Please login to access the resource

Very Secure FTP Daemon - Written from Scratch

Edit Package vsftpd

Vsftpd is an FTP server, or daemon. The "vs" stands for Very Secure.
Obviously this is not a guarantee, but the entire codebase was written
with security in mind, and carefully designed to be resilient to
attack.

Recent evidence suggests that vsftpd is also extremely fast (and this
is before any explicit performance tuning!). In tests against wu-ftpd,
vsftpd was always faster, supporting over twice as many users in some
tests.

Refresh
Refresh
Source Files
Filename Size Changed
README.SUSE 0000000548 548 Bytes
vsftpd-2.0.4-dmapi.patch 0000000516 516 Bytes
vsftpd-2.0.4-enable-ssl.patch 0000000187 187 Bytes
vsftpd-2.0.4-lib64.diff 0000000972 972 Bytes
vsftpd-2.0.4-xinetd.diff 0000001453 1.42 KB
vsftpd-2.0.5-enable-debuginfo.patch 0000000614 614 Bytes
vsftpd-2.0.5-utf8-log-names.patch 0000002837 2.77 KB
vsftpd-2.0.5-vuser.patch 0000000329 329 Bytes
vsftpd-2.1.0-filter.patch 0000002414 2.36 KB
vsftpd-2.2.0-wildchar.patch 0000000884 884 Bytes
vsftpd-2.3.4-sqb.patch 0000009201 8.99 KB
vsftpd-2.3.5-conf.patch 0000009099 8.89 KB
vsftpd-3.0.0-optional-seccomp.patch 0000000356 356 Bytes
vsftpd-3.0.0_gnu_source_defines.patch 0000000367 367 Bytes
vsftpd-3.0.2-s390.patch 0000000453 453 Bytes
vsftpd-3.0.3.tar.gz 0000196649 192 KB
vsftpd-3.0.3.tar.gz.asc 0000000181 181 Bytes
vsftpd-drop-newpid-from-clone.patch 0000001260 1.23 KB
vsftpd-enable-dev-log-sendto.patch 0000000906 906 Bytes
vsftpd-enable-fcntl-f_setfl.patch 0000001362 1.33 KB
vsftpd-enable-gettimeofday-sec.patch 0000000600 600 Bytes
vsftpd-path-normalize.patch 0000005586 5.46 KB
vsftpd-root-squashed-chroot.patch 0000004175 4.08 KB
vsftpd.changes 0000037867 37 KB
vsftpd.firewall 0000000366 366 Bytes
vsftpd.keyring 0000001460 1.43 KB
vsftpd.logrotate 0000000210 210 Bytes
vsftpd.pam 0000000569 569 Bytes
vsftpd.service 0000000151 151 Bytes
vsftpd.socket 0000000104 104 Bytes
vsftpd.spec 0000006295 6.15 KB
vsftpd.xml 0000002801 2.74 KB
vsftpd@.service 0000000195 195 Bytes
Revision 52 (latest revision is 90)
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 329655 from Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) (revision 52)
- Version bump to 3.0.3:
  * Increase VSFTP_AS_LIMIT to 200MB; various reports.
  * Make the PWD response more RFC compliant; report from Barry Kelly
    <barry@modeltwozero.com>.
  * Remove the trailing period from EPSV response to work around BT Internet
    issues; report from Tim Bishop <tdb@mirrorservice.org>.
  * Fix syslog_enable issues vs. seccomp filtering. Report from Michal Vyskocil
    <mvyskocil@suse.cz>. At least, syslogging seems to work on my Fedora now.
  * Allow gettimeofday() in the seccomp sandbox. I can't repro failures, but I
    probably have a different distro / libc / etc. and there are multiple reports.
  * Some kernels support PR_SET_NO_NEW_PRIVS but not PR_SET_SECCOMP, so handle
    this case gracefully. Report from Vasily Averin <vvs@odin.com>.
  * List the TLS1.2 cipher AES128-GCM-SHA256 as first preference by default.
  * Make some compile-time SSL defaults (such as correct client shutdown
    handling) stricter.
  * Disable Nagle algorithm during SSL data connection shutdown, to avoid 200ms
    delays. From Tim Kosse <tim.kosse@filezilla-project.org>.
  * Kill the FTP session if we see HTTP protocol commands, to avoid
    cross-protocol attacks. A report from Jann Horn <jann@thejh.net>.
  * Kill the FTP session if we see session re-use failure. A report from
    Tim Kosse <tim.kosse@filezilla-project.org>.
  * Enable ECDHE, Tim Kosse <tim.kosse@filezilla-project.org>.
  * Default cipher list is now just ECDHE-RSA-AES256-GCM-SHA384.
  * Minor SSL logging improvements.
  * Un-default tunable_strict_ssl_write_shutdown again. We still have
    tunable_strict_ssl_read_eof defaulted now, which is the important one to prove
    upload integrity.
- Drop patch vsftpd-allow-dev-log-socket.patch should be included
  upstream, se above bullet with mvyskocil's email
Comments 0
openSUSE Build Service is sponsored by