CentOS 5 Networking :: Vsftpd - Having A Commune Directory For Every User

Jun 28, 2009

im using vsftp with : chroot_local_user=YES. I would like to have a commune directory for every user.

View 2 Replies


ADVERTISEMENT

General :: Add User In Vsftpd With Specified Home Directory?

Feb 21, 2011

I would like to ask how to addftp user in vsftpd with directory otherhan /home/ for example /var/www ?

View 1 Replies View Related

Server :: Vsftpd - Keep Ftp User Inside Home Directory

Aug 22, 2010

I'm using Slackware 13.0 on my server and am going to be employing a file-sharing service for a client. I was able to enable a quota, but my problem now is keeping the user inside their home directory. I've searched around and found an old thread on here (from 2003) that gave me some ideas, but it still isn't working. Should I be running vsftpd standalone or leave it on the inetd? If I set the shell to /sbin/nologin or /bin/false, the user can't log in through FTP, even.

chroot_local_user=NO
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
from /etc/passwd:

View 2 Replies View Related

CentOS 5 Server :: VSFTPD - Unable To Authenticate As Anonymous User

May 4, 2010

I am attempting to configure vsftpd to allow anonymous users to PUT files into a shared incoming directory. This would be like a dropbox for my customers. Ideally, the incoming directory's contents would not be viewable by the users.

I believe that refused connection is due to the PAM configuration for vsftpd.

May 4 08:03:16 WSVM-S1-1 sshd[1512]: Invalid user anonymous from xxx.xxx.xxx.xxx
May 4 08:03:16 WSVM-S1-1 sshd[1513]: input_userauth_request: invalid user anonymous
May 4 08:03:16 WSVM-S1-1 sshd[1512]: pam_unix(sshd:auth): check pass; user unknown

[Code].....

View 3 Replies View Related

CentOS 5 Server :: Vsftpd - Working With NFS Server As Home Directory

Aug 31, 2009

OS: CentOS 5.3
vsftpd ver: vsftpd-2.0.5-12.el5_3.1

I installed vsftpd server in one of my servers using "yum install vsftpd" command. NFS server is running in the other server and mounted as "/data" in this FTP server. root in FTP server has also root authority in NFS server. All the files and sub-folders under "/data" in FTP server have 755 or 766 mode. Even I modified vsftpd setting to allow root login.

When I login as root to FTP server with FileZilla client, I can see all the file list in root home directory and move to /data directory. I can download any file in a local HDD but I can not download any file in /data directory.

View 1 Replies View Related

Fedora Networking :: Getting Vsftpd Running With Both Anonymous And Local User Access To The Same Folder

Aug 14, 2009

I'm trying to get vsftpd running with both anonymous and local user access to the same folder. The directory I'm using is /tftp with the following permissions:

dr-srwxrwx 7 root root 12288 2009-08-14 15:54 tftp

My vsftpd.conf is this:

anonymous_enable=YES
local_enable=YES
write_enable=YES

[code]....

I set the default "ftp" user's home directory to /tftp (was /var/ftp).

View 4 Replies View Related

CentOS 5 Networking :: Can't Get Vsftpd To Accept Anything But Anonymous Connections

Jun 5, 2010

This is on Centos 5.3 by the way..... I had a DVD and, well, just wanted to test some things.. I'm aware that this is not the latest release.

And, by the way (I just read an earlier post) I've added the username and password with which I'm trying to login (..hello?).

I'm at work and I don't have a copy of my Vsftpd configuration file (don't wanna edit this whole thing - actually there is a copy, below). I've used Slackware for years and never had any issues with Vsftpd - it just works. I am trying Centos because I need help with upgrading my mail server (qmail) and there's not much help for Slackware users. Also, I used to run RHEL3 and had vsftpd working fine (had to copy some file to /etc/pam.d) but it worked famously. I compiled all my web server stuff (just don't like these default things where I have no idea how things are integrated) and I'm hung up on - of all things - vsftpd.

Anyway....When I try to log into my ftp server I get "KERBEROS_V4 rejected as an authentication type" and only the anonymous account works. Any other logins produce an error (incorrect login - see ya' later). I have SE Linux and the firewall OFF. I don't recall the directive, precisely, but my vsftpd.conf file is set allow local users to connect. I installed with yum and it added some lines at the bottom (one was about a user list and the other was about PAM). I've got a chroot list and a user list although it's not clear to me precisely where the user list should be placed. I actually uninstalled the RPM and compiled, too. I've done everything but call an exorcist. And I've found tons of posts regarding this on the net and none of the fixes worked. Man - on slackware you type "make" and "make install" (I build it with tcp_wrappers) and you're off to the races.

Actually - I did upload the vsftpd.conf file to work (where I'm at, now). Minus lines that were commented out it looks like this:

Could it, possibly, be something about how I am adding the user, the shell type, etc? I know that in Redhat I used to type "/usr/sbin/useradd -d /home/someuser joe". I've done it that way and I've also done it like so: "useradd -d /home/schmoe -s /bin/bash schmoe".

View 2 Replies View Related

CentOS 5 :: Move User's Home Directory To A Different Disk?

Oct 20, 2009

I would like to move a user's home directory to a different disk. Is there a "clean" way to do this? Specifically, is it safe to just copy all the .* files to the new destination and then change the home in the user config? Or are there maybe environment entries with absolute paths which will cause problems with this strategy?

View 5 Replies View Related

Server :: Active Directory User Integration With Samba Fileserver In CentOS 5

May 19, 2011

My all production PC r running under ADC windows2008 server. Recently I implement a file server in CentOS 5. Now I want to integrate Samba (File sharing) using Active Directory so that all access permission to file server comes from AD's permission.

View 2 Replies View Related

General :: Copy Files From Directory Of One User To Directory Of Another User?

Apr 15, 2011

Is it possible to copy files from directory of one user to directory of another user in linux?

View 7 Replies View Related

Networking :: User Internet In Centos 5 Using User Name And Password?

Oct 27, 2009

I windows xp. I install vmware on it and install centos 5. Now how to use internet in centos 5 using user name and password. Our internet provider give us user name and password.

View 1 Replies View Related

Server :: Vsftpd SSH Add User ?

Sep 5, 2010

I'm trying to add users.

(Translation: gebruiker = user)


I did this:

I want that only gebruiker1 can be in his map home/gebruikers/gebruiker1

But now he can see the whole server dir.

View 8 Replies View Related

Ubuntu :: Vsftpd Failed To Change Directory?

Apr 21, 2010

Here is my vsftpd.conf file:

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[Code]....

View 3 Replies View Related

Red Hat / Fedora :: VSFTPD Use Active Directory For Authentication ?

Sep 7, 2010

I want to install a FTP server (VSFTPD) on my Redhat Enterprise Linux 5.5 and i want to use Active Directory LDAP (windows server 2008 enterprise) for authentication. I can't add my windows LDAP to FTP server. I try my best but i cant to config it.

View 6 Replies View Related

Networking :: NFS User Home Directory?

Jan 16, 2011

iam learning to setup a NFS server with fedora14. I have gone through couple of materials for this topic. I have a doubt. Say if i have user1 till user5 on my NFS server with their home directory under the /home and the /home directory is shared. If user1 logs into a client machine then will he be able to see home folders for the other users or just his own home folder. Because in the /etc/exports file there was an option saying "subtree" and according to my understanding this means that the subdirectories under /home will also be shared. Does that mean all the users should be able to see all other users home directory and its contents but not read/write?? Correct me if iam wrong.

View 1 Replies View Related

General :: Ftp Whole Directory Tree Using Vsftpd As Ftp Server In Fedora11

Feb 11, 2010

I am trying to ftp a whole directory tree using vsftpd as ftp server in fedora11

Code:

I am getting error while transfering a directory tree ...

View 1 Replies View Related

Server :: Vsftpd With Central Authentication, But Without Home Directory?

May 11, 2010

I am trying to build a ftp server with vsftpd. In general, I am not able to log in. I can only log in to the ftp server, if that same user is logged in to the server. I found out that this has to with my network setup. I am using OpenLDAP for centralized authentication and home directories are stored on an NFS server. The problem is that regular users are not allowed to log in to servers, therefore their home directories are not mounted. However I want to be able to give my users access to the ftp server without their home directories mounted. Is this possible with vsftpd and if so how do get this up and running. By the way, anonymous users are not allowed.

