[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Programs for direct friend-to-friend file transfer?



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Sat, 02 Jun 2012 15:16:19 +0100
Chris Davies <chris-usenet@roaima.co.uk> wrote:

> Aubrey Raech <aubreyraech@gmail.com> wrote:
> > Sometimes I have the need to send files that are too large for
> > email to a friend directly [...]
> 
> > 1. Not a proper server (http, ftp)
> > 2. No usernames? (scp, rsync)
> > 3. Preferably does not require a chat protocol (XMPP, IRC's DCC)
> 
> > - From what I can find it seems like XMPP would probably be the
> > best bet for this...
> 
> But in #3 above you've just excluded XMPP. Do you want it or not?
> 
> > is there no program you can run with something like a - --listen to
> > listen for a connection on one end, and then run the program with
> > the destination IP from the other? Something along those lines?
> 
> Yes. A "proper" server (http, ftp, ssh) would satisfy this requirement
> but you've excluded those with #1, #2. If your PCs can have Internet
> facing ports configured, I'd go for ssh/rsync every time.
> 
> 1.  One (or both) of you configure your router/firewall to accept
> inbound TCP connections from (say) port 10022 and route them to your
>     Linux-based PC on port 22. If you can't redirect port 10022 to
> port 22 then just forward port 10022 and create a firewall rule on
> your Linux-based PC to rewrite inbound requests on 10022 to local port
>     22. (Come back here if you need help with that.)
> 
> 2.  Consider the use of DDNS services such as those provided by
> dyndns.org to make your IP address available by name to your friend.
> 
> 3.  Install the openssh-server package
> 
> 4.  Configure /etc/ssh/sshd_config, adding an AllowGroups line such
>     as this:
> 
>     AllowGroups sshuser
> 
> 5.  Put your and your friend's user accounts into the sshuser group:
> 
>     groupadd sshuser
>     usermod -a -G sshuser YOURUSERNAME
>     usermod -a -G sshuser YOURFRIENDSUSERNAME
> 
> 6.  Make sure that your password, and your friend's password on your
>     machine, is sufficiently complex that others are unlikely to
> guess it.
> 
> 7.  Use rsync (over ssh) or sftp to copy the files. Remember to tell
> them to use port 10022 (or whatever you decided in #1) instead of the
>     default port 22.
> 
> Chris
> 
> 

In the event that the other person is capable of ssh/scp, I will
probably configure a setup like this. Thank you for the how-to!! Very
helpful. I don't mind ssh/scp, but most people I know don't know how
to use that sort of thing at *all*.

Thank you!

- -- 
Aubrey

"There are two types of people in the world: those who
  can extrapolate from incomplete data."
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJPyy7WAAoJEDqgFXa7UFQO/ykH/j5N8/wgO1RnU3Cz64vNpbWi
rusbABQKx2pkVChkYYm3gNPV1bIs+nlu0ikuCRHVOxBqJJIDrci7l2E+4ECxxHFP
9geDnp/4IxEYNuEBfMHpnO2f//pUExaB99bDCYJ4kNGdmnfyOcqR8zeW6H7ReOPd
unUe5i2R8EtK4Pu56F8Z1Ld4BYR0K4yDHPac1vAF4zOWWJG9Ut/CWua7S9GqByt7
aRwjS2STaF89d+gv0kzc69cAz+4nJ4D/1+Tpr8tigoBMDI8QrkphCreYkwPWcpzk
jCafymXJmyTaD9FKcxjgZte7MUos8m8rKYT5OZDdZhqLMWH0ogwK40NPjZEK9Lk=
=6c4Q
-----END PGP SIGNATURE-----

Reply to: