similar to: vsftpd writing files 2 times - once as root

Displaying 20 results from an estimated 1300 matches similar to: "vsftpd writing files 2 times - once as root"

2010 Apr 08
1
vsftpd saving uploads twice
I have configured my vsftpd instances to use virtual users and map them to a system user. So all uploads should be written with owner and group of this system user (let's call it ftpsystemuser). But in the the last weeks/months it appears that uploads are written twice, on instance as it should (owner and group of the system user used to map the virtual user that did the upload), and the
2006 Aug 27
3
VSFTPD problem ?
I have 1 Centos server V4.x already running VSFTPD and when the user logs in they get chrooted to the home directory, I have installed the same config files to a second server (again Centos V4.x) and have setup the same user on the second server but the user does not get chrooted to the home directory but is placed in /var/ftp/pub and cannot upload file. The files I copied are:-
2006 Jan 17
1
vsftpd bug "or" feature ?
greetings today i was expanding my knowledge of vsftpd on a low traffic CentOS 4 production environment server i have fyi, i was working on learning to setup a chroot environment by the simple editing of /etc/vsftpd/vsftpd.conf so, as i normally do when i start making changes i did this cd /etc/vsftpd/ cp -a vsftpd.conf bak-vsftpd.conf then i made the edits in /etc/vsftpd/vsftpd.conf that i
2008 Oct 07
1
vsftpd
Hi ALL I'm using vsftpd as FTP server, and I'd like to chroot my FTP users to their home dir. How can I do it? i.e. "jailing" them in their home dir... at the moment I have the following issues the user when they login to ftp server they go to the main directory /var/ftp/ /etc/passwd ... sdc:x:501:501::/var/ftp/sdc:/bin/bash ase:x:502:501::/var/ftp/ase:/bin/bash
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2005 Nov 19
1
Vsftpd + ssl
Hello, Does anyone have this working? I have been looking for a couple of hours trying to find docs on how to set this up and so far the only thing I have found is how to enable ssl in vsftpd.conf. TIA
2010 Sep 02
1
Update for HowTo: Chroot vsftpd with non-system users
Hi, This update is for the HowTo at http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users Regarding two of the scripts provided: vsftpd_virtual_config.sh and vsftpd_virtual_config_withTLS.sh: The configuration additions it makes to PAM do not work on 64-bit systems. In vsftpd_virtual_config.sh (Lines 55 & 56) and vsftpd_virtual_config_withTLS.sh (Lines 123 & 124) should be
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
The proposed subject of Wiki contribution: Chroot vsftpd with non-system users The proposed location of Wiki contribution: http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users I propose this Wiki to give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function
2005 Oct 24
2
vsftpd failing since upgrade to 4.2
My vsftpd was working. I use it configured via xinetd and turn it off (disabled = yes) when I'm not using it to keep the bad guys from hammering on it. Recently I upgraded to 4.2 (via yum update). That' the only change I know of on the system. And I didn't have any problems with it. Today when I try to ftp, i enabled it in xinetd.d (with disable = no and a "service
2007 Jan 05
1
Problen with vsftpd and chroot
I'm setting up a local mirror server on a CentOS4 box. I want it to serve files over http, nfs and ftp. I've set this up with the mirrored directories on a separate partition. I've got the http and nfs working but am having some trouble with ftp. I'm using vsftpd as the ftp server. I can log in to the ftp server and get to the pub (/var/ftp/pub) directory. However when I try
2005 Apr 26
0
Problem with VSFTPD on I/F aliased IP
I am trying to get VSFTPD to listen on a particular IP. The ifconfig output for the host is: eth0 Link encap:Ethernet HWaddr XX:XX:XX:XX:XX:XX inet addr:aaa.bbb.ccc.26 Bcast:aaa.bbb.ccc.255 Mask:255.255.255.0 inet6 addr: xxxx::xxx:xxx:xxxx:xxxx/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:223374 errors:0 dropped:0
2005 Jun 26
2
"vsftpd is dead but subsys is locked"
If someone could give advice - I am running Centos 4 and on it I am running among other things vsftpd. Today I noticed the ftp services wasn't running, when I went to restart it it says it starts, but there is no pid for it. when I do a status on it, it gives a message saying "vsftpd is dead but subsys is locked" I have tried removing the lock file and no joy. I even just resorted to
2009 Jun 07
3
Basic setup for vsftpd ?
Hi, I'm currently fiddling with G4U (Ghost for Unix), and I need to setup a local FTP server in order to get it to work. # yum groupinstall "FTP Server" --> installed vsftpd Here's what I'd like to do : * no anonymous access * only one user (user 'install' / pass 'install') The machine I'm installing it on has a static IP ok
2007 Mar 21
1
Vsftpd/Centos Issue: Client Time Display Wrong
Hi, We have patched Centos 4.4 to work properly with the recent DST changes, but our customers are reporting wrong FTP client timestamps based on which areas they live in. What are the two main mechanisms in Centos that control time? I know about /etc/localtime and TZDATA, is there something we may have missed? Or is this perhaps a VSFTPd thing and I could go bug that list? To be clear,
2007 Jan 31
1
vsftpd - too many FAIL connects
Dear all, Please find my logwatch results for vsftpd service. i am running updated vsftpd on centos-4.1 and still i am getting some probes. Could someone put some light on this issue. I am little worried about these probes. Processing Initiated: Wed Jan 31 05:21:37 2007 --------------------- vsftpd-messages Begin ------------------------ Failed FTP Logins: (218.208.60.33):
2006 May 16
2
vsftpd: users can delete files they don't possess
FTP users can delete files in their home directory they don't possess (including files belonging to root:root!) with vsftpd. I have reproduced that with vsftpd 1.1 on Suse and 2.0 on CentOS. I don't think this should happen at all. I can't see that the documentation at http://vsftpd.beasts.org/vsftpd_conf.html mentions this problem at all. How can I stop this? Kai
2011 Dec 31
1
vsftpd log issues
I have an up-to-date CentOS 6 with reasonable amount of ftp activity (a dozen of network cameras uploading images every second 24x7). The first issue was that the whole /var filesystem was about to get full, because of huge ftp daemon log. vsftpd.conf says: # You may override where the log file goes if you like. The default is shown # below. xferlog_file=/var/log/vsftpd.log Ok, the above
2009 Nov 13
3
vsftpd question
Hi; I've learned how to add a user and change the root dir of vsftpd (which of course is undocumented). Now I need to learn how to make it so that a given user can only access his/her folder (within the root dir). Please advise. TIA, Victor -------------- next part -------------- An HTML attachment was scrubbed... URL:
2009 Nov 05
3
ADS, pam_winbind and vsftpd
Greets ... I am not getting it. I have samba (old one, 3.0.22-11-SUSE-CODE10) in an ADS-context, winbind works OK ... I am trying to connect vsftpd to winbind via PAM, this works TOO GOOD ;-) currently I am able to login to vsftpd with ANY password, that's bad. I am not understanding that PAM-stuff and I have some pressure to get that ftp-server up, so please would someone help me out? My
2009 Mar 02
2
PAM and vsftpd
i have been researching for alternatives. it is latest centos 4 (4.7) and uses vsftpd 2.01 started (again) investigating possible PAM or PAM module way... Q: is there a PAM way to control repeated crack retires on vsftpd? possibly something that can be done in /etc/pam.d/vsftpd i have been looking for a solution other than fail2ban and/or similar methods using hosts.allow and hosts.deny or