search for: chroot_list_file

Displaying 9 results from an estimated 9 matches for "chroot_list_file".

2005 Feb 16
1
ProFTP -> vsFTP Configuration Options
...login home as /home/webadmin. In ProFTP this was set in /etc/proftpd.conf like so: DefaultRoot / webadmin DefaultChdir /var/www webadmin Does anyone know how I can do that? I would like the settings for the other users to work as they are now. I have been looking at chroot_list_enable, and chroot_list_file files but I don't think that is quite what I am looking for (They are both commented out by default). I may be wrong. Thank you for any help! -Forrest -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachment...
2004 Nov 22
1
ftp ftom outside the local network
I have Centos3.3 installed, vsftpd, apache2, ports 20&21 open on router, firewall disabled at this time : /etc/passwd looks like this --- ftpadmin:x:502:502::/var/www:sbin/noligin uncommented the lines in /etc/vsftpd/vsftpd.conf : chroot_list_enable=YES chroot_list_file=/etc/vsftpd.chroot_list I can access ftp from within network no problem, but using external ip it will validate login but cannot bring up folders Any suggestions...... This is the response I get using FileZilla (similar response using CuteFTP) Status: Connecting to 216.201.247.147 ... Status: C...
2007 Sep 09
1
Problem with VSFTP
...andard) FEAT My VSFTPD.CONF anonymous_enable=NO local_enable=YES write_enable=YES xferlog_enable=YES connect_from_port_20=YES chown_uploads=YES xferlog_file=/var/log/vsftpd.log xferlog_std_format=YES ftpd_banner=Welcome to our FTP server. # chroot_list_enable=YES chroot_list_file=/etc/vsftpd.chroot_list #chroot_local_user=YES pam_service_name=vsftpd userlist_enable=YES #enable for standalone mode listen=YES tcp_wrappers=YES -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments...
2008 Dec 19
6
FTPS setup problem
...3=NO rsa_cert_file=/etc/vsftpd/vsftpd.pem Here are the previous lines in my vsftpd config: anonymous_enable=YES local_enable=YES write_enable=YES local_umask=022 dirmessage_enable=YES xferlog_enable=YES connect_from_port_20=YES xferlog_std_format=YES chroot_local_user=YES chroot_list_enable=YES chroot_list_file=/etc/vsftpd/vsftpd.chroot_list pam_service_name=vsftpd userlist_enable=YES listen=YES tcp_wrappers=YES I generated the PEM cert with the following command: openssl req -x509 -nodes -days 365 -newkey rsa:1024 -keyout /etc/vsftpd/vsftpd.pem -out /etc/vsftpd/vsftpd.pem I tried to connect with...
2008 Oct 07
1
vsftpd
...3:46 . drwxr-xr-x 22 root root 4096 Oct 5 15:42 .. drwx------ 3 ase ftpusers 4096 Oct 6 20:30 ase drwx------ 3 jsc ftpusers 4096 Oct 6 17:27 jsc drwx------ 2 pons pons 4096 Oct 6 16:22 pub drwx------ 5 sdc ftpusers 4096 Oct 6 17:19 sdc chroot_list_enable=YES # (default follows) chroot_list_file=/etc/vsftpd/chroot_list chroot_local_user=YES # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" a...
2007 Jan 17
2
Preventing a user from moving "up" directories
I am in the process of setting up a new server. In the process I cannot remember what I need to set so that an FTP user cannot move upward in the directory tree of the user's directory. The FTP server is VSFTP. The user's directory is owned by the user and the permissions are 775. Isn't there a setting in httpd.conf to prevent that? Todd -- Ariste Software 2200 D Street Ext
2011 Mar 14
3
FTP accounts
Hello, I have setup a centos server running 5.5 and I have a problem with the FTP settings. Currently I have two FTP accounts based on that server, they lead to: /home/bella /home/carmen Currently the FPT accounts starts in the home directory when they are logged in. But they are able to see all directories on the server. What can I do to make sure they cant come out of there home directory?
2007 Feb 27
2
Problem with VSFTP
...=YES # (default follows) #banned_email_file=/etc/vsftpd.banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). chroot_list_enable=YES # (default follows) chroot_list_file=/etc/vsftpd.chroot_list # #chroot_local_user=YES # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror&q...
2005 Sep 19
2
Vsftp is not writing a log file
..._enable=YES # (default follows) #banned_email_file=/etc/vsftpd.banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd.chroot_list # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence...