Sponsored Content
Special Forums Cybersecurity Secure File Transfer for Mainframe systems Post 302156473 by sydneymoon on Tuesday 8th of January 2008 07:47:47 AM
Old 01-08-2008
Secure File Transfer for Mainframe systems

Hi guys,
I would like to transfer files from UNIX machine to Mainframe system (using UNIX machine as client). The transfer process needs to be secure (i.e. data sent thro network should be encrypted using 128-bit encryption algorithm). I came to know that SFTP server is not available for Mainframe systems and hence using SFTP is not an option. Please let me know any other alternatives for the "Secured File Transfer to Mainframe system". Thanks!
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

mainframe assembler file into Unix

Hi, I have received a mainframe file ( VSAM file ) . I would like to handle that file in Unix. i.e I would like to take the last record of the file. I have given wc -l <file_name> , it gives 0 lines. Even though It has some lines , it is not giving count exactly. When I gave file <file_name>... (1 Reply)
Discussion started by: thambi
1 Replies

2. AIX

How to use SSH Secure File Transfer tool from windows to AIX without password?

If I use SSh Secure File Transfer tool on Windows, I want to transfer file from windows to AIX without password, how to do it? (6 Replies)
Discussion started by: rainbow_bean
6 Replies

3. Shell Programming and Scripting

Question about secure file transfer

Hi all, I am running a large scale business and some time I have to transfer large and very important data files to my business partner. I fear about my data because there are many of my business competitors who will definitely try to steal my important data. So there is huge amount of risk... (0 Replies)
Discussion started by: camden
0 Replies

4. Shell Programming and Scripting

Secure File Transfer Protocol

Hi, Is there any protocol other than SFTP to transfer the file using secured connection SSH. ? Regards, Arthik (2 Replies)
Discussion started by: arthikbabu
2 Replies

5. UNIX for Advanced & Expert Users

secure file transfer with public key

Hi, I was provided with Server IP Username and Password (worked when tested basic FTP) Public key (GnuPG v1.0.6) They refuse when I send it using basic FTP and insists for encryption. I have Solaris 10 and Linux in my environment. How can I encrypt and send them securely?... (5 Replies)
Discussion started by: prvnrk
5 Replies

6. Shell Programming and Scripting

Use sftp in scripts to transfer data from mainframe to Solaris

Hi, I have a situation where in we have created shell scripts to transfer data from/to mainframe and Solaris. The scripts uses ftp commands line commands(get or put) to perform the task. Now due to security reasons, ftp will not be allowed and sftp will be used. Can anyone let me know what is... (1 Reply)
Discussion started by: bornon2303
1 Replies

7. UNIX and Linux Applications

Central Location for all ssh Keys and Settings Unattended Secure File Transfer

I am developing an application that submits command line file transfers using ssh (Sun to Sun) and Tectia ssh (Sun to Windows Server) embedded in the code. Potentially many different trusted people will start the programs. Is there a way to have all the settings and keys localized so that there is... (0 Replies)
Discussion started by: PowersThatB
0 Replies

8. Shell Programming and Scripting

Transfer files from linux server to windows using secure ftp (sftp)

HI, I have to transfer files from linux server to windows using secure ftp (sftp) .Kindly help me out. (3 Replies)
Discussion started by: manushi88
3 Replies

9. UNIX for Advanced & Expert Users

Secure Copy - File Transfer between 2 server

Using RCP command we can transfer file from one server to another server. While transferring we can rename the file also e.g. File name = FILE123.txt (lying on Source server = oldserver) Target Server Name = newyour Renamed File = FILE456.txt rcp FILE123.txt newyour:./FILE456.txt... (1 Reply)
Discussion started by: Pash
1 Replies

10. UNIX for Dummies Questions & Answers

Vb file from UNIX to mainframe

Hi Everyone, Do I need to provide record length as Record length + 4 when I'm transferring a variable block files from unix to mainframe through ftp? For example, I have a file in unix (ebcidic converted) with maximum record length of 100. This works correctly, quote... (1 Reply)
Discussion started by: poova
1 Replies
SFTP-SERVER(8)						    BSD System Manager's Manual 					    SFTP-SERVER(8)

NAME
sftp-server -- SFTP server subsystem SYNOPSIS
sftp-server [-ehR] [-f log_facility] [-l log_level] [-u umask] DESCRIPTION
sftp-server is a program that speaks the server side of SFTP protocol to stdout and expects client requests from stdin. sftp-server is not intended to be called directly, but from sshd(8) using the Subsystem option. Command-line flags to sftp-server should be specified in the Subsystem declaration. See sshd_config(5) for more information. Valid options are: -e Causes sftp-server to print logging information to stderr instead of syslog for debugging. -f log_facility Specifies the facility code that is used when logging messages from sftp-server. The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH. -h Displays sftp-server usage information. -l log_level Specifies which messages will be logged by sftp-server. The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. INFO and VERBOSE log transactions that sftp-server performs on behalf of the client. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of debugging output. The default is ERROR. -R Places this instance of sftp-server into a read-only mode. Attempts to open files for writing, as well as other operations that change the state of the filesystem, will be denied. -u umask Sets an explicit umask(2) to be applied to newly-created files and directories, instead of the user's default mask. For logging to work, sftp-server must be able to access /dev/log. Use of sftp-server in a chroot configuration therefore requires that syslogd(8) establish a logging socket inside the chroot directory. SEE ALSO
sftp(1), ssh(1), sshd_config(5), sshd(8) T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-filexfer-00.txt, January 2001, work in progress material. HISTORY
sftp-server first appeared in OpenBSD 2.8. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
January 9, 2010 BSD
All times are GMT -4. The time now is 08:33 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy