Re: File transfer using ssh

2001-08-27 Thread Peter Cordes
On Fri, Aug 24, 2001 at 11:12:11PM -0600, Hubert Chan wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > > "Peter" == Peter Cordes <[EMAIL PROTECTED]> writes: > > Peter> It is secure when you have put the public key on the remote > Peter> machine already. SSH is only vulnerable to

Re: File transfer using ssh

2001-08-27 Thread Peter Cordes
On Fri, Aug 24, 2001 at 11:12:11PM -0600, Hubert Chan wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > > "Peter" == Peter Cordes <[EMAIL PROTECTED]> writes: > > Peter> It is secure when you have put the public key on the remote > Peter> machine already. SSH is only vulnerable to

Re: File transfer using ssh

2001-08-25 Thread Hubert Chan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Peter" == Peter Cordes <[EMAIL PROTECTED]> writes: Peter> It is secure when you have put the public key on the remote Peter> machine already. SSH is only vulnerable to man-in-the-middle when Peter> you first connect to a host, and accept the h

Re: File transfer using ssh

2001-08-24 Thread Hubert Chan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Peter" == Peter Cordes <[EMAIL PROTECTED]> writes: Peter> It is secure when you have put the public key on the remote Peter> machine already. SSH is only vulnerable to man-in-the-middle when Peter> you first connect to a host, and accept the

Re: File transfer using ssh

2001-08-24 Thread Peter Cordes
On Thu, Aug 23, 2001 at 03:08:51PM +0200, Samu wrote: > On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > > > You should never be too lazy to log in as a user and su to root. > > > > su to root: 8 character password. > > ssh direct

Re: File transfer using ssh

2001-08-24 Thread Peter Cordes
On Thu, Aug 23, 2001 at 03:08:51PM +0200, Samu wrote: > On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > > > You should never be too lazy to log in as a user and su to root. > > > > su to root: 8 character password. > > ssh directl

Re: File transfer using ssh

2001-08-24 Thread Jens Schuessler
At Thu, 23 Aug 2001 17:18, Curt Howland wrote: >One point: All the Windows scp clients I've tried so far are password based, >and my server allows only RSA key access, so they don't work. Take a look at Secure-iXplorer http://www.i-tree.org/ixplorer.htm It's a front end for the Secure Shell (SSH)

Re: File transfer using ssh

2001-08-24 Thread Jens Schuessler
At Thu, 23 Aug 2001 17:18, Curt Howland wrote: >One point: All the Windows scp clients I've tried so far are password based, >and my server allows only RSA key access, so they don't work. Take a look at Secure-iXplorer http://www.i-tree.org/ixplorer.htm It's a front end for the Secure Shell (SS

Re: File transfer using ssh

2001-08-23 Thread Nathan E Norman
On Thu, Aug 23, 2001 at 08:18:58AM -1000, Joseph Dane wrote: > > "Alexander" == Alexander List <[EMAIL PROTECTED]> writes: > > Alexander> You might also consider the tip posted before to use rsync > Alexander> (rsync -e ssh) to transfer entire directory structures, > > or, since ssh will re

Re: File transfer using ssh

2001-08-23 Thread Joseph Dane
> "Alexander" == Alexander List <[EMAIL PROTECTED]> writes: Alexander> You might also consider the tip posted before to use rsync Alexander> (rsync -e ssh) to transfer entire directory structures, or, since ssh will read from stdin, you can alter the old tar|tar trick to copy a directory tr

Re: File transfer using ssh

2001-08-23 Thread Eric N. Valor
Yeah.. try using "scp". It should come along with ssh. At 02:13 PM 8/23/2001 +0900, Curt Howland wrote: I've just made the change from a windows to Debian user machine, I've been running a Debian server for years. One of the features of the windows software that I liked was zmodem file transf

Re: File transfer using ssh

2001-08-23 Thread Nathan E Norman
On Thu, Aug 23, 2001 at 08:18:58AM -1000, Joseph Dane wrote: > > "Alexander" == Alexander List <[EMAIL PROTECTED]> writes: > > Alexander> You might also consider the tip posted before to use rsync > Alexander> (rsync -e ssh) to transfer entire directory structures, > > or, since ssh will r

Re: File transfer using ssh

2001-08-23 Thread Joseph Dane
> "Alexander" == Alexander List <[EMAIL PROTECTED]> writes: Alexander> You might also consider the tip posted before to use rsync Alexander> (rsync -e ssh) to transfer entire directory structures, or, since ssh will read from stdin, you can alter the old tar|tar trick to copy a directory t

Re: File transfer using ssh

2001-08-23 Thread Eric N. Valor
Yeah.. try using "scp". It should come along with ssh. At 02:13 PM 8/23/2001 +0900, Curt Howland wrote: >I've just made the change from a windows to Debian user machine, I've been >running a Debian server for years. > >One of the features of the windows software that I liked was zmodem file >tr

Re: File transfer using ssh

2001-08-23 Thread Samu
On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. > > Which one is easiest to crack? >

Re: File transfer using ssh

2001-08-23 Thread Samu
On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. > > Which one is easiest to crack? >

Re: File transfer using ssh - poking fun...

2001-08-23 Thread Alvin Oga
hi ya On 23 Aug 2001, Olaf Meeuwissen wrote: > Sam Couter <[EMAIL PROTECTED]> writes: > > > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > Plus, su doesn't forward X connections. > > Real sysadmins don't need X to admin! (duck) and certainly dont need webmin either...or any other gui.

Re: File transfer using ssh

2001-08-23 Thread Manu Heirbaut
* Curt Howland ([EMAIL PROTECTED]) wrote: > > One point: All the Windows scp clients I've tried so far are password based, > and my server allows only RSA key access, so they don't work. > One remark. the cygwin tools include ssh, and do support RSA key access. Also the newer versions of putty i

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. > > Which one is easiest to crack?

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 05:14:19PM +0900, Olaf Meeuwissen wrote: > Philipp Schulte <[EMAIL PROTECTED]> writes: > > You should never be too lazy to log in as a user and su to root. > > Better yet, stick `PermitRootLogin no' in /etc/ssh/sshd_config. Sure, I always setup sshd like this. Phil

Re: File transfer using ssh

2001-08-23 Thread Olaf Meeuwissen
Sam Couter <[EMAIL PROTECTED]> writes: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. Eh, ssh in as user and su to root is what Phil is talking

RE: File transfer using ssh

2001-08-23 Thread Curt Howland
curity@lists.debian.org Subject: Re: File transfer using ssh Philipp Schulte <[EMAIL PROTECTED]> wrote: > > You should never be too lazy to log in as a user and su to root. su to root: 8 character password. ssh directly as root: 1024 bit RSA key. Which one is easiest to crack? I d

Re: File transfer using ssh

2001-08-23 Thread Olaf Meeuwissen
Philipp Schulte <[EMAIL PROTECTED]> writes: > On Thu, Aug 23, 2001 at 05:08:48PM +1000, Jason Thomas wrote: > > > On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > > > root? root?!?!??? > > > ROOT! > > > > first of all, example!! > > secondly, secure shell protocol, secur

Re: File transfer using ssh

2001-08-23 Thread Sam Couter
Philipp Schulte <[EMAIL PROTECTED]> wrote: > > You should never be too lazy to log in as a user and su to root. su to root: 8 character password. ssh directly as root: 1024 bit RSA key. Which one is easiest to crack? I don't allow telnet logins as root, but I'm quite happy to allow RSA authenti

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 05:08:48PM +1000, Jason Thomas wrote: > On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > > root? root?!?!??? > > ROOT! > > first of all, example!! > secondly, secure shell protocol, secure! That's supposed to be a joke, right? Just because som

Re: File transfer using ssh - poking fun...

2001-08-23 Thread Alvin Oga
hi ya On 23 Aug 2001, Olaf Meeuwissen wrote: > Sam Couter <[EMAIL PROTECTED]> writes: > > > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > Plus, su doesn't forward X connections. > > Real sysadmins don't need X to admin! (duck) and certainly dont need webmin either...or any other gui

Re: File transfer using ssh

2001-08-23 Thread Jason Thomas
On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > root? root?!?!??? > ROOT! first of all, example!! secondly, secure shell protocol, secure! third, sometimes when your lazy you just have too! > > Humz.. bad idea, don't ya think? > > > Jaan > > > -- > To UNSUBSCRIB

Re: File transfer using ssh

2001-08-23 Thread Jaan Sarv
- Original Message - From: "Jason Thomas" <[EMAIL PROTECTED]> To: "Curt Howland" <[EMAIL PROTECTED]> Cc: "'FEJF'" <[EMAIL PROTECTED]>; Sent: Thursday, August 23, 2001 7:54 AM Subject: Re: File transfer using ssh > # copy file

Re: File transfer using ssh

2001-08-23 Thread Alexander List
scp will also work for entire directory structures with the -r flag. But please read the manpage and try to understand it before bothering the security list. The SYNOPSIS section should be enough for your most urgent needs ;-) You might also consider the tip posted before to use rsync (rsync -e s

Re: File transfer using ssh

2001-08-23 Thread Manu Heirbaut
* Curt Howland ([EMAIL PROTECTED]) wrote: > > One point: All the Windows scp clients I've tried so far are password based, > and my server allows only RSA key access, so they don't work. > One remark. the cygwin tools include ssh, and do support RSA key access. Also the newer versions of putty

Re: File transfer using ssh

2001-08-23 Thread Tamas TEVESZ
On 22 Aug 2001, Hubert Chan wrote: > Rob> SSH for some reason ( as some do ), FTP uses two TCP ports, not one > Rob> : one for control ( commands ) and the other for data. > > Unless you use passive mode. of course ftp uses two channels in passive mode as well -- [-]

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 06:13:04PM +1000, Sam Couter wrote: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. > > Which one is easiest to crack?

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 05:14:19PM +0900, Olaf Meeuwissen wrote: > Philipp Schulte <[EMAIL PROTECTED]> writes: > > You should never be too lazy to log in as a user and su to root. > > Better yet, stick `PermitRootLogin no' in /etc/ssh/sshd_config. Sure, I always setup sshd like this. Phil --

Re: File transfer using ssh

2001-08-23 Thread Hubert Chan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Rob" == Rob Helmer <[EMAIL PROTECTED]> writes: Rob> Hi Curt, It sounds like you want "sftp", which comes with SSHv2 and Rob> is a passable FTP clone for SSH ( not quite as advanced as say Rob> ncftp, but decent ). Or in OpenSSH version 2.5 (or

Re: File transfer using ssh

2001-08-23 Thread Jason Thomas
gt; From: FEJF [mailto:[EMAIL PROTECTED] > Sent: Thursday, August 23, 2001 14:38 > To: Jason Thomas; Curt Howland > Cc: 'debian-security@lists.debian.org' > Subject: Re: File transfer using ssh > > > Jason Thomas, on Donnerstag, 23. August 2001 07:29 wrote: > >

RE: File transfer using ssh

2001-08-23 Thread Curt Howland
And it works, too. Arigato gozaimasu, mina-sama. Dewa mata, Curt- -Original Message- From: Craig Dickson [mailto:[EMAIL PROTECTED] Sent: Thursday, August 23, 2001 14:30 To: 'debian-security@lists.debian.org' Subject: Re: File transfer using ssh Curt Howland wrote: > Is

Re: File transfer using ssh

2001-08-23 Thread Alvin Oga
hi ya and if you wanna try 'um all out... ( the windoze versions ) http://www.Linux-Consulting.com/Security/ssh.windows.txt ( teraterm and putty works nice and they're free ) c ya alvin On Thu, 23 Aug 2001, FEJF wrote: > Jason Thomas, on Donnerstag, 23. August 2001 07:29 wrot

Re: File transfer using ssh

2001-08-23 Thread Olaf Meeuwissen
Sam Couter <[EMAIL PROTECTED]> writes: > Philipp Schulte <[EMAIL PROTECTED]> wrote: > > > > You should never be too lazy to log in as a user and su to root. > > su to root: 8 character password. > ssh directly as root: 1024 bit RSA key. Eh, ssh in as user and su to root is what Phil is talking

RE: File transfer using ssh

2001-08-23 Thread Curt Howland
afe as any other way to get into the machine. The sshd_config file, however, has "root" account disabled. I guess I'm not entirely a "sheep", ne? Curt- -Original Message- From: Sam Couter [mailto:[EMAIL PROTECTED]] Sent: Thursday, August 23, 2001 17:13 To: [EMAIL PR

Re: File transfer using ssh

2001-08-23 Thread Olaf Meeuwissen
Philipp Schulte <[EMAIL PROTECTED]> writes: > On Thu, Aug 23, 2001 at 05:08:48PM +1000, Jason Thomas wrote: > > > On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > > > root? root?!?!??? > > > ROOT! > > > > first of all, example!! > > secondly, secure shell protocol, secu

Re: File transfer using ssh

2001-08-23 Thread Sam Couter
Philipp Schulte <[EMAIL PROTECTED]> wrote: > > You should never be too lazy to log in as a user and su to root. su to root: 8 character password. ssh directly as root: 1024 bit RSA key. Which one is easiest to crack? I don't allow telnet logins as root, but I'm quite happy to allow RSA authent

RE: File transfer using ssh

2001-08-23 Thread Curt Howland
nd working, and Starcraft installed, and I'll be happy. :^) Curt- -Original Message- From: FEJF [mailto:[EMAIL PROTECTED] Sent: Thursday, August 23, 2001 14:38 To: Jason Thomas; Curt Howland Cc: 'debian-security@lists.debian.org' Subject: Re: File transfer using ssh Jason

Re: File transfer using ssh

2001-08-23 Thread FEJF
Jason Thomas, on Donnerstag, 23. August 2001 07:29 wrote: > scp short answer ;) - but as everbody sugests scp there is one thing i miss: tell Curt Howland where to get a windoze version of scp... ;) http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html fejf > On Thu, Aug 23, 2001 at 02

Re: File transfer using ssh

2001-08-23 Thread Craig Dickson
Curt Howland wrote: > Is there a file transfer method for utilizing ssh? It's called 'scp' -- secure cp. You don't even need an ssh session up to use it: scp file [EMAIL PROTECTED]:/path will copy a file to /path on the machine site, using the specified user account. You will be prompted for

Re: File transfer using ssh

2001-08-23 Thread Jason Thomas
scp On Thu, Aug 23, 2001 at 02:13:47PM +0900, Curt Howland wrote: > I've just made the change from a windows to Debian user machine, I've been > running a Debian server for years. > > One of the features of the windows software that I liked was zmodem file > transfer over the ssh link. Since chan

Re: File transfer using ssh

2001-08-23 Thread Rob Helmer
Hi Curt, It sounds like you want "sftp", which comes with SSHv2 and is a passable FTP clone for SSH ( not quite as advanced as say ncftp, but decent ). Also, you can send inividual files to an SSH server with the "scp" command. One last note : keep in mind that if you decide to tunnel FTP over

Re: File transfer using ssh

2001-08-23 Thread Steven Barker
On Thu, Aug 23, 2001 at 02:13:47PM +0900, Curt Howland wrote: > Is there a file transfer method for utilizing ssh? I'm sure ftp could be > tunneled, but for security reasons ftp is turned off. Until now, with > zmodem, I didn't need it. Try scp or sftp. They transfer files over ssh using the in

Re: File transfer using ssh

2001-08-23 Thread Philipp Schulte
On Thu, Aug 23, 2001 at 05:08:48PM +1000, Jason Thomas wrote: > On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > > root? root?!?!??? > > ROOT! > > first of all, example!! > secondly, secure shell protocol, secure! That's supposed to be a joke, right? Just because so

File transfer using ssh

2001-08-23 Thread Curt Howland
I've just made the change from a windows to Debian user machine, I've been running a Debian server for years. One of the features of the windows software that I liked was zmodem file transfer over the ssh link. Since changing over to ssh (1.2.3-9.3) from stable for both server and now client, it d

Re: File transfer using ssh

2001-08-22 Thread Jason Thomas
On Thu, Aug 23, 2001 at 09:02:35AM +0200, Jaan Sarv wrote: > root? root?!?!??? > ROOT! first of all, example!! secondly, secure shell protocol, secure! third, sometimes when your lazy you just have too! > > Humz.. bad idea, don't ya think? > > > Jaan > > > -- > To UNSUBSCRI

Re: File transfer using ssh

2001-08-22 Thread Jaan Sarv
- Original Message - From: "Jason Thomas" <[EMAIL PROTECTED]> To: "Curt Howland" <[EMAIL PROTECTED]> Cc: "'FEJF'" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Thursday, August 23, 2001 7:54 AM Subject: Re: File transfer u

Re: File transfer using ssh

2001-08-22 Thread Alexander List
scp will also work for entire directory structures with the -r flag. But please read the manpage and try to understand it before bothering the security list. The SYNOPSIS section should be enough for your most urgent needs ;-) You might also consider the tip posted before to use rsync (rsync -e

