Current time: 05-21-2024, 06:33 PM Hello There, Guest! (LoginRegister)


Post Reply 
Proftpd + FreeBSD= do not work!
Author Message
server801 Offline
Moderator
*****
Moderators

Posts: 349
Joined: Mar 2009
Reputation: 1
Post: #1
Proftpd + FreeBSD= do not work!
1
Code:
uname -a
FreeBSD xxxxxxxx.ru 8.0-RELEASE-p3 FreeBSD 8.0-RELEASE-p3 #0: Sun Jul 11 03:09:52 MSD 2010     root@xxxxxxxx.ru:/usr/obj/usr/src/sys/HOSTING  i386
Code:
proftpd -V
Compile-time Settings:
  Version: 1.3.3a (maint)
  Platform: FREEBSD8 (FREEBSD8_0) [FreeBSD 8.0-RELEASE-p3 i386]
  Built: Sun Jul 11 2010 22:50:29 MSD
  Built With:
    configure  '--localstatedir=/var/run' '--with-pkgconfig=libdata/pkgconfig' '--sysconfdir=/usr/local/etc' '--enable-dso' '--disable-sendfile' '--enable-ipv6' '--enable-nls' '--enable-ctrls' '--with-modules=mod_ratio:mod_readme:mod_rewrite:mod_wrap2:mod_sql:mod_sql_mysql:mod_tls​:mod_ctrls_admin:mod_quotatab:mod_quotatab_file:mod_quotatab_sql:mod_ifsession' '--with-includes=:/include:/usr/local/include:/usr/local/include:/usr/local/include/mysql:/usr/ports/ftp/proftpd/work/proftpd-1.3.3a/contrib' '--with-libraries=:/usr/local/lib:/usr/local/lib:/usr/local/lib/mysql' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' '--build=i386-portbld-freebsd8.0' 'build_alias=i386-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -pipe -DHAVE_OPENSSL -I/usr/include -fno-strict-aliasing' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'LIBS=-lintl -L/usr/local/lib -lssl -lcrypto -L/usr/lib'

  CFLAGS: -O2 -pipe -DHAVE_OPENSSL -I/usr/include -fno-strict-aliasing -Wall
  LDFLAGS: -L$(top_srcdir)/lib  -rpath=/usr/lib:/usr/local/lib -L/usr/local/lib/mysql -L/usr/local/lib -L/usr/local/lib
  LIBS: -lintl  -lssl -lcrypto -lm -lmysqlclient -lz  -lpam -lsupp -lcrypt -lintl -L/usr/local/lib -lssl -lcrypto -L/usr/lib -liconv -lutil

  Files:
    Configuration File:
      /usr/local/etc/proftpd.conf
    Pid File:
      /var/run/proftpd.pid
    Scoreboard File:
      /var/run/proftpd.scoreboard
    Header Directory:
      /usr/local/include/proftpd
    Shared Module Directory:
      /usr/local/libexec

  Features:
    - Autoshadow support
    + Controls support
    + curses support
    - Developer support
    + DSO support
    + IPv6 support
    + Largefile support
    - Lastlog support
    + ncursesw support
    + NLS support
    + OpenSSL support
    - POSIX ACL support
    - Shadow file suppport
    - Sendfile support
    + Trace support

  Tunable Options:
    PR_TUNABLE_BUFFER_SIZE = 1024
    PR_TUNABLE_GLOBBING_MAX_MATCHES = 100000
    PR_TUNABLE_GLOBBING_MAX_RECURSION = 8
    PR_TUNABLE_HASH_TABLE_SIZE = 40
    PR_TUNABLE_NEW_POOL_SIZE = 512
    PR_TUNABLE_SCOREBOARD_BUFFER_SIZE = 80
    PR_TUNABLE_SCOREBOARD_SCRUB_TIMER = 30
    PR_TUNABLE_SELECT_TIMEOUT = 30
    PR_TUNABLE_TIMEOUTIDENT = 10
    PR_TUNABLE_TIMEOUTIDLE = 600
    PR_TUNABLE_TIMEOUTLINGER = 30
    PR_TUNABLE_TIMEOUTLOGIN = 300
    PR_TUNABLE_TIMEOUTNOXFER = 300
    PR_TUNABLE_TIMEOUTSTALLED = 3600
    PR_TUNABLE_XFER_SCOREBOARD_UPDATES = 10
Code:
cat proftpd.conf
# ispCP о┴ (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: proftpd.conf 2684 2010-03-10 19:46:48Z benedikt $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP о┴ Home Page is:
#
#    http://isp-control.net
#

# Includes DSO modules (this is mandatory in proftpd 1.3)
#Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                    off

ServerName                 "xxxxxxxxxx.ru"
ServerType                 standalone
DeferWelcome               off

MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on

AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
DisplayChdir               message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nogroup

