rejetto forum

Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - SilentPliz

Pages: 1 ... 74 75 76 77 78
1126
HFS ~ HTTP File Server / Re: mininova.org front page!!!!!
« on: April 25, 2008, 06:27:13 AM »
Here is the official page of this version of UBUNTU. I think this link is more safe.

http://ubuntu.network.flosoft.biz/ubuntu-releases/hardy/


1127
RAWR-Designs / Re: Change to the other available colors themes?
« on: April 01, 2008, 05:12:16 PM »
menu---> edit html template

[special:strings]
{.comment|   Global Settings .}
theme=rawr_red

1128
Français / Re: connexion client ftp
« on: March 28, 2008, 07:50:57 PM »
Merci :)

1129
Everything else / Re: WANTED
« on: March 28, 2008, 07:25:16 PM »
i wish i was :)
sorry for being late guys, but i was not home, and i have been even sick
i have tons of posts to read now

I am glad that you better go !

1130
router & port problems / Re: SP1 & Vista, issue?
« on: March 27, 2008, 01:09:47 AM »
Red Chief to blue leader ... Ccckkrrrcchhh .... Ccckkrrrccchh is perhaps your firewall chhhrrrkrrchh ... or ... CHHRRRKKRRR Vista! Zzzz or wrong options remained in the registry cccccccccsssssszzzzckkk! Solution ccckkrronntcckhh ..... DELETE  your OS and change radio, there are interferences. ;)

1131
HFS ~ HTTP File Server / Re: limit downloads
« on: March 26, 2008, 10:53:03 PM »
Small player. :) You do not promised in euros or pounds sterling. ;)

1132
Français / Re: connexion client ftp
« on: March 26, 2008, 08:37:24 PM »
Bonsoir,

HFS n'est pas un serveur FTP. C'est un serveur HTTP; Il permet aux "clients" de se connecter à partir de n'importe quel navigateur sans avoir besoin d'un quelconque "client logiciel" type filezilla ou autre.

http://www.rejetto.com/wiki/index.php?title=HFS_Documentation_%28fran%C3%A7ais%29

La première ligne de la documentation est une erreur (HFS est un serveur ftp(http) d'une grande simplicité), mais le reste peut servir :).

1133
Everything else / WANTED
« on: March 25, 2008, 10:39:54 AM »
?

1134
RAWR-Designs / Re: RAWR-Designs Translations
« on: March 06, 2008, 12:47:22 PM »
In french

lv_processing=Traitement...
lv_smiley=Smiley

1135
HFS ~ HTTP File Server / Re: Stunnel
« on: March 03, 2008, 01:51:23 PM »
Hi,

I was just wondering if stunnel can be used for redirecting traffic to another port on the same server besides the port used for HFS. To put it simply, whether we can configure stunnel to secure more than one application?

I am not very sure but I dont think it is possible, the reason being how stunnel would know(from the incoming traffic) about the destination port on which it has to direct traffic?

regards,
Saty

Hi,

For additional protocol / application as POP, IMAP ... It is possible with the same configuration files whith the correct settings.

For other applications with SSL, I am not sure, but I think that this is possible using a second instance of Stunnel, a second SSL certificate with a different hostname (dynamic DNS ), and a second configuration file.
And of course other ports.

If anyone knows more, I left him instead... ;)

regards,
Olivier

1136
HFS ~ HTTP File Server / Re: Stunnel
« on: March 03, 2008, 01:41:04 AM »
HI :)

Download Win32 OpenSSL v0.9.8g :

http://www.slproweb.com/products/Win32OpenSSL.html

and stunnel-4.21-installer.exe

http://www.stunnel.org/download/binaries.html

And follows precisely this tutorial from the wiki on the forum:

http://www.rejetto.com/wiki/index.php?title=HFS:_Secure_your_server

(ALTERNATE SOLUTION FOR SSL CERTIFICATE: A simpler solution is to generate a certificate ssl with a program like fillezilla server ( http://sourceforge.net/project/showfiles.php?group_id=21558&package_id=21737 ), and edit and past the contents in the file *.Pem
Then fill out the file pem.conf with the same informations as those captured to generate the certificate.

For configuring the tutorial remains valid)


Essentials parts of the wiki:

2. Run “stunnel.exe” and open the log. Find the version of openssl used for compiling with stunnel: “0.9.8g” at the time of writing.
Extract this version of “openssl.exe” from “openssl.zip” or download it directly to your Stunnel directory

3. Open a text editor (e.g. notepad) and copy/paste the following entries:

[ req ]
default_bits = 2048
encrypt_key = yes
distinguished_name = req_dn
x509_extensions = cert_type

[ req_dn ]
countryName = Country Name (2 letter code)
countryName_default = XX
stateOrProvinceName = State or Province Name (full name)
localityName = Locality Name (eg, city)
0.organizationName = Organization Name (eg, company)
organizationalUnitName = Organizational Unit Name (eg, section)
0.commonName = Common Name (FQDN of your server)

[ cert_type ]
nsCertType = server

Save this file as “pem.conf” in the stunnel directory.

4. Delete the “stunnel.pem”, which contains a default server certificate and privatekey.
It is a bad idea to use the stunnel.pem file shipped with stunnel except for testing!
In order to produce pem-file with a unique secure private key / server certificate, open a text editor (e.g. notepad) and copy/paste the following entries:

openssl.exe req -new -x509 -days 3650 -nodes -config pem.conf -out stunnel.pem -keyout stunnel.pem

Save this file as “create_pem.bat” in the stunnel directory. Run “create_pem.bat”,
answer the questions in the dialog and enter whatever you like.

Note: The Common Name (FQDN) is required and should be the hostname of the machine running stunnel e.g. www.myhomeserver.net.
If you can access the machine by more than one hostname some SSL clients will warn you that the certificate is being used on the wrong host, so it's best to have this match the hostname users will be accessing.

Each time you run “create_pem.bat”, a new “stunnel.pem” file with a unique random private key and self assigned server certificate with 10 years validity will be created.
It is extremely important to keep this stunnel.pem file secret! It contains your private key for the encrypted traffic! Do not back-up, but create a new one if necessary.

5. Edit “stunnel.conf” with a text editor and to obtain the following content:

; Lines preceded with a “;” are comments
; Empty lines are ignored
; For more options and details: see the manual (stunnel.html)

; File with certificate and private key
cert = stunnel.pem
key = stunnel.pem

; Log (1= minimal, 5=recommended, 7=all) and log file)
; Preceed with a “;” to disable logging
debug = 5
output = stunnel.log

; Some performance tuning
socket = l:TCP_NODELAY=1
socket = r:TCP_NODELAY=1

; Data compression algorithm: zlib or rle
compression = zlib

; SSL bug options / NO SSL:v2 (SSLv3 and TLSv1 is enabled)
options = ALL
options = NO_SSLv2

; Service-level configuration
; Stunnel listens to port 443 (HTTPS) to any IP
; and connects to port 44300 (HFS) on localhost
[https]
accept = 0.0.0.0:443
connect = 127.0.0.1:44300
TIMEOUTclose = 0


Save the edited “stunnel.conf”.

6. Stunnel is now configured to accept HTTPS requests from any IP on port 443 of your PC and connects with HTTP to port 44300 on the same PC (127.0.0.1).
Do not forget: Port 443 and 44300 on this PC have to be opened in a firewall and routers have to forward port 443 to your PC. Do not forward port 44300 on your router.

7. Start HFS to listen on port 44300.
In Menu/Limits/Bans…, enter “\127.0.0.1” without the quotation marks and check “Disconnect with no reply” in order to ban every IP except 127.0.0.1 to block direct http access to HFS with a “Host not found” message.
Within a “friendly” network you could consider to add e.g. “\192.168.*” to allow direct HTTP access to HFS from all machines in your network.

8. Test your configuration carefully. You might to want to change the debug mode to debug = 7 in the stunnel.conf file for more log details.

9. Additionally, you might want also to have an HTTP welcome page, which links to your HTTPS enabled pages and contains instructions for your visitors how to handle a self signed server certificate and the related error messages of some browsers with it: Run a second, independent instance of HFS on port 80, modify the template and link from there to your secure Stunnel-HFS server.

1137
RAWR-Designs / Re: RAWR-Designs Translations
« on: March 02, 2008, 12:31:36 PM »
In French

lv_currentDirecory=Répertoire courant    -or- Dossier courant
lv_welcome=Bienvenue

1138
Bonjour,

Oui rejetto parle bien dans son post de faux-positif; l'éditeur de l'anti-virus avait été prévenu et le faux-positif corrigé dans ses bases virales.

Ce genre d'erreur arrive souvent avec les options de scan heuristique des anti-virus qui sont censés reconnaitre les nouveaux virus non encore répertoriés. Mais ce n'est pas toujours parfait :-\.

En tous cas pour peut-être te rassurer, j'ai fait un recherche avec hfs180.exe sur KASPERSKY  http://www.viruslist.com et sur mon propre anti-virus: NOD32, ainsi qu'avec l'anti-espion de Zone Alarm pro; toute trois négatives. Voir les captures d'écran.

Quoi qu'il en soit, avec tous les utilisateurs expérimentés qui utilisent Hfs, si des virus, troyens et autres cochonneries polluaient hfs, il y a longtemps que le programme et son créateur (pardon rejetto) seraient "grillés".

Si cela peut te rassurer...

1139
Beta / Re: Testing build #178
« on: February 07, 2008, 03:25:57 PM »
rejetto says
Quote
i don't think you'd exchange safety for such feature.

I have a "chat" who operated macros in the comments
And I fear (unless I am mistaken), it must finish poorly. :'(

1140
Beta / Re: Testing build #178
« on: February 07, 2008, 03:17:09 PM »
A bug fun with the diff templates:
If I have a diff template translated into french to a folder, it translated into french the default template in release 178, which is in English.

It is a bug almost beneficial. :)

Pages: 1 ... 74 75 76 77 78