Announcement

Collapse
No announcement yet.

Fedora Developers Discuss Retiring NTP, Deprecating SCP Protocol

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Fedora Developers Discuss Retiring NTP, Deprecating SCP Protocol

    Phoronix: Fedora Developers Discuss Retiring NTP, Deprecating SCP Protocol

    Following the successful shipping of Fedora 33, Red Hat developers have begun proposing more changes for future Fedora releases...

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite

  • #2
    Typo:

    Originally posted by phoronix View Post
    isn't moving much with not many contributors who;e development is happening

    Comment


    • #3
      Ahh, that was confusing. I thought you were saying retiring NTP but it's actually just retiring ntpd

      Comment


      • #4
        I thought Fedora had already moved to Chrony?

        Comment


        • #5
          Originally posted by microcode View Post
          Ahh, that was confusing. I thought you were saying retiring NTP but it's actually just retiring ntpd
          I didn't understand it either.

          Comment


          • #6
            By the way, what's wrong with SCP? I thought it was "better" than SFTP, and that the latter was somewhat of an afterthought to FTP, to not make it completely obsolete. But that assumption was based on no knowledge or reading at all

            Comment


            • #7
              Originally posted by Azpegath View Post
              By the way, what's wrong with SCP? I thought it was "better" than SFTP, and that the latter was somewhat of an afterthought to FTP, to not make it completely obsolete. But that assumption was based on no knowledge or reading at all
              SFTP is completely unrelated to encrypted FTP, except the part where it solves a similar problem - it's just confusingly named.
              IIRC, SCP uses shell commands on the remote end, while SFTP is a complete and system-independent protocol in the style of FTP or HTTP.

              I think OpenSSH has had servers for both SCP and SFTP for absolute ages, so moving over shouldn't be a huge issue. I think the sftp command line tool is more annoying to use than scp, though; the patches they mention for making the scp tool actually use sftp in the background sound promising.

              Comment


              • #8
                Originally posted by dnebdal View Post
                SFTP is completely unrelated to encrypted FTP, except the part where it solves a similar problem - it's just confusingly named.
                *nod* Encrypted FTP is FTPS.

                Comment


                • #9
                  Azpegath You're thinking of FTPS (File Transfer Protocol Secure) which is just FTP over an SSL/TLS socket. SFTP (SSH File Transport Protocol) was designed to basically be a better network filesystem oriented FTP.

                  Comment


                  • #10
                    Yes, Very confusing we have SFTP and FTPS.

                    I would like to know the problem (or at least concern) with scp - anyone have a good link?

                    As for what is being proposed, it seems the scp command-line utility is being extended to also handle SFTP (like pscp does on Windows). This seems fine so long as the added complexity doesn't cause even more problems.

                    Comment

                    Working...
                    X