View 3 Replies View Related

Networking :: Lockdown User To Home Directory With SSH

Mar 10, 2011

I am having problems setting up SFTP on a Red Hat server to clamp users down to their home directory. I have created the user, removed /bin/bash login shell and replaced with the below in the passwd file. The user can login by sftp but can browse around the server and download any files apart from other users file. Have also assigned the user over to the sftp user group.

Code:
SFTPUser:x:515:515::/home/SFTPUser:/usr/libexec/openssh/sftp-server
Added following section to file - /etc/ssh/sshd_config

Code:
Match Group sftp
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no

View 7 Replies View Related

Server :: SFTP User Adding For VSFTPD?

Oct 24, 2010

I just installed Wordpress and i am delighted of it, nice peace of software. Even so I have to get running a FTP or SFTP server on my localhost machine. I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc. Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it. Downwards is my vsftpd.conf file.

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[code]....

View 38 Replies View Related

Networking :: How To Create SSH User Without Access To Root Directory

Aug 7, 2009

I need to create an SSH user that can only access the directory I would specify for them. For example, I've been able to execute the following:
useradd -d /home/me/directory_for_this_user someuser

So when someuser logs in they get into this directory. Problem is that once they log in they can simply execute:
cd /
and navigate through all other directories which is a security risk.

How I could limit someuser's access to only /home/me/directory_for_this_user and its subdirectories and nowhere else in the system?

View 1 Replies View Related

Networking :: Mount Windows Directory As Non Route User?

Sep 19, 2010

I've a redhat server and a windows 2003 server. The windows box has a shared directory on it that I want to mount on the linux box. This I can do no problem using the following command:

mount -t cifs -o username=windowsuid,password=mypass //winservername/directory /mnt/directory

This all works perfectly however I need to mount this as a non root user. This is where I'm having difficult. I constantly run into "only root can do that". I've edited the fstab and added the entry in there for the mount with the flag user or users and neither makes a difference. I've also tried editing the sudoers file and still the same.

View 4 Replies View Related

Ubuntu Servers :: Vsftpd And User Specific Settings?

Jan 24, 2010

I just set up my own server and basically my folder is on say /media/disk1/ and my girlfriends is on /media/patato/ is there a way i can set it so that if i log in it goes to my folder and if she does it goes to hers.... I've currently got it set up as /media/ that it goes to but i cant get it to change it for each user (we can also browse each others drive and we dont want that, we want to be tied into /media/ourdirectory and all of its subdirectories) problem is that it is running on a computer that use to be functional (same install because I cant find my disk drive) so it cant use home folders....

View 1 Replies View Related

Debian :: Vsftpd User Control Config Not Working

Jul 31, 2009

I havent worked on a linux system in about 6 years so Im a little rusty and wasnt that great 6 years ago. Im trying to create a user that can only upload to the server. I have picked at several post tutorial and such but its still not working. Currently you can still upload and download even though you should only be able to upload. Im sure Im missing something but have no clue what

vsftpd configuration

View 1 Replies View Related

Server :: Configure Vsftpd With Virtual And System User?

Jul 6, 2011

Can some one help me to configure vsftpd with Virtual and System user

View 37 Replies View Related

Ubuntu Networking :: FTP Server - Setting Default Directory Per User

Jun 21, 2010

I am using VSFTPD as my FTP daemon. I want it to be set up so that my user (cj) will have a default directory of / when I log on to the FTP server and I want the secondary account (guest) to have it's home directory as the default location without any access to the root of the drive.

I need my account to have the default as / because the FTP client that I use in Windows won't go up to the parent directory of the default. Therefore, I cannot access the rest of my drive.

When I set "local_root" to "/" , it brings both users to the / directory when they sign in, even though the guest account is set to open the home directory with the "chroot_list_enable". It seems like the local_root option overrides the chroot_list_enable option.

Is there any way to set the default directory for each local user separately?

Also, Let me know if this is impossible with this FTP daemon

View 2 Replies View Related

Server :: Vsftpd Chroot Mode When User Logon First Time ?

