Server :: Finding Vsftpd Or SFTP Minimum Configuration?

Jul 16, 2010

I need to establish an FTP server- one with VSFTPD & one with sFTP having at least 300 users in both. My question is what minimum hardware configuration should I go for both to have excellent performance.

View 1 Replies


ADVERTISEMENT

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Server :: SFTP User Adding For VSFTPD?

Oct 24, 2010

I just installed Wordpress and i am delighted of it, nice peace of software. Even so I have to get running a FTP or SFTP server on my localhost machine. I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc. Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it. Downwards is my vsftpd.conf file.

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[code]....

View 38 Replies View Related

CentOS 5 Server :: Vsftpd Not Being Recognized By Sftp

May 20, 2010

I set up my vsftpd server, but when using "sftp servername" it's not using vsftpd but another (what seems like) built-in sftp server. Even when I stop the vsftpd service I am still able to get a prompt to log in. I haven't installed any other ftp servers.

View 2 Replies View Related

Server :: Minimum Partition Size Required In Redhat Linux Server For DNS Server Configuration?

May 5, 2011

Right now i have a HP DL 180 Server with 130 Gb Hard Disk & 8 Gb ram after Raiding0+1. i want to configure Domain Controller Server for my office for 200 to 300 Users. what should the partition size must be mentioned in my 130 Gb Hard Disk, is that going to be Sufficient for ME ?

i am bit confused about /Usr /Var /Boot partitions, as i need to manage perfectly in 130 GB

if i go with 4 Gb swap and remaining for " / " is that will be fine ? should i need to specify partition sizes separately for / tmp /var / usr ..

View 3 Replies View Related

Red Hat / Fedora :: Minimum Configuration Files That Would Be Needed To Rebuild RHEL Server?

Jan 8, 2010

What are the bare minimum configuration files that would be needed to rebuild a RHEL server?We are thinking about creating a generic base image and then just copying over the necessary files (fstab, hosts, networking, etc) to get a failed system back up and running in the least amount of time possible. I am fairly new to Linux and have suggested that we have a share on a redundant server that is /server_configs/Svr_name/*.* (names are subject to change and *.* would be all of the pertinent config files to make a fresh build customized enough to emulate the failed server).Is this even possible and/or plausible?

View 1 Replies View Related

Server :: Sftp And Ftps Configuration In RedHat?

Mar 8, 2011

how to setup ftps & sftp in RHEL 5.4 Server.

View 4 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Server :: Starting Vsftpd For Vsftpd: 500 OOPS: SSL: Cannot Load RSA Certificate?

Feb 10, 2011

Any clue? I'm using the same key for root login and it works fine (also works fine for SFTP but i hate using that cause its extremely slow)

View 2 Replies View Related

Ubuntu Installation :: Minimum Configuration Of Hardware For 10.10?

Jan 22, 2011

what is the minimum configuration of hardware need for ubuntu 10.10.

View 2 Replies View Related

Ubuntu :: Getting The Sftp Configuration In 9.10?

Jun 3, 2010

I have configured the sftp in ubuntu 9.10, I could able to connect through the port 22, but not connected to users home folder. where do I need to configure so that users can connect / restrict to only their folder

View 1 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Debian Configuration :: SFTP Works Fine But FTP Will Not Connect

May 5, 2010

I am using debian squeeze. I haven't changed much and I am a newb at this sorry. I can use the SFTP, but I can't use the FTP under any account. I can't find a conf file or anything for this.

View 8 Replies View Related

Debian Configuration :: Vsftpd Won't Accept Legit Certificate

Jun 22, 2015

I've been using VSFTPD for years but i can't seem to get over this particular issue. I'm unable to make VSFTPD 3.0.2 work with a legit STARTSSL TLS cert on Debian 8.1 kernel 3.16.0-4-amd64.

500 OOPS: SSL: cannot load RSA certificate.

Openssl 1.0.1k correctly verifies the .PEM file containing both my domain's cert and the intermediate CA one. I've tried adding the private key to the .PEM file and also using it as a separate .key file. Also tried mixing my cert with the intermediate CA one and the private key... to no avail.

Every file is inside /etc where all the conf files reside (also the user specific conf files). File permissions for the .pem and key files are 600.

I'm successfully using the same certificate for NGINX.

Configuration file:
Code: Select alllisten=YES
listen_port=40000
pasv_enable=YES
pasv_min_port=40222
pasv_max_port=40224
listen_address=192.168.1.150

[Code] ....

View 1 Replies View Related

Debian Configuration :: Disable Vsftpd Start On Boot

Mar 15, 2011

I am very pleased with a new Squeeze desktop that I built. I am use to using BSD style init scripts (Slackware, OpenBSD, Arch) and am trying to tweak my system not to start vsftpd at boot. I use vsftpd occasionally to move large files between computers on my LAN. My inittab shows run level 2 as default.

View 3 Replies View Related

Ubuntu Servers :: Vsftpd (+apache2) Permissions Configuration

Oct 13, 2010

how to configure vsftpd server, to enable users upluoad files with right permisions. I create user like this:

Code:
cp /etc/apache2/sites-available/default /etc/apache2/sites-available/<newUser>.domain.com
a2ensite <newUser>.domain.com
/etc/init.d/apache2 restart

[Code].....

So, in summary, how to make ftp to create files with permisions e.g. +rwxrwxr-x or smth more clever..

View 4 Replies View Related

Software :: VsFTPd Anonymous Read / Write Configuration?

Mar 13, 2011

I just want to configure Vsftpd to allow users to have total access to the FTP server. The server and users are all on a private LAN behind a router with no access from the Net, so I don't need any security. The following basic configuration doesn't allow uploading files after I log on as anonymous/whatever:

/etc/vsftpd/vsftpd.conf
Code:
listen=YES
anonymous_enable=YES
local_enable=YES
write_enable=YES
xferlog_file=YES

#anonymous users are restricted (chrooted) to anon_root
#anon_root=/home/ftp/incoming
anon_root=/var/ftp
anon_upload_enable=YES
anon_mkdir_write_enable=YES

#chroot_local_user=NO
#chroot_list_enable=YES
#chroot_list_file=/etc/vsftpd.chroot_list

Here's what happens when I log on as anonymous/whatever and try to upload a file:
> ftp server
Connected to server.
220 (vsFTPd 2.0.5)
Name (server:root): anonymous
331 Please specify the password.
Password:<whatever>
230 Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.

ftp> ls -al
200 PORT command successful. Consider using PASV.
150 Here comes the directory listing.
drwxr-xr-x 3 0 0 4096 Mar 13 11:19 .
drwxr-xr-x 3 0 0 4096 Mar 13 11:19 ..
drwxr-xr-x 2 0 0 4096 May 25 2010 pub
226 Directory send OK.

ftp> put /var/tmp/ftp
local: /var/tmp/ftp remote: /var/tmp/ftp
200 PORT command successful. Consider using PASV.
553 Could not create file.

View 4 Replies View Related

Fedora Servers :: Vsftpd: Allow Remote User To See Configuration .files (i.e. Started From Dot)?

Feb 4, 2010

I'd like to configure vsftpd server in a way to allow remote user (local) too see and edit configuration files in their ftp directory starting from dot (like .htaccess, for example). With default configuration + "local_allowed = yes" it does not appear to be possible:user can successfully upload .file but could neither see if it is in directory nor download it.

View 5 Replies View Related

CentOS 5 :: Get The System Booted To A Bare Minimum Required To Install Chef (Server Management Software)?

Aug 20, 2010

I am in the process of creating a kickstart configuration file for some RedHat 5.5 and Centos 5.5 servers (Production and test respectively).I have googled about a bit but I cannot find a good list of the bare minimum packages required for a command-line system.If anyone knows how I can trim this list down anymore it would be much appreciated. The aim of this kickstart.cfg is to get the system booted to a bare minimum required to install Chef (Server management software). Chef will then setup Apache, Ruby on rails environment etc.

All this server will need to do is, from a static IP, Host a Ruby on rails app, send emails, send data to a server on the web, accept ssh and occasionally and connect to a SMB/CIFS share This list was taken from the anaconda-ks.cfg file after a RedHat install of what I thought was a pretty minimal system onto a VM but I noticed that cups, the avahi daemonsand gam_server are installed and running which I do not believe are needed for a pure web server.I know that these types of questions are hard to answer without a complete knowledge of the operating environment and what "minimum" is in this case ("@core only? but I wanted yum damnit!")

@admin-tools
@base
@core

[code]....

View 1 Replies View Related

CentOS 5 Server :: Vsftpd - Working With NFS Server As Home Directory

Aug 31, 2009

OS: CentOS 5.3
vsftpd ver: vsftpd-2.0.5-12.el5_3.1

I installed vsftpd server in one of my servers using "yum install vsftpd" command. NFS server is running in the other server and mounted as "/data" in this FTP server. root in FTP server has also root authority in NFS server. All the files and sub-folders under "/data" in FTP server have 755 or 766 mode. Even I modified vsftpd setting to allow root login.

When I login as root to FTP server with FileZilla client, I can see all the file list in root home directory and move to /data directory. I can download any file in a local HDD but I can not download any file in /data directory.

View 1 Replies View Related

CentOS 5 Server :: Setting Up SFTP On Web Server

May 8, 2010

Running CentOS release 5.4

We currently run a web server that allows FTP connections. I want to:

1. Disable FTP on our web server and require sftp only.

2. See if we can create a table of sites that are allowed to connect to the web server using sftp. Or should I just do this at the firewall?

View 1 Replies View Related

Server :: Configure Vsftpd Server With User Name And Password

Aug 3, 2010

pls tell me complete configuration of vsftpd server on redhat 5

View 1 Replies View Related

Fedora :: Sftp - "Connection Closed" - Configuration

Dec 1, 2009

I can ssh to my Fedora 12 without any problem, but every time I sftp to it, it says "Connection closed" and then just kick me out. Is there any configuration I missed here?

I found the issue is that in .bashrc I have following line: bind '"C-a": "cd .. "' As soon as I comment it out, sftp start working. But I cannot explain it.

View 3 Replies View Related

Debian Configuration :: Apt Not Finding Source?

Feb 21, 2010

I just finished installing Debian 2.1 on a very old laptop for some light word processing and web browsing, and am trying to get apt working so I can use it and dselect to install packages. Whenever I run apt-get update as a first step, I get stuck at 0% with an eventual timeout (this also happens when running the update step of dselect).

I know that my network card (a Farallon EtherWave) is working because I can ping my local gateway and remote sites. In my sources.list, I have this line for the Debian archive for this release: deb [url]contrib main non-free

Can anyone think of why I can ping the archive successfully, but apt will not read it? Do I need to change some network configuration, or my source line?

View 4 Replies View Related

General :: Must I Sftp To An Intermediate Server?

Mar 26, 2011

I can't sftp directly into a particular host. To move a file from my home machine to the host, I must sftp a file to an intermediate host; ssh into the intermediate host; and sftp the file to the final destination. Is it possible to avoid such madness?

View 5 Replies View Related

General :: How To Setup Sftp Server

Mar 9, 2010

I am using Ubuntu 9.10 to configure telecom equipments. The software downloading process to the equipment requires that my Ubuntu laptop should act as a SFTP server where the software bundle for the equipment is stored. The equipment act as a SFTP client and requests the software from the server. The equipment have SFTP client hardwired in its memory. The same process i did with windows and i used Putty and FreeFtpD and it worked. Now i want to move to Ubuntu as i want to show that it is better. I have installed OpenSSH server in my laptop and now i need to know few things that i could not find anywhere straight forword.

1)I am using a ubuntu live usb drive with persistancy. How do i set username and password for the client, that is how to create the account in OpenSSH server?

2)I need to keep the software for the equipment in a folder inside server, so that it can be transferred to client upon request. In windows I give the path of the folder to FreeFtpD server. How to do the same in OpenSSH server?

Setting up servers and clients in linux is completely new for me.If this is done (as i know it can be but dont know how) then i can completely move from windows to Ubuntu environment.

View 1 Replies View Related

CentOS 5 Server :: FTP And SFTP Gone Away After Update?

Feb 15, 2009

I just updated my CentOS 5 installation to 5.2 using yum update command.

But soon after restart, I can't use FTP anymore.

I tried SFTP but it always ended with "out of memory" message.

And last way, I tried to uninstall ftp and replace it with vsftp but still cannot solved.

Now I don't know how to upload my files to this server :(

View 2 Replies View Related

Server :: Ssl Key And Vsftpd - Server Certificate Not Activated Yet

Apr 14, 2010

I have just generated a new ssl key on my ftp server with the following command

Code:

I then put my new key onto my file server and attempted to connect to the FTP and it failed (this did work before with the default key).. I use curlFTPfs to mount the FTP directory locally as /ftpbackup, below is the command and the output.

Code:

Error connecting to ftp: server certificate not activated yet. As you see it gives an error about the certificate not being activated, I have looked this up and cant find a way to activate it.

Below is the contents of vsftpd.conf on the ftp server

Code:

View 1 Replies View Related

Fedora :: Finding A GUI Configuration Utilities For GRUB?

Feb 12, 2011

I have a system recovery partition on my drive. It's size is 1.4gb. I'm supposed to be able to boot to it but the MBR got rewritten a few times already I think. Maybe GRUB can get me to boot to it.

View 4 Replies View Related

Debian :: Nautilus Connect-to-server Has No Sftp Or Ssh

Oct 24, 2015

I have done a minimal install of jessie stable on a 2004 laptop with openbox as the window manager. My problem is the nautilus connect-to-server returns "This file server type is not recognized" when entering sftp: or ssh: I have also tried installing Thunar with the same result. I can use cli and connect using both sftp and ssh.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved