similar to: sftp / scp extension

Displaying 20 results from an estimated 9000 matches similar to: "sftp / scp extension"

1997 Feb 09
0
Missing bugfixes in redhat4.1
After installing redhat4.1 I found that a few serious bug fixes announced in Jan 97 was not included in the distribution. First of them -- a SERIOUS SECURITY BUG in wu-ftpd allowing any user gain a root acces to files. Patch was posted in redhat-announce list and included in wu-ftpd-2.4.2b11-9. Second: a bug in wu-ftpd -- ftpd doesn''t perform any log for real user and ignores
2001 May 03
4
ftp question
hello I have turned on my ftpd via INETD here is my ftpaccess file. how do I disallow anonymous ftp ------------------------------ class all real,guest,anonymous * email root@localhost loginfails 5 readme README* login readme README* cwd=* message /welcome.msg login message .message cwd=* compress yes all tar yes
2007 Jul 03
1
Share and Remote mounting ZFS for anonyous ftp
Experts, Sorry if this is a FAQ but I''m not on this alias. Please reply directly to me. I''m working on a project setting up a web portal that will use 2 hosts for load balancing ftp''s. I wanted to use ZFS to showcase it to our customer. What I''ve been trying to setup is anonymous ftp to a host that is sharing a ZFS file system. Anonymous ftp is configured and
2005 Feb 24
2
FTP specific port forwarding
Hi I've been looking at a both openssh and couple of commercial SSH implementations(F-Secure and ssh comm.). The one thing I see as missing is the "nice-to-have" feature of FTP specific port forwarding. The commercial implementations allows a syntax of "-L ftp/<someport>:..." which does some "automagical" forwarding of the data channel "under the
2023 Nov 12
3
restrict file transfer in rsync, scp, sftp?
I am supporting a site that allows members to upload release files. I have inherited this site which was previously existing. The goal is to allow members to file transfer to and from their project area for release distribution but not to allow general shell access and not to allow access to other parts of the system. Currently rsync and old scp has been restricted using a restricted shell
2008 Dec 22
0
FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:12.ftpd Security Advisory The FreeBSD Project Topic: Cross-site request forgery in ftpd(8) Category: core Module: ftpd Announced:
1999 Oct 21
0
SECURITY: [RHSA-1999:043] New wu-ftpd packages available
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: --------------------------------------------------------------------- 1. Topic: Various computer security groups have
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: screen defaults to not using Unix98 ptys Advisory ID: RHSA-1999:042-01 Issue date: 1999-10-20 Updated on: Keywords: Cross references: screen unix98 pty permissions --------------------------------------------------------------------- 1. Topic: Screen uses ptys with world
1999 Oct 21
1
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Security problems in WU-FTPD Advisory ID: RHSA-1999:043-01 Issue date: 1999-10-21 Updated on: Keywords: wu-ftp security remote exploit Cross references: - --------------------------------------------------------------------- 1. Topic:
2000 Jun 23
0
[RHSA-2000:039-02] remote root exploit (SITE EXEC) fixed
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: remote root exploit (SITE EXEC) fixed Advisory ID: RHSA-2000:039-02 Issue date: 2000-06-23 Updated on: 2000-06-23 Product: Red Hat Linux Keywords: wu-ftpd, root exploit, site exec, buffer overrun Cross references: N/A
2000 Jun 21
1
Warning regarding new kernel RPMs
The instructions in RHSA-2000:037-01 (2.2.16 kernel update) tell you: 4. Solution: For each RPM for your particular architecture, run: rpm -Fvh [filename] where filename is the name of the RPM. These instructions are incomplete and may result in a system that is unbootable. After updating the RPM files, you should also: (1) run mkinitrd to create a new initial ramdisk image
2000 Dec 15
2
Even more secure FTP?
L.S, I was very happy to find that OpenSSH 2.3.0 now has server support for F-Secure's Win32 FTP client. A problem I have run into a few times (and maybe others before me) is: I want to allow technically unsophisticated users to update their web pages without having to resort to running something like wu-ftpd on my system. SFTPD is a great solution for that since even a casual user can
2023 Nov 12
1
restrict file transfer in rsync, scp, sftp?
On 12.11.23 03:52, Damien Miller wrote: > On Sat, 11 Nov 2023, Bob Proulx wrote: > >> I am supporting a site that allows members to upload release files. I >> have inherited this site which was previously existing. The goal is >> to allow members to file transfer to and from their project area for >> release distribution but not to allow general shell access and not
2005 Feb 19
2
Bug#296017: logcheck: ignore.d.server pure-ftpd user with trailing whitespace
Package: logcheck Version: 1.2.34 Severity: normal the patterns for pure-ftpd in ignore.d.server are not matching a user with a trailing whitespace. here a some examples: Feb 18 13:02:33 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [NOTICE] /example/example.txt downloaded (5908 bytes, 152196.03KB/sec) Feb 18 13:16:14 web1 pure-ftpd: (stupid-pure-ftpd @84.56.131.73) [INFO] Logout. every
2000 Jun 23
1
Security Update: wu-ftpd vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ Caldera Systems, Inc. Security Advisory Subject: wu-ftpd vulnerability Advisory number: CSSA-2000-020.0 Issue date: 2000 June, 23 Cross reference: ______________________________________________________________________________ 1. Problem Description There is
1999 Sep 15
0
FreeBSD Security Advisory: FreeBSD-SA-99:03.ftpd REISSUED
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:03 Security Advisory FreeBSD, Inc. Topic: Three ftp daemons in ports vulnerable to attack. Category: ports Module: wu-ftpd and proftpd
2023 Nov 12
2
restrict file transfer in rsync, scp, sftp?
On Sat, 11 Nov 2023, Bob Proulx wrote: > I am supporting a site that allows members to upload release files. I > have inherited this site which was previously existing. The goal is > to allow members to file transfer to and from their project area for > release distribution but not to allow general shell access and not to > allow access to other parts of the system. > >
2005 Jan 26
0
Controlling Outbound traffic...alternative to dsl_qos_queue
Hi , this probably was asked many times before , but here it goes.. Until now i was using dsl_qos_queue - http://www.sonicspike.net/software/ Which limits outbound traffic and does packet priorites with iptables using MARKed packets.. works very well , I run a ftpserver + webserver so it''s usefull to set these 2 with lowest priority and my multiplayer gaming running on certain UDP ports
2004 Feb 06
2
OpenSSH -> PAM -> Password Prompt
I have been looking forward to the full PAM integration into OpenSSH for some time. I have been downloading many of the SNAP shots and testing them out on Solaris 5.8 and Solaris 5.9, and have been impressed with the improvements of late. One thing that I have noticed, however, is that when utilizing PAM -> UsePAM=Yes, that the password prompt reads Password: Now, I realize that this is
2010 Feb 17
1
Bug#570207: logcheck wu-ftpd rules do'nt match
Package: logcheck Version: 1.2.69 Severity: normal In the file /etc/logcheck/ignore.d.server/wu-ftpd ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ wu-ftpd: PAM-listfile: Refused user [._[:alnum:]-]+ for service wu-ftpd$ should be ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ wu-ftpd\[[0-9]{4}\]: PAM-listfile: Refused user [._[:alnum:]-]+ for service wu-ftpd$ There is a number after "wu-ftpd" -- System