Jun 22, 2011

I've config vsftpd chroot mode follow:

Code:

Code:

View 4 Replies View Related

Server :: Use Htpasswd To Add Password To User And Store In /etc/vsftpd/passwd

Feb 4, 2010

I started to work on building a ftp by vsftpd in our lab (that's only for our lab members). I am going to setup some the virtual users for each of the member. We have a CentOS5 (without upgrade after the fresh installation). I try several ways to setup the vsftpd for virtual users. 1) with db4 2) with mysql 3) without database and use htpasswd. But all fails. Actually, I don't want to use database, so I am going to find out the reason of failure on 'htpasswd' method

My vsftpd is installed in /etc/vsftpd (for only using ftp account, it is no problem to login).

1) I setup an account called vftpuser and build the corresponding home (/home/vftpuser), and then I setup another account call usera and also create a directory within /home/vftpuser.

2) I use htpasswd to add passwd to usera and store the passwd in /etc/vsftpd/passwd.

3) I added the name of usera to /etc/vsftpd/user_list

4) I create a directory /etc/vsftpd/user to store a unique conf for each user (for usera, the conf named usera) which contains the local root for users, which is

[Code]....

View 1 Replies View Related

Slackware :: VSFTPD User Versus Login Shell Definition

Jul 18, 2011

I'm using VSFTPD on my office LAN for one simple task: to receive-and send - installation images created with Ghost4Linux. Until recently, my main LAN server ran on CentOS, but I decided to migrate it to Slackware (nicer release policy ).

What I usually do is create an 'install' user who can login to FTP, but not on the system. Here's an example of what I used to do on my CentOS setup:

Code:

# mkdir -p -m 0700 /home/ftp/install
# groupadd install
# useradd -d /home/ftp/install -g install -s /sbin/nologin install
# chown -R install:install /home/ftp/install
# passwd install

The relevant bits in vsftpd.conf looked like this on the CentOS server:

Code:

...
anonymous_enable=NO
...
userlist_enable=YES
userlist_deny=NO
userlist_file=/etc/vsftpd/user_list
...

Then I only had to create the /etc/vsftpd/user_list file and put a single line in it to allow the newly created user:

Code:

install Now I've tried to get the same behaviour on Slackware, and I succeeded more or less, except for one thing. There's no way my 'install' user can login to FTP when his default shell is set to '/sbin/nologin' (or '/bin/false'). Only when I change the 'install' users' default shell to a "real" shell like '/bin/bash', he's able to login.

Here's a little practical demonstration of what's happening:

Code:

$ lftp localhost
lftp localhost:~> user install
Mot de passe :

[code]...

View 1 Replies View Related

CentOS 5 :: Error Login In VSFTPD. CentOS 5.5

Feb 3, 2011

I installed VSFTPD but when logging ( at command line or browser ) at any user always :

[root@srv vsftpd]# ftp 172.16.0.3
Connected to 172.16.0.3.
220 (vsFTPd 2.0.5)
530 Please login with USER and PASS.
530 Please login with USER and PASS.
KERBEROS_V4 rejected as an authentication type
Name (172.16.0.3:root): system

[Code]...

View 4 Replies View Related

Server :: Firefox - Unable To Access VsFTPd Directory. Connection Times Out After Authentication

Apr 13, 2011

Seismicmike here. My first post. I'll try to be as clear and concise as possible. For the sake of this post, I'm going to use 1.2.3.4 as a place holder for my public IP. On my web server, I would like to be able to access the /var/ftp directory through a web browser. I have successfully done so with Google Chrome, but I cannot access the directory in Firefox or IE. Both FF and IE ask me for authentication but then time out attempting to load the directory.

I suspect that there may be something up with switching to passive mode and/or that this issue may be more with my configuration of Firefox and not with the server (seeing as how Chrome works). Another possibility may be related to SSL. When I connect with FileZilla, I have to use the FTP over Explicit SSL/TLS option in order to connect. In any case I still would like to fix it. I would also like to avoid having to install FireFTP if at all possible.

Steps to reproduce (not that you can without my actual IP =J):

* Open Chrome
* Go to ftp://1.2.3.4
* Enter username
* Enter password

[code]....

View 10 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved