Reply to post:

Oh, SSH, IT please see this: Malicious servers can fsck with your PC's files during scp slurps

sitta_europea Silver badge

Somebody used scp to securely copy something that he had no way of verifying from a server he didn't trust, and he was surprised by the results?

Hmmmm....

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon