On Fri, Apr 11, 2025 at 8:36 PM Zube wrote:
> > All,
> >
> > When I try to upload a file to my VSFTPD server I receive the following
> > error messages.
> >
> > Status: Starting upload of /srv/tftp/c2950-i6k2l2q4-mz.121-22.EA13.bin
> > Command: PA
On 4/11/25 16:21, Timothy M Butterworth wrote:
All,
When I try to upload a file to my VSFTPD server I receive the following
error messages.
Status: Starting upload of /srv/tftp/c2950-i6k2l2q4-mz.121-22.EA13.bin
Command: PASV
Response: 227 Entering Passive Mode (127,0,0,1,250,228).
Command
All,
When I try to upload a file to my VSFTPD server I receive the following
error messages.
Status: Starting upload of /srv/tftp/c2950-i6k2l2q4-mz.121-22.EA13.bin
Command: PASV
Response: 227 Entering Passive Mode (127,0,0,1,250,228).
Command: STOR c2950-i6k2l2q4-mz.121-22.EA13.bin
Response: 550
Hi,
I want to put ftp user in jail ( with vsftpd)
I configured as it is said in the doc, /etc/vsftpd.conf:
chroot_local_user=YES
but when I tried to access it refused completly for the user, here:
Name (localhost:bela2): abdou
Password:
500 OOPS: vsftpd: refusing to run with writable root
Hi Briand,
>> Just to clear things up, take a look at the vsftpd.conf(5) man page:
>>
>> listen_ipv6
>>Like the listen parameter, except vsftpd will listen on an IPv6
>> socket instead of an IPv4 one. Note that a socket listening on the
>> IPv6
On Sun, 05 Jul 2015 16:24:05 -0400
Louis Wust wrote:
> Just to clear things up, take a look at the vsftpd.conf(5) man page:
>
> listen_ipv6
> Like the listen parameter, except vsftpd will listen on an IPv6
> socket instead of an IPv4 one. Note that a socket listening on
Just to clear things up, take a look at the vsftpd.conf(5) man page:
listen_ipv6
Like the listen parameter, except vsftpd will listen on an IPv6
socket instead of an IPv4 one. Note that a socket listening on the
IPv6 "any" address (::) will accept both IPv6 and IPv4 c
On Sun, 5 Jul 2015 08:55:28 +0200
Petter Adsen wrote:
> Maybe machine2 has no ip6tables rules, or rules that allow the access,
> and machine1 blocks it? Or maybe only machine2 has IPv6 enabled?
>
machine2 is a very recent install directly from jessie.
machine1 is also jessie, but dist-upgrade
ftp localhost: works ftp machine1: connection refused
> >
> > In my experience, "connection refused" can indicate that there's
> > nothing actually listening on the port to which one is trying to
> > connect. Perhaps try running netstat(8) on machine1, e.
indicate that there's
> nothing actually listening on the port to which one is trying to
> connect. Perhaps try running netstat(8) on machine1, e.g.:
>
> $ netstat -altp
>
> to check that vsftpd is indeed listening on the relevant
> port(s). If it's not, check vsftp
indicate that there's
> nothing actually listening on the port to which one is trying to
> connect. Perhaps try running netstat(8) on machine1, e.g.:
>
> $ netstat -altp
>
> to check that vsftpd is indeed listening on the relevant
> port(s). If it's not, check vsftp
in on machine 1.
ftp localhost: works ftp machine1: connection refused
In my experience, "connection refused" can indicate that there's
nothing actually listening on the port to which one is trying to
connect. Perhaps try running netstat(8) on machine1, e.g.:
$ netstat -altp
>
> Let's address each question in turn.
>
> #
> 1. Allowing all traffic, for debugging purposes
> #
>
> attempt. Deleting rules does not change a chain's policy. Try this on
> the machine which has the firewall, and then try connecting to vsftpd
>
eting rules does not change a chain's policy. Try this on
the machine which has the firewall, and then try connecting to vsftpd
from another machine on the local network:
iptables -F
iptables -P INPUT ACCEPT
But of course, as soon as you've verified that vsftpd is working, reload
som
i've set up vsftpd on a couple of machines
one has a firewall, and one does not.
ftp's to the machine without the firewall work fine.
ftp's to the the machine with the firewall, still from the internal network, do
not.
easy to test, right ? simply disable the firewall and
Is there anyone noticing Chinese garbled in vsftpd package ?
I use the default configure after installing vsftpd by apt-get.
But when I use filezilla to upload / download things , it will occur
Chinese garbled!
mudongliang
--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with
On Wed, 25 Feb 2015 12:38:50 +, Sascha Steinmann (adremes GmbH & Co
KG) wrote:
> Hi,
> i got a problem using the option chroot_local_user=yes.
> When I activate this option to jail the users in their home directories,
> they login to / directorie with a ftp-client and not to their home
> direc
Hi,
i got a problem using the option chroot_local_user=yes.
When I activate this option to jail the users in their home directories, they
login to / directorie with a ftp-client and not to their home directorie I give
them.
Any1 has an idea why this happen?
Sascha
In Debian Jessie , I use "apt-get " to install vsftpd . It's version is
following : vsftpd3.0.2-17
amd64lightweight, efficient FTP server written
for security ( dpkg -l | grep vsftpd)
I didn't change the c
On Tue, 30 Sep 2014 00:12:47 -0400 (EDT), Marko Randjelovic wrote:
>
> Thanks for your informative answer, it did solve my problem, after
> enabling implicit_ssl option in vsftpd (and btw after disabling
> ssl:verify-certificate in lftp), I could transfer a test file.
How did
m
> there.
Thanks for your informative answer, it did solve my problem, after
enabling implicit_ssl option in vsftpd (and btw after disabling
ssl:verify-certificate in lftp), I could transfer a test file.
Kind regards
--
http://markorandjelovic.hopto.org
One should not be afraid of humans
On Mon, 29 Sep 2014 16:00:36 -0400 (EDT), Marko Randjelovic wrote:
>
> I installed vsftpd on Wheezy and am trying to make it work with ssl (ftps
> protocol).
>
> This is my config file:
>
> listen=YES
> anonymous_enable=NO
> local_enable=YES
> dirmessage_
On Mon, Sep 29, 2014 at 10:00:36PM +0200, Marko Randjelovic wrote:
> I installed vsftpd on Wheezy and am trying to make it work with ssl (ftps
> protocol).
snip
> Please help me beacuse I have no ideas.
All I know about FTP/SSL is that there are a lot of variations of the protocol
I installed vsftpd on Wheezy and am trying to make it work with ssl (ftps
protocol).
This is my config file:
listen=YES
anonymous_enable=NO
local_enable=YES
dirmessage_enable=YES
use_localtime=YES
xferlog_enable=YES
nopriv_user=ftpsecure
secure_chroot_dir=/var/run/vsftpd/empty
pam_service_name
On 1/26/14, 6:50 PM, Blaine LaFreniere wrote:
I want to configure vsftpd to use virtual users, and have the
connection made over SSL.
Here's my config at /etc/vsftpd.conf:
# Defaults from example config.
listen=YES
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umas
I want to configure vsftpd to use virtual users, and have the connection
made over SSL.
Here's my config at /etc/vsftpd.conf:
# Defaults from example config.
listen=YES
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
anon_upload_enable=NO
anon_mkdir_write_enab
Sven;
tx again, for your reply...
my only interest is sftp - so maybe scponly/rssh is worth looking at
i've ruled out proftpd on the port 22 issues alone. so failing rssh, i
guess i'll just have to deal with added directory layers, and "stock"
openssh; though still toying with idea of mysecu
On Mon, Jan 06, 2014 at 03:47:59PM -0600, Bob Goldberg wrote:
> On Sat, Jan 4, 2014 at 7:26 AM, Sven Hoexter wrote:
>
> > I'm not sure how the OpenSSH implementation handles ACLs, maybe that's
> > an option but I did not test it.
>
>
> my first problem is successfully logging in with sftp-only
On Sat, Jan 4, 2014 at 7:26 AM, Sven Hoexter wrote:
> I'm not sure how the OpenSSH implementation handles ACLs, maybe that's
> an option but I did not test it.
my first problem is successfully logging in with sftp-only and chroot'ing
in place. AFAIK - ACL's would only come into play afterward.
[Please don't top post on this mailing list.]
On Sat, Jan 04, 2014 at 03:34:58PM +, Balint Szigeti wrote:
> Hello
>
> I'm so sorry to cite from a website but when I tried to send the
> link of the site I got a bounce error from lists.debian.
That is weird! I suggest it wasn't just a simple
can only write and user user01 can
write and read
2014/1/4 Chris Davies mailto:ch...@roaima.co.uk>>
Bob Goldberg mailto:bobg.h...@gmail.com>> wrote:
> trying to determine best solution for an SFTP server.
> vsftpd appears to be my current best choice
user01 can write and
read
2014/1/4 Chris Davies
> Bob Goldberg wrote:
> > trying to determine best solution for an SFTP server.
>
> > vsftpd appears to be my current best choice
>
> vsftpd is "Very Secure FTP Daemon". It does FTP well (cleartext passwo
Bob Goldberg wrote:
> trying to determine best solution for an SFTP server.
> vsftpd appears to be my current best choice
vsftpd is "Very Secure FTP Daemon". It does FTP well (cleartext passwords
notwithstanding). It doesn't do SFTP (file transfer over ssh).
> us
On 04/01/14 13:26, Sven Hoexter wrote:
On Fri, Jan 03, 2014 at 04:14:42PM -0600, Bob Goldberg wrote:
so my question now very simply becomes:
what do demanding admin's choose as a preferred SFTP server, that allows
chrooting WITH group "w" access
I'm not sure how the OpenSSH implementation
On Fri, Jan 03, 2014 at 04:14:42PM -0600, Bob Goldberg wrote:
> so my question now very simply becomes:
> what do demanding admin's choose as a preferred SFTP server, that allows
> chrooting WITH group "w" access
I'm not sure how the OpenSSH implementation handles ACLs, maybe that's
an optio
On 01/03/2014 05:14 PM, Bob Goldberg wrote:
> ADDENDUM:
> forget about vsftp - this package has NOTHING WHAT-SO-EVER to do with SFTP.
> WTH were they thinking when they named that package!?
>
Well, Very Secure FTP (vsftp) was initially released back in Feb of
2001. The sftp protocal does techni
cess
On Fri, Jan 3, 2014 at 12:52 PM, Bob Goldberg wrote:
> trying to determine best solution for an SFTP server.
>
>vsftpd appears to be my current best choice, mostly because it's
> supported by the distribution; but i'm not sure it meets my needs.
>I know
trying to determine best solution for an SFTP server.
vsftpd appears to be my current best choice, mostly because it's
supported by the distribution; but i'm not sure it meets my needs.
I know mysecureshell meets my needs; but it's a sourceforge project, and
not directly s
> > control security updates?
> >
> > Does the Jessie vsftpd allow writable chroots? Sounds like a bug to
> > be filed to me.
>
> It is a "problem" of vsftpd. They decided to disable ftp with
> writable $HOME if chroot is enabled [1],
is still a screen door and won't stop anyone who
> wants to run through it.
>
> > 3. Compiling vsftpd >3.0 from source and using
> >allow_writeable_chroot=YES: This would lead in using non Debian
> >packages and watching them seperatly.
>
> Use a Debian w
Maik Stubbe wrote:
> I just came accross this new security feature of vsftpd whith which
> you cannot have your $HOME writable for a chrooted user.
If the chroot file system is writable then that has the same security
issues as a writable root filesystem. Which is to say it has no
se
Hi,
I just came accross this new security feature of vsftpd whith which you cannot
have your $HOME writable for a chrooted user.
Since this ftp server is a public accessable server with ~60 users and partial
nested homedirs, there is no chance that there is no writable homedirectory.
Another
time=YES
xferlog_enable=YES
connect_from_port_20=YES
chroot_local_user=YES
secure_chroot_dir=/var/run/vsftpd/empty
pam_service_name=vsftpd
ssl_enable=YES
chmod_enable=YES
allow_anon_ssl=NO
force_local_logins_ssl=NO
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
rsa_cert_file=/etc/ssl/private/vsftpd.pem
--
To U
Hi.
On Tuesday 16 July 2013 19:33:21 Curtis Vaughan wrote:
> Having an issue setting up vsftpd. In order to avoid an "unsupported record
> version" error, I read somewhere that I need to issue chmod a-w on the
> directory being served for the client.
>
> That will resolve
Having an issue setting up vsftpd. In order to avoid an "unsupported record
version" error, I read somewhere that I need to issue chmod a-w on the
directory being served for the client.
That will resolve that issue, but then the client can't upload any files.
Any sugge
Hi Regid,
Regid Ichira wrote:
> Referring to Package: vsftpd, Version: 2.3.5-1.
>
> 1. Can I get the debian source for 2.3.4, and possibly older?
>I think debian had some version control archive for the vsftpd
>package.
Sure, they are available from http://snapshot.
Try Debian Snapshots:
http://snapshot.debian.org/
--
-Alexey Eromenko "Technologov"
--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive:
http://lists.debian.org/CAOJ6w=GU_GbBhd5D=vuxaijrqpe_j8g
On Thu, Jan 19, 2012 at 11:10 PM, Regid Ichira wrote:
>
> Referring to Package: vsftpd, Version: 2.3.5-1.
>
> 1. Can I get the debian source for 2.3.4, and possibly older?
> I think debian had some version control archive for the vsftpd
> package.
The 2.3.2 and 2.3.4 ta
Referring to Package: vsftpd, Version: 2.3.5-1.
1. Can I get the debian source for 2.3.4, and possibly older?
I think debian had some version control archive for the vsftpd
package.
2. Since I write, I'll mention the issue I am after:
$ zcat /usr/share/doc/vsftpd/changelog.gz |
Hi,
just in case anyone comes across this thread: I have filed a bug report
for this issue under #639453.
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639453
Dirk
--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas.
ed to create cgroup : -17" message is logged by the kernel.
Furthermore, I am observing a steadily increasing number of directories
named like pids being created in the root of the cgroup virtual
filesystem (mounted at /cgroup). For each connection attempt to a vsftpd
daemon a new di
On Thu, 10 Mar 2011 22:50:16 -0500, Robert Blair Mason Jr. wrote:
> Quick question for those of us running anonymous ftp: Is it possible to
> configure vsftpd to allow unencrypted anonymous sessions, but require
> encryption for all user sessions? I've looked at the configuratio
Thanks for answer
I know that , but I used debian list and the list is more read firstly,
secondly ubuntu is based on debian so. thirdly I remmember I had this
problem on debian a couple of years ago.
by the way the problem is for vsftp and ssh too, so it is a security
problem ( on openssl
Hi,
abdelkader belahcene writes:
> I install vsftp as sererver on ubuntu 9.10
Please refer to the Ubuntu user technical support mailing list [1] for
problems with Ubuntu.
Regards,
Ansgar
[1] https://lists.ubuntu.com/mailman/listinfo/ubuntu-users
--
To UNSUBSCRIBE, email to debian-user-req
Hi,
I install vsftp as sererver on ubuntu 9.10
It runs for a time then stops answer for remote access, but not for local
access ???
I mean If i use the commandftp 192.168.10.10 from the localhost
it responds
but ftp 192.168.10.10 from a remote machine it doesn't respond
Hi there,
I was wondering if anyone on this mailinglist could help me.
Recently I've upgraded a server running vsftpd (on debian lenny) from
32bit to 64bit wide architecture.
Also the filesystem (with the user-files) has been reformatted from ext3
to xfs for performance reasons.
V
How can I do that? I mean to only allow FTP access for a certain group?
Like when doing SFTP with openssh-server with "Subsystem sftp internal-sftp"
and using the "AllowGroups GROUPNAME", "Match Group GROUPNAME", etc in
"/etc/ssh/sshd_config"?
thank you
On Wed, 29 Oct 2008, lau wrote:
> Hi everyone,
>
> I've been trying to set up a ftp server using vsftpd. I would like to create
> two accounts, namely ftpmovies and ftpmusic pointing respectively to
> /home/lau/movies and /home/lau/music.
> According to my /etc/passwd f
Hi everyone,
I've been trying to set up a ftp server using vsftpd. I would like to
create two accounts, namely ftpmovies and ftpmusic pointing respectively
to /home/lau/movies and /home/lau/music.
According to my /etc/passwd file, those accounts are like this:
ftpmusic:x:1001:1001:,,,:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
*** I am not subscribed to the list
*** Please CC me at [EMAIL PROTECTED]
In an undetermined date, vsftpd started giving the error reported
below. As etch is the "testing" distribution now, I "apt-get upgrade"
once or twice a mon
On (23/04/06 00:42), Øyvind Lode wrote:
> Hi all
>
> I trying to create a PAM db to authenticate virtual users in vsFTPd.
>
> I have read /usr/share/doc/vsftpd/EXAMPLE/VIRTUAL_USERS/README but I get
> problems on Step 1...
>
> Here is what the readme file says:
>
Hi all
I trying to create a PAM db to authenticate virtual users in vsFTPd.
I have read /usr/share/doc/vsftpd/EXAMPLE/VIRTUAL_USERS/README but I get
problems on Step 1...
Here is what the readme file says:
# START #
Step 1) Create the virtual users database.
We are going to use
> set. I'd like for the uploaded files to automatically be 644.
hi brian,
you can enable this with local_umask=022 in vsftpd.conf
oliver
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
I'm uploading files from dreamweaver on a mac to a debian/apache2
server using vsftpd and my uploaded files become 600 by default.
Looked through the vsftpd manual and can't figure out how this is
set. I'd like for the uploaded files to automatically be 644. Is this
possib
Hi, all
Does any body has a glue for this ??
Regards,
Edwin Boonenburg
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
On Wed, Nov 16, 2005 at 07:55:08PM +, Adam Hardy wrote:
> Rudi Starcevic on 16/11/05 07:52, wrote:
> >Hello,
> >
> >Just can't get vsftpd to work?
> >
> >apt-get install vsftpd always used to work
> >
> >This is my error:
> >
> &
Rudi Starcevic on 16/11/05 07:52, wrote:
Hello,
Just can't get vsftpd to work?
apt-get install vsftpd always used to work
This is my error:
*500 **OOPS*: *cap_set_proc*
[quote]
On Linux systems, if capability support was disabled in the kernel or
built as a module and not l
Hello,
Just can't get vsftpd to work?
apt-get install vsftpd always used to work
This is my error:
*500 **OOPS*: *cap_set_proc*
[quote]
On Linux systems, if capability support was disabled in the kernel or
built as a module and not loaded, vsftpd will fail to run. You'l
Hi,
Problem solved.
It is anon_umask=0022
Then it works fine...
Thanks...
Achim
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
Hi NG,
I try to change the umask on file uploads on my ftpserver, but it
doesn't work.
file_open_mode=0644
The umask on the system is 0022
If I upload a file the permissions on my system are:
-rw--- 1 virtual www-data 161 Oct 1 12:26 test.txt
Directories:
drwx-- 2 virtual www-data 4
*** I am not subscribed to the list
*** Please CC me at [EMAIL PROTECTED]
<mailto:[EMAIL PROTECTED]>
Update.
I have found the following bug report:
vsftpd: uploaded files always 0600 if chown_uploads is set
(*356 days old)*
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=269193
I th
Sent again (2005-8-22) as the first post (19/08/05) didn't appear on
the list. Is there something wrong in this message?
*** I am not subscribed to the list
*** Please CC me at [EMAIL PROTECTED]
If this is not the right place to post, please let me know.
OS: Debian Sarge GNU/Linux
vsftpd:
the ftp client has trouble to list directories on the vsftpd server
using Extended Passive Mode.
ftp> ls
229 Entering Extended Passive Mode (|||13295|)<-- dead here
Once I turn off epsv mode in the client side by enter 'epsv'
ftp> epsv
EPSV/EPRT on IPv4 off.
then th
On Tuesday 28 June 2005 10.36, Aurélien Campéas wrote:
>
> This is maybe stupid, but is the ftp client not supposed to also request
> the passive mode ?
>
>
This was this. On one komputer ftp client was default set to passive mode on
second one not. When on this second i gave command passive, I w
-- Forwarded Message --
Subject: Re: vsftpd and firewall - problems
Date: Tuesday 28 June 2005 12.07
From: Mariusz <[EMAIL PROTECTED]>
To: "Andre Venter" <[EMAIL PROTECTED]>
On Tuesday 28 June 2005 10.42, Andre Venter wrote:
> Set the port range on
Set the port range on the ftp server and allow connections through the
firewall
- Original Message -
From: Aurélien Campéas
To: debian-user@lists.debian.org
Sent: Tuesday, June 28, 2005 4:36 PM
Subject: Re: vsftpd and firewall - problems
Le mardi 28 juin 2005 ? 10:04 -0400, Mariusz
Le mardi 28 juin 2005 à 10:04 -0400, Mariusz a écrit :
> HI.
> I have some problems with a vsftpd and firewall.
>
> I have a router from verizon where I set a rule for forwarding to the ftp
> port
> to the server. This was working fine.
> When I setup a firewall on the
HI.
I have some problems with a vsftpd and firewall.
I have a router from verizon where I set a rule for forwarding to the ftp port
to the server. This was working fine.
When I setup a firewall on the server then I lost a passive mode of the ftp.
and I can't find right configuration.
Googling provided nothing on this. How should I work out what to do
next -
trying to log in to my debian box running vsftpd from a windows
machine (on my home network):
OOPS: cap_set_proc
>> and
OOPS: vsf_sysutil_recv_peek
and vsftpd kicked the client off.
Finally found the problem
On 30/04/05 00:30 Adam Hardy wrote:
Googling provided nothing on this. How should I work out what to do next -
trying to log in to my debian box running vsftpd from a windows machine
(on my home network):
OOPS: vsf_sysutil_recv_peek
and vsftpd kicked the client off.
Finally found the problem
On Sat, 04 Dec 2004 20:00:56 -0500, Tong wrote:
> I want to configure one of the vsftpd virtual user to a "upload only"
> account. I.e., able to upload but not able to download.
> I can setup virtual user and upload, but how can I do "upload only"?
download
Hi,
I want to configure one of the vsftpd virtual user to a "upload only"
account. I.e., able to upload but not able to download.
I can setup virtual user and upload, but how can I do "upload only"?
Further, it is better for the upload to be able to continue uploadi
Hi,
Hi, I followed the virtual users readme file
(/usr/share/doc/vsftpd/EXAMPLE/VIRTUAL_USERS/README.gz) to apply virtual
users for vsftpd.
The readme is well explained. I'm sure I've followed all the steps, though
there is one only thing I can't figure out, the pam db version
Ruben van Engelenburg <[EMAIL PROTECTED]> wrote:
> I was installing vsFtpd om my Debian server today and found out that
> users can't login if their shell is set to /bin/false. [...]
> Is there a way to change this behaviour [...]
Add your "shell" to the list in /et
Roberto Sanchez wrote:
Johann Spies wrote:
I am in the process of building a new ftp-server. The old one used
vsftpd and it performed well.
I have recently become aware of pure-ftpd which seems to have more
features like using an sql-database for user definitions, quotas etc.
Our setup is like
Johann Spies wrote:
I am in the process of building a new ftp-server. The old one used
vsftpd and it performed well.
I have recently become aware of pure-ftpd which seems to have more
features like using an sql-database for user definitions, quotas etc.