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# ispCP SQL Managment
#AuthOrder                  mod_sql.c
# Activate for proftpd >= 1.3
#SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp password
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID              2000
SQLMinUserGID              2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
Include /usr/local/etc/proftpd/ispcp/*
Authorisation does not pass! What to me to do?
2 At visiting http://admin.xxxxxxxxxxx.ru/tools/filemanager/ - 500 error!In what the reason?
07-13-2010 05:14 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #2
RE: Proftpd + FreeBSD= do not work!
Check the solving ProFTPd issues guide.
07-13-2010 05:49 AM
Visit this user's website Find all posts by this user Quote this message in a reply
server801 Offline
Moderator
*****
Moderators

Posts: 349
Joined: Mar 2009
Reputation: 1
Post: #3
RE: Proftpd + FreeBSD= do not work!
(07-13-2010 05:49 AM)kilburn Wrote:  Check the solving ProFTPd issues guide.

Code:
ftp localhost
Connected to xxxxxxx.ru.local.
220 ProFTPD 1.3.3a Server (xxxxxxxx.ru) [127.0.0.1]
Name (localhost:root): admin@xxxxxxx.ru
331 Password required for admin@xxxxxxx.ru
Password:
230 User admin@xxxxxxxxx.ru logged in
ftp> ls
257 "/" is the current directory
parse error!
ftp>
log
Code:
88.147.255.147 (127.0.0.1[127.0.0.1]) - Ratio: admin@xxxxxxxx.ru/xxxxxxx.ru 127.0.0.1[127.0.0.1]: -0/0 +0/0 (0 0 0 0) = 0/0.
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'PASS (hidden)' to mod_auth
88.147.255.147 (127.0.0.1[127.0.0.1]) - USER admin@xxxxxx.ru: Login successful.
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'SYST' to mod_tls
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'SYST' to mod_rewrite
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'SYST' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'SYST' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching CMD command 'SYST' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching POST_CMD command 'SYST' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'SYST' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'SYST' to mod_log
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'FEAT' to mod_tls
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'FEAT' to mod_rewrite
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'FEAT' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'FEAT' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching CMD command 'FEAT' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - in dir_check_full(): path = '/', fullpath = '/usr/local/www/data/virtual/xxxxxxxxx.ru/'.
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching POST_CMD command 'FEAT' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'FEAT' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'FEAT' to mod_log
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'PWD' to mod_tls
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'PWD' to mod_rewrite
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'PWD' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'PWD' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching CMD command 'PWD' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - in dir_check_full(): path = '/', fullpath = '/usr/local/www/data/virtual/xxxxxxxxxxx.ru/'.
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching POST_CMD command 'PWD' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'PWD' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'PWD' to mod_log
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'EPSV' to mod_tls
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'EPSV' to mod_rewrite
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'EPSV' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching PRE_CMD command 'EPSV' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching CMD command 'EPSV' to mod_core
88.147.255.147 (127.0.0.1[127.0.0.1]) - in dir_check_full(): path = '/', fullpath = '/usr/local/www/data/virtual/xxxxxxxx.ru/'.
88.147.255.147 (127.0.0.1[127.0.0.1]) - Entering Extended Passive Mode (|||33829|)
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching POST_CMD command 'EPSV' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'EPSV' to mod_sql
88.147.255.147 (127.0.0.1[127.0.0.1]) - dispatching LOG_CMD command 'EPSV' to mod_log
do not work!
2. At visiting http://admin.xxxxxxxxxxx.ru/tools/filemanager/ - 500 error!

proftpd.conf
Code:
# Includes DSO modules (this is mandatory in proftpd 1.3)
#Include /etc/proftpd/modules.conf

# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6                    off

ServerName                 "xxxxxxxxx.ru"
ServerType                 standalone
DeferWelcome               off
MultilineRFC2228           on
DefaultServer              on
ShowSymlinks               on

AllowOverwrite             on
UseReverseDNS              off
IdentLookups               off
AllowStoreRestart          on
AllowForeignAddress        on

LogFormat                  traff "%b %u"

TimeoutLogin               120
TimeoutNoTransfer          600
TimeoutStalled             600
TimeoutIdle                1200

DisplayLogin               welcome.msg
DisplayChdir               message

ListOptions                "-l"
#LsDefaultOptions           "-l"

DenyFilter                 \*.*/

DefaultRoot                ~

# Uncomment this if you are using NIS or LDAP to retrieve passwords:
# PersistentPasswd         off

# Port 21 is the standard FTP port.
Port                       21

# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
#PassivePorts               49152 65534

# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances               30

# Set the user and group that the server normally runs at.
User                       nobody
Group                      nogroup

# Normally, we want files to be overwriteable.

<Directory /*>
  # Umask 022 is a good standard umask to prevent new files and dirs
  # (second parm) from being group and world writable.
  Umask                    022  022
  # Normally, we want files to be overwriteable.
  AllowOverwrite           on
  HideNoAccess             on
</Directory>

<Limit ALL>
  IgnoreHidden             on
</Limit>

# Be warned: use of this directive impacts CPU average load!
#
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
# UseSendFile               off

<Global>
  RootLogin                off
  TransferLog              /var/log/proftpd/xferlog
  ExtendedLog              /var/log/proftpd/ftp_traff.log read,write traff
  PathDenyFilter           "\.quota$"
</Global>

#
# SSL via TLS
#
#<IfModule mod_tls.c>
#  TLSEngine                off                           # on for use of TLS
#  TLSLog                   /var/log/proftpd/ftp_ssl.log  # where to log to
#  TLSProtocol              SSLv23                        # SSLv23 or TLSv1
#  TLSOptions               NoCertRequest                 # either to request the certificate or not
#  TLSRSACertificateFile    /etc/proftpd/ssl.crt          # SSL certfile
#  TLSRSACertificateKeyFile /etc/proftpd/ssl.key          # SSL keyfile
#  TLSVerifyClient          off                           # client verification
#</IfModule>

#
# ISPCP Quota management;
#
<IfModule mod_quotatab.c>
  QuotaEngine              on
  QuotaShowQuotas          on
  QuotaDisplayUnits        Mb

  SQLNamedQuery            get-quota-limit SELECT "name, quota_type, per_session, limit_type, bytes_in_avail, bytes_out_avail, bytes_xfer_avail, files_in_avail, files_out_avail, files_xfer_avail FROM quotalimits WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            get-quota-tally SELECT "name, quota_type, bytes_in_used, bytes_out_used, bytes_xfer_used, files_in_used, files_out_used, files_xfer_used FROM quotatallies WHERE name = '%{0}' AND quota_type = '%{1}'"
  SQLNamedQuery            update-quota-tally UPDATE "bytes_in_used = bytes_in_used + %{0}, bytes_out_used = bytes_out_used + %{1}, bytes_xfer_used = bytes_xfer_used + %{2}, files_in_used = files_in_used + %{3}, files_out_used = files_out_used + %{4}, files_xfer_used = files_xfer_used + %{5} WHERE name = '%{6}' AND quota_type = '%{7}'" quotatallies
  SQLNamedQuery            insert-quota-tally INSERT "%{0}, %{1}, %{2}, %{3}, %{4}, %{5}, %{6}, %{7}" quotatallies

  QuotaLock                /var/run/proftpd/tally.lock
  QuotaLimitTable          sql:/get-quota-limit
  QuotaTallyTable          sql:/get-quota-tally/update-quota-tally/insert-quota-tally
</IfModule>

<IfModule mod_ratio.c>
  Ratios                   on
</IfModule>

# Delay engine reduces impact of the so-called Timing Attack described in
# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
# It is on by default.
<IfModule mod_delay.c>
  DelayEngine              on
</IfModule>

<IfModule mod_ctrls.c>
  ControlsEngine           on
  ControlsMaxClients       2
  ControlsLog              /var/log/proftpd/controls.log
  ControlsInterval         5
  ControlsSocket           /var/run/proftpd/proftpd.sock
</IfModule>

<IfModule mod_ctrls_admin.c>
  AdminControlsEngine      on
</IfModule>

# ispCP SQL Managment
#AuthOrder                  mod_sql.c
# Activate for proftpd >= 1.3
#SQLBackend                 mysql
SQLAuthTypes               Crypt
SQLAuthenticate            on
SQLConnectInfo             ispcp@localhost vftp XXXXXXXX[/quote]
SQLUserInfo                ftp_users userid passwd uid gid homedir shell
SQLGroupInfo               ftp_group groupname gid members
SQLMinUserUID              2000
SQLMinUserGID              2000

# A basic anonymous configuration, no upload directories.

# <Anonymous ~ftp>
#   User                   ftp
#   Group                  nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias              anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser            on ftp
#   DirFakeGroup           on ftp
#
#   RequireValidShell      off
#
#   # Limit the maximum number of anonymous logins
#   MaxClients             10
#
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin           welcome.msg
#   DisplayFirstChdir      .message
#
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
#
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask              022  022
#   #   <Limit READ WRITE>
#   #     DenyAll
#   #   </Limit>
#   #   <Limit STOR>
#   #     AllowAll
#   #   </Limit>
#   # </Directory>
#
# </Anonymous>
Include /usr/local/etc/proftpd/ispcp/*
(This post was last modified: 07-13-2010 10:18 PM by server801.)
07-13-2010 10:12 PM
Visit this user's website Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #4
RE: Proftpd + FreeBSD= do not work!
I install a new FreeBSD Server this week and will recheck it.

Greez BeNe
07-14-2010 11:55 PM
Visit this user's website Find all posts by this user Quote this message in a reply
server801 Offline
Moderator
*****
Moderators

Posts: 349
Joined: Mar 2009
Reputation: 1
Post: #5
RE: Proftpd + FreeBSD= do not work!
When ?
07-16-2010 07:20 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)