Re: File transfer using ssh

2001-08-22 Thread Tamas TEVESZ
On 22 Aug 2001, Hubert Chan wrote: > Rob> SSH for some reason ( as some do ), FTP uses two TCP ports, not one > Rob> : one for control ( commands ) and the other for data. > > Unless you use passive mode. of course ftp uses two channels in passive mode as well -- [-] -- To UNSUBSCRIBE,

Re: File transfer using ssh

2001-08-22 Thread Hubert Chan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Rob" == Rob Helmer <[EMAIL PROTECTED]> writes: Rob> Hi Curt, It sounds like you want "sftp", which comes with SSHv2 and Rob> is a passable FTP clone for SSH ( not quite as advanced as say Rob> ncftp, but decent ). Or in OpenSSH version 2.5 (o

Re: File transfer using ssh

2001-08-22 Thread Jason Thomas
t; From: FEJF [mailto:[EMAIL PROTECTED]] > Sent: Thursday, August 23, 2001 14:38 > To: Jason Thomas; Curt Howland > Cc: '[EMAIL PROTECTED]' > Subject: Re: File transfer using ssh > > > Jason Thomas, on Donnerstag, 23. August 2001 07:29 wrote: > > scp > > s

RE: File transfer using ssh

2001-08-22 Thread Curt Howland
And it works, too. Arigato gozaimasu, mina-sama. Dewa mata, Curt- -Original Message- From: Craig Dickson [mailto:[EMAIL PROTECTED]] Sent: Thursday, August 23, 2001 14:30 To: '[EMAIL PROTECTED]' Subject: Re: File transfer using ssh Curt Howland wrote: > Is there a

Re: File transfer using ssh

2001-08-22 Thread Alvin Oga
hi ya and if you wanna try 'um all out... ( the windoze versions ) http://www.Linux-Consulting.com/Security/ssh.windows.txt ( teraterm and putty works nice and they're free ) c ya alvin On Thu, 23 Aug 2001, FEJF wrote: > Jason Thomas, on Donnerstag, 23. August 2001 07:29 wro

RE: File transfer using ssh

2001-08-22 Thread Curt Howland
nd working, and Starcraft installed, and I'll be happy. :^) Curt- -Original Message- From: FEJF [mailto:[EMAIL PROTECTED]] Sent: Thursday, August 23, 2001 14:38 To: Jason Thomas; Curt Howland Cc: '[EMAIL PROTECTED]' Subject: Re: File transfer using ssh Jason Thomas, on Do

Re: File transfer using ssh

2001-08-22 Thread FEJF
Jason Thomas, on Donnerstag, 23. August 2001 07:29 wrote: > scp short answer ;) - but as everbody sugests scp there is one thing i miss: tell Curt Howland where to get a windoze version of scp... ;) http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html fejf > On Thu, Aug 23, 2001 at 0

Re: File transfer using ssh

2001-08-22 Thread Craig Dickson
Curt Howland wrote: > Is there a file transfer method for utilizing ssh? It's called 'scp' -- secure cp. You don't even need an ssh session up to use it: scp file user@site:/path will copy a file to /path on the machine site, using the specified user account. You will be prompted for a pass

Re: File transfer using ssh

2001-08-22 Thread Jason Thomas
scp On Thu, Aug 23, 2001 at 02:13:47PM +0900, Curt Howland wrote: > I've just made the change from a windows to Debian user machine, I've been > running a Debian server for years. > > One of the features of the windows software that I liked was zmodem file > transfer over the ssh link. Since cha

Re: File transfer using ssh

2001-08-22 Thread Rob Helmer
Hi Curt, It sounds like you want "sftp", which comes with SSHv2 and is a passable FTP clone for SSH ( not quite as advanced as say ncftp, but decent ). Also, you can send inividual files to an SSH server with the "scp" command. One last note : keep in mind that if you decide to tunnel FTP ove

Re: File transfer using ssh

2001-08-22 Thread Steven Barker
On Thu, Aug 23, 2001 at 02:13:47PM +0900, Curt Howland wrote: > Is there a file transfer method for utilizing ssh? I'm sure ftp could be > tunneled, but for security reasons ftp is turned off. Until now, with > zmodem, I didn't need it. Try scp or sftp. They transfer files over ssh using the i

File transfer using ssh

2001-08-22 Thread Curt Howland
I've just made the change from a windows to Debian user machine, I've been running a Debian server for years. One of the features of the windows software that I liked was zmodem file transfer over the ssh link. Since changing over to ssh (1.2.3-9.3) from stable for both server and now client, it