SSH File Transfer Protocol - draft-moonesamy-secsh-filexfer-00

S Moonesamy <sm+ietf@elandsys.com> Fri, 12 July 2013 10:07 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32DB921F9D8B for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Fri, 12 Jul 2013 03:07:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.598
X-Spam-Level:
X-Spam-Status: No, score=-102.598 tagged_above=-999 required=5 tests=[AWL=0.001, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1RQQxfso4Eaq for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Fri, 12 Jul 2013 03:07:12 -0700 (PDT)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:4f8:3:7::25]) by ietfa.amsl.com (Postfix) with ESMTP id BD84221F9D8E for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Fri, 12 Jul 2013 03:07:11 -0700 (PDT)
Received: by mail.netbsd.org (Postfix, from userid 605) id 13AEA14A299; Fri, 12 Jul 2013 10:07:00 +0000 (UTC)
Delivered-To: ietf-ssh@netbsd.org
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 90C9F14A28A for <ietf-ssh@netbsd.org>; Fri, 12 Jul 2013 10:06:58 +0000 (UTC)
X-Virus-Scanned: amavisd-new at NetBSD.org
Authentication-Results: mail.NetBSD.org (amavisd-new); dkim=pass (1024-bit key) header.d=opendkim.org header.b=YuqrhMO5; dkim=pass (1024-bit key) header.d=elandsys.com header.b=ZsIBTVxm
Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.NetBSD.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id iVaaRV1uV5uk for <ietf-ssh@netbsd.org>; Fri, 12 Jul 2013 10:06:58 +0000 (UTC)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by mail.netbsd.org (Postfix) with ESMTP id 00ED414A277 for <ietf-ssh@netbsd.org>; Fri, 12 Jul 2013 10:06:57 +0000 (UTC)
Received: from SUBMAN.elandsys.com ([197.224.137.208]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id r6CA6iB3014001 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <ietf-ssh@netbsd.org>; Fri, 12 Jul 2013 03:06:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1373623616; bh=dLc43O0ExcBjlUUeZoleiyt5Z4CbclJBfkBBptk3Y0w=; h=Date:To:From:Subject; b=YuqrhMO5B2ui+/Sy6dBhGoRi61Dyt8h/PV9X3WUNFy5eW8sGSJ2DoAZYKEr43Hx67 ArON+BkPiY0xh5u7ziEFR+7iSWQDsk/DQnwFC/ie6rgUsz3EW9rbwSJT5ITDVoDprU dBsOYNH34VFrtkF3stBhxX8Oyf+CJzuug9d7HpqM=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1373623616; i=@elandsys.com; bh=dLc43O0ExcBjlUUeZoleiyt5Z4CbclJBfkBBptk3Y0w=; h=Date:To:From:Subject; b=ZsIBTVxmND/MOcnaA4Prn+DeIdtfiX5CBrFhCAeeuAyeKQotfL5nGjoEZTpfBZmlE La9mPhGYJehEecqFF2QH0+cshSqPFSkW6zrh/AoZlPS9VE6/VtYcwl1ixkCnh9qew/ NxCIz7T3GAhKJleAS9mDxAq1MFSgJICuOevrs0Mg=
Message-Id: <6.2.5.6.2.20130712030130.0beda980@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Fri, 12 Jul 2013 03:06:04 -0700
To: ietf-ssh@netbsd.org
From: S Moonesamy <sm+ietf@elandsys.com>
Subject: SSH File Transfer Protocol - draft-moonesamy-secsh-filexfer-00
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

Hello,

The SSH File Transfer Protocol provides secure file transfer 
functionality over any reliable data stream.  It is the standard file 
transfer protocol for use with the SSH2 
protocol.  draft-moonesamy-secsh-filexfer-00 ( 
http://tools.ietf.org/html/draft-moonesamy-secsh-filexfer-00 ) 
describes the file transfer protocol and its interface to the SSH2 
protocol suite.

I would appreciate if you read the draft and comment.

Regards,
S. Moonesamy