Re: secure file transfer (again)

2002-06-07 Thread Hubert Chan
> "Alf" == Alf B Lervåg <[EMAIL PROTECTED]> writes: [...] Alf> The problem with psftp and pscp, is that they're command line Alf> tools. This is all well and good for people who like it, but since Alf> most of our students only use windows and gui programs, they Alf> wouldn't like having to

Re: secure file transfer (again)

2002-06-07 Thread Matthew Johnson
On Fri, 2002-06-07 at 09:37, Alf B Lervåg wrote: > Yes, I know about the putty suite. (First thing I download whenever I'm > forced to sit on a windows computer. ;) > > The problem with psftp and pscp, is that they're command line tools. > This is all well and good for people who like it, but sin

Re: secure file transfer (again)

2002-06-07 Thread Alf B Lervåg
> On Thu, 6 Jun 2002, Andrew Ferrier wrote: > > For Windows, the ssh client from www.ssh.com is the best I've > > found. Don't know if free for university use though. If you > > want a free client, WinSCP is best I've used, though it's far > > more buggy than the aforementioned. > > PSCP and PSFTP

Re: secure file transfer (again)

2002-06-06 Thread Thomas Thurman
On Thu, 6 Jun 2002, Andrew Ferrier wrote: > For Windows, the ssh client from www.ssh.com is the best I've > found. Don't know if free for university use though. If you > want a free client, WinSCP is best I've used, though it's far > more buggy than the aforementioned. PSCP and PSFTP (part of the

Re: secure file transfer (again)

2002-06-06 Thread Andrew Ferrier
On 2002-06-06 at 10:18, Alf B Lervåg wrote: > Date: Thu, 6 Jun 2002 10:18:58 +0200 > From: Alf B Lervåg <[EMAIL PROTECTED]> > To: debian-security@lists.debian.org > Subject: secure file transfer (again) > Resent-Date: Thu, 06 Jun 2002 15:06:26 +0100 > Resent-From: debian-s

Re: secure file transfer (again)

2002-06-06 Thread Tim Haynes
Alf B Lervåg <[EMAIL PROTECTED]> writes: > ssh is already up and running on the servers, so I'm figuring that the > sftp server shouldn't be too hard to get running. Problem is making > things easy to use for our students. (Guess this falls in under the sftp > client question.) | zsh/scr 11:36A

secure file transfer (again)

2002-06-06 Thread Alf B Lervåg
Reading the previous thread on secure file transfer, I felt like starting a thread myself. This summer, I've been assigned the task of setting up sftp services at our university, so we can phase out ftp. What I'm asking, is if anyone has any experience with similiar projects, and if

Re: secure file transfer

2002-06-05 Thread Nato
Thanks for all the suggestions. This mailing list rocks Nato - Original Message - From: "José Luis Ledesma" <[EMAIL PROTECTED]> To: "'Renato Lozano'" <[EMAIL PROTECTED]>; Sent: Wednesday, June 05, 2002 3:57 AM Subject: RE: secure file tra

Re: secure file transfer

2002-06-05 Thread Will Aoki
On Tue, Jun 04, 2002 at 09:58:55AM -0400, Jon McCain wrote: > You can remove the sftp-server program to disable sftp but you can't > turn off the scp commands. They are part of ssh. So someone could > still use something like winscp and be able to browse everything. > > You can "break" scp by ma

Re: secure file transfer

2002-06-05 Thread Jon McCain
> > In proftpd.conf: > > RequireValidShell off > > ;-) > I would be careful about doing that. That might open ftp access for accounts you dont want to have access. Plus some applications create special accounts without shells like mysql,inetd,etc. mysql:x:103:102:MySQL Server:/var/li

Re: secure file transfer

2002-06-05 Thread Wichert Akkerman
Previously Michael van der Kolff wrote: > if you want to implement a huge one you'll have to find the x.509 cert > patch, but from what I hear it's quite a flexible implementation. It seems to work quite well. The X.509 and multi-crypto patches are both included in the kernel-patch-freeswan packag

RE: secure file transfer

2002-06-05 Thread José Luis Ledesma
o Lozano [mailto:[EMAIL PROTECTED] Sent: martes, 04 de junio de 2002 2:40 To: debian-security@lists.debian.org Subject: secure file transfer Hi All, I am trying to implement a way of transfering files securely over the Internet using sftp which is part of the ssh2 protocol. A down side of impleme

Re: secure file transfer

2002-06-04 Thread Michael van der Kolff
found a way to chroot users > > so they won't be able to browse the filesystem > > (http://chrootssh.sourceforge.net/). Can someone please suggest if > > there are any other ways of implementing a secure file transfer > > without patching sshd ??? > > > > Nato >

Re: secure file transfer

2002-06-04 Thread Emmanuel Lacour
On Tue, Jun 04, 2002 at 09:58:55AM -0400, Jon McCain wrote: > > > > Renato Lozano wrote: > > > > Hi All, > > > > I am trying to implement a way of transfering files securely over the snip > > You can remove the sftp-server program to

Re: secure file transfer

2002-06-04 Thread Emmanuel Lacour
On Tue, Jun 04, 2002 at 09:58:55AM -0400, Jon McCain wrote: > > > > Renato Lozano wrote: > > > > Hi All, > > > > I am trying to implement a way of transfering files securely over the snip > > You can remove the sftp-server program t

Re: secure file transfer

2002-06-04 Thread Jon McCain
e done some research and found a way to chroot users > so they won't be able to browse the filesystem > (http://chrootssh.sourceforge.net/). Can someone please suggest if > there are any other ways of implementing a secure file transfer > without patching sshd ??? > > Nato

Re: secure file transfer

2002-06-04 Thread Jon McCain
e done some research and found a way to chroot users > so they won't be able to browse the filesystem > (http://chrootssh.sourceforge.net/). Can someone please suggest if > there are any other ways of implementing a secure file transfer > without patching sshd ??? > > Nato

Re: secure file transfer

2002-06-04 Thread Davy Gigan
found a way > to chroot users so they won't be able to browse the filesystem > (http://chrootssh.sourceforge.net/). Can someone please suggest > if there are any other ways of implementing a secure file transfer > without patching sshd ??? You may try sfs (Self-Certifying File

Re: secure file transfer

2002-06-04 Thread Davy Gigan
found a way > to chroot users so they won't be able to browse the filesystem > (http://chrootssh.sourceforge.net/). Can someone please suggest > if there are any other ways of implementing a secure file transfer > without patching sshd ??? You may try sfs (Self-Certifying File

secure file transfer

2002-06-03 Thread Renato Lozano
they won't be able to browse the filesystem (http://chrootssh.sourceforge.net/).  Can someone please suggest if there are any other ways of implementing a secure file transfer without patching sshd ???   Nato

secure file transfer

2002-06-03 Thread Renato Lozano
they won't be able to browse the filesystem (http://chrootssh.sourceforge.net/).  Can someone please suggest if there are any other ways of implementing a secure file transfer without patching sshd ???   Nato