+ Responder ao Tópico



  1. #1

    Post vstpd armazenando mac ou ip da rede em cache

    Galera.

    Tentei localizar no site e não consegui.

    Aqui na empresa temos o fedora como server de ftp usando o vsftpd

    ele está armazenando ou mac address das plçaca ou o ip da rede onde o usuario entra com a senha uma única vez e depois não precisa mais inserir a mesma.

    o pode estar acontecendo?

    Segue abaixo o vstpd.conf

    segue agora sim com tudo no seu devido lugar "Eu Acho...'
    Código :
    # Example config file /etc/vsftpd/vsftpd.conf
     
    #
     
    # The default compiled in settings are fairly paranoid. This sample file
     
    # loosens things up a bit, to make the ftp daemon more usable.
     
    # Please see vsftpd.conf.5 for all compiled in defaults.
     
    #
     
    # READ THIS: This example file is NOT an exhaustive list of vsftpdoptions.
     
    # Please read the vsftpd.conf.5 manual page to get a full idea ofvsftpd's
     
    # capabilities.
     
    #
     
    #Allow anonymous FTP? (Beware - allowed by default if you comment thisout).anonymous_enable=NOchroot_list_enable=YESchroot_list_file=/etc/vsftpd/ftpusers
     
    # Uncomment this to allow local users to log in.local_enable=YESchroot_local_user=YES
     
    # Uncomment this to enable any form of FTP write command.write_enable=YES
     
    #
     
    # Default umask for local users is 077. You may wish to change this to022,
     
    # if your users expect that (022 is used by most other ftpd's)local_umask=022
     
    #
     
    # Uncomment this to allow the anonymous FTP user to upload files. Thisonly
     
    # has an effect if the above global write enable is activated. Also, youwill# obviously need to create a directory writable by the FTP user.#anon_upload_enable=YES
     
    #
     
    # Uncomment this if you want the anonymous FTP user to be able to create
     
    # new directories.
     
    #anon_mkdir_write_enable=YES
     
    #
     
    # Activate directory messages - messages given to remote users when they
     
    # go into a certain directory.dirmessage_enable=YES
     
    #
     
    # Activate logging of uploads/downloads.xferlog_enable=YES
     
    #
     
    # Make sure PORT transfer connections originate from port 20 (ftp-data).connect_from_port_20=YES
     
    #
     
    # If you want, you can arrange for uploaded anonymous files to be ownedby
     
    # a different user. Note! Using "root" for uploaded files is not
     
    # recommended!
     
    #chown_uploads=YES
     
    #chown_username=whoever
     
    #
     
    # You may override where the log file goes if you like. The default isshown
     
    # below.xferlog_file=/var/log/vsftpd.log
     
    #
     
    # If you want, you can have your log file in standard ftpd xferlogformat.
     
    # Note that the default log file location is /var/log/xferlog in thiscase.xferlog_std_format=YES
     
    #
     
    # You may change the default value for timing out an idle session.
     
    #idle_session_timeout=600
     
    #
     
    # You may change the default value for timing out a data connection.
     
    #data_connection_timeout=120
     
    #
     
    # It is recommended that you define on your system a unique user whichthe
     
    # ftp server can use as a totally isolated and unprivileged user.
     
    #nopriv_user=ftpsecure
     
    #
     
    # Enable this and the server will recognise asynchronous ABOR requests.Not
     
    # recommended for security (the code is non-trivial). Not enabling it,
     
    # however, may confuse older FTP clients.
     
    #async_abor_enable=YES
     
    #
     
    # By default the server will pretend to allow ASCII mode but in factignore
     
    # the request. Turn on the below options to have the server actually doASCII
     
    # mangling on files when in ASCII mode.
     
    # Beware that on some FTP servers, ASCII support allows a denial ofservice
     
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
     
    # predicted this attack and has always been safe, reporting the size ofthe
     
    # raw file.
     
    # ASCII mangling is a horrible feature of the protocol.
     
    # sv_promiscuous=YESascii_upload_enable=YES
     
    #ascii_download_enable=YES
     
    #
     
    # You may fully customise the login banner string:ftpd_banner=Bem Vindo ao FTP da Anflatech.
     
    #
     
    # You may specify a file of disallowed anonymous e-mail addresses.Apparently
     
    # useful for combatting certain DoS attacks.
     
    #deny_email_enable=YES
     
    # (default follows)
     
    #banned_email_file=/etc/vsftpd/banned_emails
     
     
    #
     
    # You may specify an explicit list of local users to chroot() to theirhome
     
    # directory. If chroot_local_user is YES, then this list becomes a listof
     
    # users to NOT chroot().
     
    #chroot_list_enable=YES
     
    # (default follows)
     
    #chroot_list_file=/etc/vsftpd/chroot_list
     
    #
     
    # You may activate the "-R" option to the builtin ls. This is disabledby
     
    # default to avoid remote users being able to cause excessive I/O onlarge
     
    # sites. However, some broken FTP clients such as "ncftp" and "mirror"assume
     
    # the presence of the "-R" option, so there is a strong case forenabling it.
     
    #ls_recurse_enable=YES
     
    #
     
    # When "listen" directive is enabled, vsftpd runs in standalone modeand 
     
    # listens on IPv4 sockets. This directive cannot be used in conjunction 
     
    # with the listen_ipv6 directive.listen=YESlisten_port=2121
     
    # This directive enables listening on IPv6 sockets. To listen on IPv4and IPv6
     
    # sockets, you must run two copies of vsftpd whith two configurationfiles.
     
    # Make sure, that one of the listen options is commented !!
     
    #listen_ipv6=YES
     
    #pasv_address=189.102.160.248
    dirlist_enable=YES
    userlist_enable=YES
    pasv_enable=YES
    pasv_promiscuous=YES
    pasv_min_port=1700
    pasv_max_port=1800
    pam_service_name=vsftpduserlist_enable=YES
    tcp_wrappers=YES
    ftp_username=/tmp
     
    # This gives virtual users to write to the directory 
    #
    #
    #
    Código :
     
    desde ja agradeço
    Última edição por osmano807; 09-09-2011 às 17:02.