X-Git-Url: http://ftp.carnet.hr/carnet-debian/scm?p=carnet-upgrade.git;a=blobdiff_plain;f=files%2Fetc%2Fvsftpd.conf.restore;h=51d1d33d399d14988d779e703485e89e4a00d2ac;hp=b39aef225e60ac04140b4cc227f2b00585254d65;hb=f73a1d013f3dc420c206d8ba3acb200de8c6df4f;hpb=6bb3d5b5ed32226a909f42840ea4737e9af126c1 diff --git a/files/etc/vsftpd.conf.restore b/files/etc/vsftpd.conf.restore index b39aef2..51d1d33 100644 --- a/files/etc/vsftpd.conf.restore +++ b/files/etc/vsftpd.conf.restore @@ -45,6 +45,12 @@ anonymous_enable=YES # go into a certain directory. dirmessage_enable=YES # +# If enabled, vsftpd will display directory listings with the time +# in your local time zone. The default is to display GMT. The +# times returned by the MDTM FTP command are also affected by this +# option. +use_localtime=YES +# # Activate logging of uploads/downloads. xferlog_enable=YES # @@ -61,7 +67,8 @@ connect_from_port_20=YES # below. #xferlog_file=/var/log/vsftpd.log # -# If you want, you can have your log file in standard ftpd xferlog format +# If you want, you can have your log file in standard ftpd xferlog format. +# Note that the default log file location is /var/log/xferlog in this case. #xferlog_std_format=YES # # You may change the default value for timing out an idle session. @@ -107,6 +114,7 @@ connect_from_port_20=YES # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). +#chroot_local_user=YES #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd.chroot_list @@ -117,7 +125,6 @@ connect_from_port_20=YES # the presence of the "-R" option, so there is a strong case for enabling it. #ls_recurse_enable=YES # -# # Debian customization # # Some of vsftpd's settings don't fit the Debian filesystem layout by @@ -127,11 +134,11 @@ connect_from_port_20=YES # directory should not be writable by the ftp user. This directory is used # as a secure chroot() jail at times vsftpd does not require filesystem # access. -secure_chroot_dir=/var/run/vsftpd +secure_chroot_dir=/var/run/vsftpd/empty # # This string is the name of the PAM service vsftpd will use. pam_service_name=vsftpd # # This option specifies the location of the RSA certificate to use for SSL # encrypted connections. -rsa_cert_file=/etc/ssl/certs/vsftpd.pem +rsa_cert_file=/etc/ssl/private/vsftpd.pem