similar to: limits.conf for file size on vsftpd

Displaying 20 results from an estimated 3000 matches similar to: "limits.conf for file size on vsftpd"

2007 Jun 05
1
HP SureStore 40x6e - Multiple LUN's problem on CentOS 4.4
This is one of those autoloaders where the tape drive and the library share a SCSI ID, but are on different LUN's - specifically the library should be on LUN 1. Apparently since so many devices like this are broken, recent kernels don't probe beyond the first LUN, so it's not detecting the library. My /proc/scsi/scsi output: Attached devices: Host: scsi4 Channel: 01 Id: 00 Lun:
2007 Jun 07
0
kernel panic on Tyan Mobo's with CentOS 4
We've had a spate of these lately - about 3 or 4 boxes. I have a feeling we just got a bad run of motherboards, but thought I'd try to get some feedback. These are servers running with the Tyan Thunder K8SD (dual core AMD's, S2882 model). They have three onboard NIC's, two Broadcom gig NIC's BCM5704C's and an Intel 82551QM which is a 10/100 board. We use the
2005 Sep 19
2
Vsftp is not writing a log file
No doubt I am making some stupid mistake in the log file, but I cannot get vsftp to create a log file showing the transfers. Here is my conf file: # Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ
2007 Feb 27
2
Problem with VSFTP
I have setup an ftp server with VSFTP over Centos 4.4. Everything works fine except when I login though IE it doen' ask for the username password but by default it goes to Pub folder. (/var/ftp/pub). I need to access this through view--> open ftp folder in separate window -> file --> login. In short the server doesn't prompt for username when I type the ftp address on the
2008 Oct 07
1
vsftpd
Hi ALL I'm using vsftpd as FTP server, and I'd like to chroot my FTP users to their home dir. How can I do it? i.e. "jailing" them in their home dir... at the moment I have the following issues the user when they login to ftp server they go to the main directory /var/ftp/ /etc/passwd ... sdc:x:501:501::/var/ftp/sdc:/bin/bash ase:x:502:501::/var/ftp/ase:/bin/bash
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2006 Jul 15
1
vsftpd virtual users not able to delete the files (second time post)
hey friends, I am using vsftpd version 2.0.1 on Centos4.0. I am trying to create some virtual users who can upload,download and delete the files in their particular directories. I followed the below link to create the virutal users http://linuxsir.zahui.net/html/23/43449.htm I have created a user called "tester" and the entries in the tester file (/etc/vsftpd/vsftpd_user_conf/tester)
2006 Jul 08
0
vsftpd virtual users are not able to delete the files or folders
hey friends, I am using vsftpd version 2.0.1 on Centos4.0. I am trying to create some virtual users who can upload,download and delete the files in their particular directories. I followed the below link to create the virutal users http://linuxsir.zahui.net/html/23/43449.htm I have created a user called "tester" and the entries in the tester file (/etc/vsftpd/vsftpd_user_conf/tester)
2007 Sep 09
1
Problem with VSFTP
I have a vsftp server hosted on custom dyndns site. We have a 4mb ADSL connection. When I tried to download the files from the ftp server with wan IP address or the dyndns address it downloads some files and disconnects. Please find below an extract from the log file (ace ftp client). I would appreciate if someone could guide me, possibly with a solution for this problem. Many thanks
2007 Sep 05
0
vsftp and "nopriv_user=ftpsecure" question
I am a bit confused as to how this works. I created a local unpriveleged user (with /bin/nologin shell). i uncommented the line containing nopriv_user=ftpsecure and restarted vsftp. I am confused as to what is supposed to happen. Shuld the daemon /usr/sbin/vsftpd be run as root or should it be ftpsecure? Or is the account only used to login to transfer files? Any help would be
2008 Dec 19
6
FTPS setup problem
Hi! I'm trying to figure out what's going wrong with a "simple" FTPS setup and VSFTPD. I saw references on Google and tried, and tried, and tried... without success. I'll start by explaining my situation: I have a WEB development server behind a firewall. It's currently only for the intranet. We now have an external company that will have to do a new website
2007 Sep 07
1
vsftp and nonpriv_user option question
thhis didnt go through completely the first time. I am a bit confused as to how this works. I created a local unpriveleged user (with /bin/nologin shell). i uncommented the line containing nopriv_user=ftpsecure and restarted vsftp. I am confused as to what is supposed to happen. Shuld the daemon /usr/sbin/vsftpd be run as root or should it be ftpsecure? Or is the account only used to
2019 Jan 10
3
vsftpd rejects users set to nologin
On Thu, 10 Jan 2019 at 16:09, Kenneth Porter <shiva at sewingwitch.com> wrote: > I updated to CentOS 7.6 and something must have changed in the base OS > setup that prevents vsftpd from allowing logins for accounts with > /sbin/nologin as their shell. I had to add that to /etc/shells so that > such > accounts could FTP again. That file is in the setup package. Did it >
2006 Jan 17
1
vsftpd bug "or" feature ?
greetings today i was expanding my knowledge of vsftpd on a low traffic CentOS 4 production environment server i have fyi, i was working on learning to setup a chroot environment by the simple editing of /etc/vsftpd/vsftpd.conf so, as i normally do when i start making changes i did this cd /etc/vsftpd/ cp -a vsftpd.conf bak-vsftpd.conf then i made the edits in /etc/vsftpd/vsftpd.conf that i
2006 Aug 27
3
VSFTPD problem ?
I have 1 Centos server V4.x already running VSFTPD and when the user logs in they get chrooted to the home directory, I have installed the same config files to a second server (again Centos V4.x) and have setup the same user on the second server but the user does not get chrooted to the home directory but is placed in /var/ftp/pub and cannot upload file. The files I copied are:-
2005 Oct 24
2
vsftpd failing since upgrade to 4.2
My vsftpd was working. I use it configured via xinetd and turn it off (disabled = yes) when I'm not using it to keep the bad guys from hammering on it. Recently I upgraded to 4.2 (via yum update). That' the only change I know of on the system. And I didn't have any problems with it. Today when I try to ftp, i enabled it in xinetd.d (with disable = no and a "service
2005 Apr 26
0
Problem with VSFTPD on I/F aliased IP
I am trying to get VSFTPD to listen on a particular IP. The ifconfig output for the host is: eth0 Link encap:Ethernet HWaddr XX:XX:XX:XX:XX:XX inet addr:aaa.bbb.ccc.26 Bcast:aaa.bbb.ccc.255 Mask:255.255.255.0 inet6 addr: xxxx::xxx:xxx:xxxx:xxxx/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:223374 errors:0 dropped:0
2004 Feb 03
0
RedHat 9 & VSFTPD & Digium Hardware Oddoties
Here is my experience so far to treat some issues I have been having with Digium hardware (t100p, and x100p's.) I am not 100% certain these are fixxes, but just something for people to try if they are expierencing issues with the hardware performing quirky. 1st) Do NOT use Promise Array ATA Raid controllers in a sytem with Digium Hardware. This created many random red alarm issues with the
2011 Dec 31
1
vsftpd log issues
I have an up-to-date CentOS 6 with reasonable amount of ftp activity (a dozen of network cameras uploading images every second 24x7). The first issue was that the whole /var filesystem was about to get full, because of huge ftp daemon log. vsftpd.conf says: # You may override where the log file goes if you like. The default is shown # below. xferlog_file=/var/log/vsftpd.log Ok, the above
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
The proposed subject of Wiki contribution: Chroot vsftpd with non-system users The proposed location of Wiki contribution: http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users I propose this Wiki to give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function