Current time: 04-25-2024, 12:31 PM Hello There, Guest! (LoginRegister)


Post Reply 
Impossible d'accéder au FTP [RESOLU]
Author Message
semor Offline
Junior Member
*

Posts: 68
Joined: Mar 2009
Reputation: 0
Post: #11
RE: Impossible d'accéder au FTP [RESOLU]
Je viens vers vous pour un petit problème.

Je viens de réinstaller fraichement une debian sur la quelle j'ai donc installé ispcp. tout a l'air de fonctionner sauf mon ftp.

Voici le log de proftpd:
Code:
Apr 24 14:42:23 www.mondomaine.com proftpd[2218] www.mondomaine.com: ProFTPD 1.3.1 (stable) (built Fri Feb 27 20:37:52 UTC 2009) standalone mode STARTUP
Apr 24 14:48:49 www.mondomaine.com proftpd[2410] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): FTP session opened.
Apr 24 14:48:50 www.mondomaine.com proftpd[2410] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): no such user 'ftp@mondomaine.com'
Apr 24 14:48:50 www.mondomaine.com proftpd[2410] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): USER ftp@mondomaine.com: no such user found from b3c51-1-82-228-xxx-xxx.fbx.proxad.net [82.228.xxx.xxx] to 192.168.0.xxx:21
Apr 24 14:48:50 www.mondomaine.com proftpd[2410] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): FTP session closed.

mon protftpd.conf:
Code:
#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes reload proftpd after modifications.
#

# Includes DSO modules
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                         off
# If set on you can experience a longer connection delay in many cases.
IdentLookups                    off

ServerName                      "Debian"
ServerType                      standalone
DeferWelcome                    off

MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    on

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     1200

DisplayLogin                    welcome.msg
DisplayChdir                    .message true
ListOptions                     "-l"

DenyFilter                      \*.*/

# Use this to jail all users in their homes
# DefaultRoot                   ~

# Users require a valid shell listed in /etc/shells to login.
# Use this directive to release that constrain.
# RequireValidShell             off

# Port 21 is the standard FTP port.
Port                            21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts                  49152 65534

# If your host was NATted, this option is useful in order to
# allow passive tranfers to work. You have to use your public
# address and opening the passive ports used on your firewall as well.
# MasqueradeAddress             1.2.3.4

# This is useful for masquerading address with dynamic IPs:
# refresh any configured MasqueradeAddress directives every 8 hours
<IfModule mod_dynmasq.c>
# DynMasqRefresh 28800
</IfModule>

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances                    30

# Set the user and group that the server normally runs at.
User                            proftpd
Group                           nogroup

# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask                           022  022
# Normally, we want files to be overwriteable.
AllowOverwrite                  on

# Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
# PersistentPasswd              off

# This is required to use both PAM-based authentication and local passwords
# AuthOrder                     mod_auth_pam.c* mod_auth_unix.c

# Be warned: use of this directive impacts CPU average load!
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
#
# UseSendFile                   off

TransferLog /var/log/proftpd/xferlog
SystemLog   /var/log/proftpd/proftpd.log

<IfModule mod_quotatab.c>
QuotaEngine off
</IfModule>

<IfModule mod_ratio.c>
Ratios off
</IfModule>


# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine        off
ControlsMaxClients    2
ControlsLog           /var/log/proftpd/controls.log
ControlsInterval      5
ControlsSocket        /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine off
</IfModule>

#
# Alternative authentication frameworks
#
#Include /etc/proftpd/ldap.conf
#Include /etc/proftpd/sql.conf

#
# This is used for FTPS connections
#
#Include /etc/proftpd/tls.conf

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                                ftp
#   Group                               nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias                   anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser on ftp
#   DirFakeGroup on ftp
#
#   RequireValidShell           off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients                  10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin                        welcome.msg
#   DisplayChdir                .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask                           022  022
#   #            <Limit READ WRITE>
#   #            DenyAll
#   #            </Limit>
#   #            <Limit STOR>
#   #            AllowAll
#   #            </Limit>
#   # </Directory>
#
# </Anonymous>

pour être sur de mon coup j'ai donné les privilèges GRANT à l'user "vftp" et j'arrive à me loguer en ssh à mon mysql avec le user vftp sans problème.

je bûche sincèrement! si quelqu'un a une idée je suis preneur. merci.Smile
j'ai donc suivi le tuto suivant : http://www.isp-control.net/documentation..._pure-ftpd
et j'ai supprimé proftpd et remplacé par pure-ftpd.

J'ai pourtant bien suivi le tuto mais je n'arrive toujours pas à me connecter à mon ftp!!! aaaarrhhhhh!!!!

par contre y'a du mieux filezilla me donne cela comme message:
Statut : Connexion à 82.246.177.214:21...
Statut : Connexion établie, attente du message d'accueil...
Erreur : Impossible d'établir une connexion au serveur

je n'arrive pas a trouver le log de pure ftpd
(This post was last modified: 04-25-2009 12:16 AM by semor.)
04-24-2009 11:21 PM
Find all posts by this user Quote this message in a reply
semor Offline
Junior Member
*

Posts: 68
Joined: Mar 2009
Reputation: 0
Post: #12
RE: Impossible d'accéder au FTP [RESOLU]
bon je réinstalle une debian et ispcp en rentrant ce soir et je vous tiens au jus.
04-25-2009 01:05 AM
Find all posts by this user Quote this message in a reply
momo Offline
Junior Member
*

Posts: 148
Joined: Jun 2008
Reputation: 1
Post: #13
RE: Impossible d'accéder au FTP [RESOLU]
Salut Semor,

si ça peut aider qqn,

PURE-FTP,
avantages : rapide, moins buggy,
inconvénients : ne supporte toujours pas le transfert de données encryptées
(encrypte seulement le login si TLS + certificats disponibles)

PRO-FTP,
avantage : permet de tout encrypté les données lorsque configuré
inconvénients : buggy, lent.......

Je préfère pure-ftp malgré tout (super stable).
Je n'ai pas réussi à installé via depository,
je suis parti de ceci
http://www.isp-control.net/documentation...rom_binary

ATTENTION : ce howto est un peu vieux.

NE PAR PURGER L'INSTALLATION DE PROFTPD, seulement désinstaller
(IspCP en a besoin lors de la suspension de comptes, etc)
NE PAS EFFACER LES RÉPERTOIRES

Il me semble que le reste du howto fonctionne bien

Bon succès
04-25-2009 01:20 AM
Find all posts by this user Quote this message in a reply
semor Offline
Junior Member
*

Posts: 68
Joined: Mar 2009
Reputation: 0
Post: #14
RE: Impossible d'accéder au FTP [RESOLU]
et bien j'ai réinstaller avec le premier how to j'ai donc purger proftdp et ça marche pas !

erf

une solution ou je recommence encore à réinstaller tout?
04-25-2009 05:52 AM
Find all posts by this user Quote this message in a reply
semor Offline
Junior Member
*

Posts: 68
Joined: Mar 2009
Reputation: 0
Post: #15
RE: Impossible d'accéder au FTP [RESOLU]
bon j'ai réinstaller le tout et je crois que je vais péter un plomb!

ça ne marche toujours pas evidement.
j'ai bien suivi le truc pas à pas...mais rien y fait impossible de démarrer le server pure ftpd!

je recommencerai demain encore une fois mais bon... à mon avis il doit y avoir une mise à jour qui fout la merde quelque part...

arrivé à ce moment du tuto:
Starting Pure-FTPD

/usr/local/pureftpd/sbin/pure-config.pl /usr/local/pureftpd/etc/pure-ftpd.conf

Check your logs for any errors :

nano /var/log/syslog

From here on, you should be able to connect to the FTP as usual. If not, check your logs, there are probably errors!

j'ai ceci dans le syslog:
Apr 24 23:28:41 www pure-ftpd: (?@?) [ERROR] Unable to start a standalone server: [Invalid argument]

donc, je sais pas du tout comment faire.
J'ai installer le tout sur un autre serveur exactement de la même façon avec la meme version de debian et ça marche nikel sans aucun soucis, donc je comprends vraiment pas ce qui cloche. ce qui me gonfle aussi au passage ce que je n'arrive pas a faire fonctionner non plus le proftpd d'origine.
04-25-2009 08:03 AM
Find all posts by this user Quote this message in a reply
semor Offline
Junior Member
*

Posts: 68
Joined: Mar 2009
Reputation: 0
Post: #16
RE: Impossible d'accéder au FTP [RESOLU]
bon je viens de réinstaller une nouvelle fois une debian lenny suivi d'ispcp (en suivant ce tuto: http://www.isp-control.net/documentation...on/debian) mais rien y fait impossible de se connecter au server ftp. pourtant ce dernier démarre bien.

voici le log de proftdp:

Code:
Apr 25 11:16:09 www.mondomaine.com proftpd[2208] www.mondomaine.com: ProFTPD 1.3.1 (stable) (built Fri Feb 27 20:37:52 UTC 2009) standalone mode STARTUP
Apr 25 11:16:50 www.mondomaine.com proftpd[2406] www.mondomaine.com (www.mondomaine.com[192.168.0.109]): FTP session opened.
Apr 25 11:16:50 www.mondomaine.com proftpd[2406] www.mondomaine.com (www.mondomaine.com[192.168.0.109]): FTP session closed.
Apr 25 11:17:09 www.mondomaine.com proftpd[2415] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): FTP session opened.
Apr 25 11:17:10 www.mondomaine.com proftpd[2415] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): no such user 'ftp@mondomaine.com'
Apr 25 11:17:10 www.mondomaine.com proftpd[2415] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): USER ftp@mondomaine.com: no such user found from $
Apr 25 11:17:10 www.mondomaine.com proftpd[2415] www.mondomaine.com (b3c51-1-82-228-xxx-xxx.fbx.proxad.net[82.228.xxx.xxx]): FTP session closed.

voici la réponse de mon filezilla:
Code:
Statut :    Connexion à 82.246.xxx.xxx:21...
Statut :    Connexion établie, attente du message d'accueil...
Réponse :    220 ProFTPD 1.3.1 Server (Debian) [192.168.0.109]
Commande :    USER ftp@mondomaine.com
Réponse :    331 Password required for ftp@mondomaine.com
Commande :    PASS *******
Réponse :    530 Login incorrect.
Erreur :    Impossible d'établir une connexion au serveur

Voici mon proftdp.conf:
Code:
#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes reload proftpd after modifications.
#

# Includes DSO modules
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                         off
# If set on you can experience a longer connection delay in many cases.
IdentLookups                    off

ServerName                      "Debian"
ServerType                      standalone
DeferWelcome                    off

MultilineRFC2228                on
DefaultServer                   on
ShowSymlinks                    on

TimeoutNoTransfer               600
TimeoutStalled                  600
TimeoutIdle                     1200

DisplayLogin                    welcome.msg
DisplayChdir                    .message true
ListOptions                     "-l"

DenyFilter                      \*.*/

# Use this to jail all users in their homes
# DefaultRoot                   ~

# Users require a valid shell listed in /etc/shells to login.
# Use this directive to release that constrain.
# RequireValidShell             off

# Port 21 is the standard FTP port.
Port                            21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts                  49152 65534

# If your host was NATted, this option is useful in order to
# allow passive tranfers to work. You have to use your public
# address and opening the passive ports used on your firewall as well.
# MasqueradeAddress             1.2.3.4

# This is useful for masquerading address with dynamic IPs:
# refresh any configured MasqueradeAddress directives every 8 hours
<IfModule mod_dynmasq.c>
# DynMasqRefresh 28800
</IfModule>

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances                    30

# Set the user and group that the server normally runs at.
User                            proftpd
Group                           nogroup

# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask                           022  022
# Normally, we want files to be overwriteable.
AllowOverwrite                  on

# Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
# PersistentPasswd              off

# This is required to use both PAM-based authentication and local passwords
# AuthOrder                     mod_auth_pam.c* mod_auth_unix.c

# Be warned: use of this directive impacts CPU average load!
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
#
# UseSendFile                   off

TransferLog /var/log/proftpd/xferlog
SystemLog   /var/log/proftpd/proftpd.log

<IfModule mod_quotatab.c>
QuotaEngine off
</IfModule>

<IfModule mod_ratio.c>
Ratios off
</IfModule>


# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
</IfModule>

<IfModule mod_ctrls.c>
ControlsEngine        off
ControlsMaxClients    2
ControlsLog           /var/log/proftpd/controls.log
ControlsInterval      5
ControlsSocket        /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
AdminControlsEngine off
</IfModule>

#
# Alternative authentication frameworks
#
#Include /etc/proftpd/ldap.conf
#Include /etc/proftpd/sql.conf

#
# This is used for FTPS connections
#
#Include /etc/proftpd/tls.conf

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                                ftp
#   Group                               nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias                   anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser on ftp
#   DirFakeGroup on ftp
#
#   RequireValidShell           off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients                  10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin                        welcome.msg
#   DisplayChdir                .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask                           022  022
#   #            <Limit READ WRITE>
#   #            DenyAll
#   #            </Limit>
#   #            <Limit STOR>
#   #            AllowAll
#   #            </Limit>
#   # </Directory>
#
# </Anonymous>

ce que je ne comprends pas ce qu'il n y ait pas de config de ispcp dedans.
j'ai réussi à accéder au serveur ftp mais il y a fallu que je modifie mon proftpd.conf de la sorte:

Code:
# To really apply changes reload proftpd after modifications.
#
# Includes DSO modules (this is mandatory in proftpd 1.3)
Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                    off

ServerName                 "debian"
ServerType                 standalone
DeferWelcome               off

MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on

AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
DisplayChdir          message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nogroup

# Normally, we want files to be overwriteable.
<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

# Loading required modules
<IfModule !mod_sql.c>
  LoadModule mod_sql.c
</IfModule>
<IfModule !mod_sql_mysql.c>
  LoadModule mod_sql_mysql.c
</IfModule>
<IfModule !mod_quotatab.c>
  LoadModule mod_quotatab.c
</IfModule>
<IfModule !mod_quotatab_sql.c>
  LoadModule mod_quotatab_sql.c
</IfModule>


#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# ispCP SQL Managment
SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp monpass
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID              2000
SQLMinUserGID              2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
(This post was last modified: 04-25-2009 07:54 PM by semor.)
04-25-2009 07:28 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)