • Using SSH as a secure channel for other programs

    Hi,
    I'm wondering if it's possible to use an SSH connection as a generic secure channel for other programs. I want to write a server-client program where I can open up an SSH channel first and then have the server and client communicate over it. If there is some other way to communicate via a secure channel and using SSH-like users and keys that would be great too.

    fukawi2 wrote:
    Basu wrote:It's a simple message exchange system.
    I've been looking into this... Best solution I've found is AMQP / RabbitMQ.
    (I hate reinventing the wheel)
    Well, reinventing the wheel can teach you a great deal IMO. That usally how I get to learn how stuff works

  • Setting File transfer mode in SFTP using JSch (jsch-20070302.jar)

    Hi,
    I use Jsch for downloading and uploading files via SFTP. I am a facing a problem in the file transfer mode. When I download or upload manually the files seems file, but when I use my code to download or upload there is some problem. Actally the file has to be transferred in ASCII mode, but the code transfers it in binary mode. Below is the code I am using
    +import com.jcraft.jsch.*
    Session session = null;
    try {
    populateProperties();
    log("INFO","Download and Encrypt Program started",getDateTime());
    JSch jsch = new JSch();
    String host = tumbleweedURL;
    String user = tUserid;
    session = jsch.getSession(user, host, 22);
    session.setUserInfo(new MyUserInfo());
    session.setPassword(tPassword);          
    session.connect();
    Channel channel = session.openChannel("sftp");
    channel.connect();
    ChannelSftp c = (ChannelSftp) channel;
    c.cd("outbox");
    c.get("8",outFolderPath);
    }+
    Please tell me how I change the transfer mode to ASCII for the above code

    Vignesh_kumar wrote:
    I am not sure where to put this question, I have tried a lot of things and I am not able to find a solution for this. Will you be able to guide me..A mailing list, or forum, or faq, or support address at JCraft, maybe?

  • Setup advice for rsync, ssh keys and launchd - all for remote webserver backup

    Hi There,
    This is the first time I'm doing this and I have limited command line experience but I need to setup a automatic backup of our webservers.
    rsync
    I have 4x rsync commands that work when run from the command line manually - here is an example, they just pull files from a few directories:
    sudo rsync -avzO -e ssh [email protected]:/backups/ /Volumes/ServerVolume/webserver-backups/DEV/mysql/
    I had issues with writing the files locally when running the above so had to do it as root and also add -O (-avzO). But because I need to run these automaticlly, I'm worried that running them as root will require a password - is that correct?
    Also, while I've setup ssh keys, I feel unsure this has been done correctly - how do I test this properly?
    launchd
    While I've set up cron jobs on the webserver (a mysql dump) I don't have any experience with launchd and feel a bit out of my depth after reading the pages here:
    http://developer.apple.com/library/mac/#documentation/MacOSX/Conceptual/BPSystem Startup/Chapters/ScheduledJobs.html
    http://developer.apple.com/library/mac/#documentation/MacOSX/Conceptual/BPSystem Startup/Chapters/CreatingLaunchdJobs.html#//apple_ref/doc/uid/TP40001762-104142
    http://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/ man8/launchd.8.html#//apple_ref/doc/man/8/launchd
    I'm guessing I need to:
    Somehow make the rsync command a file that wil execute in Terminal - do I just put it in a file and give it a .sh extension?
    Create a launchd Property List File that will run the script at certain times
    Somehow register the Property List File with launchd so it runs
    Or maybe I should just use Automator and iCal?
    I did try getting automator to run the rsync commands in terminal from iCal (I just pasted the commands straight in and set automator to pass them as arguments) but it doesn't seem to launch terminal so if there are errors, I can't see what they are. Because they started though, I think my SSH keys are setup.
    Maybe it would just be better to figure out what is wrong with rsync commands and the permissions and just make these all run unattented from iCal?
    Any help or suggestions would be much appreciated.
    Cheers
    Ben

    Hi There,
    This is the first time I'm doing this and I have limited command line experience but I need to setup a automatic backup of our webservers.
    rsync
    I have 4x rsync commands that work when run from the command line manually - here is an example, they just pull files from a few directories:
    sudo rsync -avzO -e ssh [email protected]:/backups/ /Volumes/ServerVolume/webserver-backups/DEV/mysql/
    I had issues with writing the files locally when running the above so had to do it as root and also add -O (-avzO). But because I need to run these automaticlly, I'm worried that running them as root will require a password - is that correct?
    Also, while I've setup ssh keys, I feel unsure this has been done correctly - how do I test this properly?
    launchd
    While I've set up cron jobs on the webserver (a mysql dump) I don't have any experience with launchd and feel a bit out of my depth after reading the pages here:
    http://developer.apple.com/library/mac/#documentation/MacOSX/Conceptual/BPSystem Startup/Chapters/ScheduledJobs.html
    http://developer.apple.com/library/mac/#documentation/MacOSX/Conceptual/BPSystem Startup/Chapters/CreatingLaunchdJobs.html#//apple_ref/doc/uid/TP40001762-104142
    http://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/ man8/launchd.8.html#//apple_ref/doc/man/8/launchd
    I'm guessing I need to:
    Somehow make the rsync command a file that wil execute in Terminal - do I just put it in a file and give it a .sh extension?
    Create a launchd Property List File that will run the script at certain times
    Somehow register the Property List File with launchd so it runs
    Or maybe I should just use Automator and iCal?
    I did try getting automator to run the rsync commands in terminal from iCal (I just pasted the commands straight in and set automator to pass them as arguments) but it doesn't seem to launch terminal so if there are errors, I can't see what they are. Because they started though, I think my SSH keys are setup.
    Maybe it would just be better to figure out what is wrong with rsync commands and the permissions and just make these all run unattented from iCal?
    Any help or suggestions would be much appreciated.
    Cheers
    Ben

Maybe you are looking for

  • Err. -200303: External sample clock source...

    Dear Readers I'm using Ni-DAQmx 8 and have a PCIe-6259 card. I wrote the following code (in VC++ 6). int main(int argc, char* argv[])     int32       error=0;     TaskHandle  taskHandle=0;     uInt8      data[10]={1,2,4,8,16,32,64,128,256,0xFFFFFFFF}

  • Cellular data only for specific apps

    Is there a way by which i can enable cellular data only for specific apps? Lets suppose i want only mail and viber to run on cellular. So how do i enable cellular network only for viber and mail

  • No key guard lock option in my new BB

    Last week I bought 8520, later I realised that the phone doean't have "Keyboard lock" option. Advise me How I can fix it.

  • Ejb lookup and oc4j container startup

    I have a servlet that is set to auto start on container startup that does a lookup on a ejb in another container. jndi locates the ejbhome but fails to load the class for the ejb home. It knows the name of the class but the classloader cannot find it

  • Dropdown menu problem in internet explorer

    i'm pretty new to css, and i'm having trouble in regards to the dropdown menu option (dreamweaver cs3). i've made a basic template, and everything looks fine (preliminarily!) in firefox, but in IE the dropdown menus have scrollbars and the word "fals