SFTP with limit(l) option

Hi,

I have sftp installed in some of my corporate servers (test and production).
However, I notice that it does not have the limit(l) option for bandwidth limit option.

Why is this? Is it because sftp was not installed with other necessary packages?

How do I make sftp available with the limit option?

I log in to one of the servers, and type "# man sftp". As you can see below, the synopsis section does not have [-l limit] in it :

SYNOPSIS
     sftp [-1Cv] [-B buffer_size] [-b batchfile] [-F ssh_config]
          [-o ssh_option] [-P sftp_server_path] [-R num_requests] [-S program]
          [-s subsystem | sftp_server] host
     sftp [[user@]host[:file [file]]]
     sftp [[user@]host[:dir[/]]]
     sftp -b batchfile [user@]host

Regards,
Aigini

Maybe Your OpenSSH-Version is too old.

Look here:

OpenSSH: Release Notes

As far as I understand the text, bandwidth limiting for sftp-client came with version:

OpenSSH 5.7/5.7p1 (2011-01-24)

CentOS(RHEL) 5.x ships OpenSSH Version 4.3. / CentOS(RHEL) 6.x ships OpenSSH Version 5.3 - both too old. If it is an option you may use scp, which has bandwidth limiting since OpenSSH version 3.6.

Is it possible to upgrade the OpenSSH version in RHEL 5.8 to the latest available OpenSSH package? Will there be any stability problems? Or server crash?

You may recompile OpenSSH yourself from sources if you need it badly and use checkinstall to build packages, so you can easily deploy it on similar servers.

I myself would try to find another solution with the available programs. I think that's easier.

It sounds like your remote offices are being clobbered by file transfers. Talk to the people who administer your network. Cisco switches can limit bandwidth by protocol, for example. In this case ssh. It requires some diddling on their part so you may get pushback.