LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   home dir vsftpd (https://www.linuxquestions.org/questions/linux-networking-3/home-dir-vsftpd-101009/)

ilengna 10-06-2003 07:38 PM

home dir vsftpd
 
hai all,

I stay up all night just to make my vsftpd working but it did not! *sigh*. Can you guys help me? Where is the home dir of this ftp? the service is up but i can not browse to the home dir, i setup an anonymous login...

sandy 10-06-2003 07:54 PM

the home directory for anonymous user is , i think , /var/ftp.. ( dont remember exactly and also I'm not currently in linux machine). Also anonymous users are chrooted to their home-directory so that they cant access files outside their home directory.

ilengna 10-06-2003 07:58 PM

thx sandy,

but i already put a file in that /var/ftp but if i go to ftp://localhost it can not be viewed.. where is the problem? need to see the config file??

sandy 10-06-2003 08:09 PM

yaa just post that also...

ilengna 10-06-2003 08:20 PM

# Allow anonymous FTP?
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
#local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to timor.int.cbn.net.id FTP service. This is only a test FTP service only!
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES


==============================

sorry, i just copy all of the vsftpd.conf file.. hope you can help me..

sandy 10-07-2003 02:20 PM

Sorry I couldnt find any mistakes in your configuration.. The conf file is almost similar to mine also .. but when I type ftp://localhost it shows all the files in /var/ftp..

BTW what is the output of ftp://localhost.. Or try to do that from another comp if possible..

goutambaul 10-10-2003 05:44 AM

Is this happenning because the ls command is not properly setup for the ch-rooted area?

ilengna 10-14-2003 07:58 PM

you know what guys... i restart the vsftpd from /etc/init.d/vsftpd restart then it works!

newbies...

Thx alot guys..


All times are GMT -5. The time now is 10:14 PM.