Our setup is like this: It is a unversity
I am in the process of building a new ftp-server. The old one used
vsftpd and it performed well.
I have recently become aware of pure-ftpd which seems to have more
features like using an sql-database for user definitions, quotas etc.
Our setup is like this: It is a unversity campus's ftp-s
Thankyou so much Lourens. Its working now!
God bless you
regards
Siju
On Wed, 6 Oct 2004 15:19:31 +0200, Lourens Steenkamp
<[EMAIL PROTECTED]> wrote:
>
>
> Lourens replying to Siju George <[EMAIL PROTECTED]> wrote:
>
> > Hi all,
> >
> > I
Lourens replying to Siju George <[EMAIL PROTECTED]> wrote:
> Hi all,
>
> I just installed vsftpd using apt-get. Imade necessarry changes in
> the config file also.
>
> I donot know how to add an entry in the inetd.conf to start vsftpd
> at system boot.
&
Hi all,
I just installed vsftpd using apt-get. Imade necessarry changes in the
config file also.
I donot know how to add an entry in the inetd.conf to start vsftpd at
system boot.
COuld someone help me please? Is that the best way to start vsftpd? Or
if there is any other way please tell me
tonight i couldnt ftp into one of my boxes. i noticed my vsftpd log
hasnt grown or been rotated since 19 sept and find that vsftpd quit
running. it will not start back up either.
when you try to restart it, it says it's not running, and the init
script doesnt give any indication as to w
Hi Brian!
Thanks a lot for the link with the hints!
It does work now:
This is what I did:
I commented the following in
/etc/pam.d/vsftpd :
##commented by flo
##auth requiredpam_shells.so
furthermore I added
/bin/false
to
/etc/shells
(yes, I'm running debian woody unstable)
--
2004 Jul 19 - 08:43
Joost De Cock <[EMAIL PROTECTED]>
--
>Have you checked that the user that's supposed to run the vsftp deamon (eg
>nobody) as setup
On Sunday 18 July 2004 22:35, Flo hurled the following on the wire:
> *Hi there!
>
> After uninstalling proftpd cause it was much to slow for unknown reasons,
> I have installed vsftpd.
> It is currently running, but there is the problem, that vsftpd does
> not accept the pas
Brian Clark wrote:
>Give this a try:
>echo "check_shell=NO" >> /etc/vsftpd.conf
>You may need to restart vsftpd unless it's running from inetd or xinetd.
Thanks for the hint, I tried it, but it unfortunately did not work :(
Florian
--
To UNSUBSCRIBE, email to [EMAIL
*Hi there!
After uninstalling proftpd cause it was much to slow for unknown reasons,
I have installed vsftpd.
It is currently running, but there is the problem, that vsftpd does
not accept the passwords of my local users. I surely typed the passwords
rightly,
but vsftpd does not accept them
> I am running vsftpd v1.2.1 backported for Woody on an otherwise pretty
> The vsfpd.conf file looks like this:
U ... I know it's generally bad to reply to your own posts, but I have
kinda solved this one ..
For those that are interested ... the users that are eligible for ftp
Hi there,
I am running vsftpd v1.2.1 backported for Woody on an otherwise pretty
standard install.
The problem is that when running, I can only connect as one certain user (me
as it happens)..all other users get "Login Incorrect" errors , even when the
correct username/password comb
After one of last upgrades, vsftpd gives an login error
220 (vsFTPd 1.2.1)
Name (arbore:flori): fi
331 Please specify the password.
Password:
230 Login successful.
ftp> ls
215 UNIX Type: L8
500 OOPS: vsf_sysutil_recv_peek
ftp> bye
421 Service not available, remote server has closed connectio
On Tue, May 21, 2002 at 02:35:38AM +0100, Nick wrote:
> I just replaced the ordinary ftpd as supplied with my Debian Woody/Pre
> system by the vsftpd deb in Testing, but now can't actually run any
> FTP sessions because vsftpd dies every time I connect, as follows :
>
> # ftp d
1 - 100 of 108 matches
Mail list logo