• Home
  • History
  • Annotate
  • only in this directory
NameDateSize

..29-Mar-2016141

access.cH A D13-Aug-20132 KiB

access.hH A D13-Aug-20131.5 KiB

ascii.cH A D13-Aug-20132.2 KiB

ascii.hH A D13-Aug-20132.3 KiB

AUDITH A D13-Aug-20131.4 KiB

banner.cH A D13-Aug-20132.7 KiB

banner.hH A D13-Aug-20131.8 KiB

BENCHMARKSH A D13-Aug-20132.8 KiB

BUGSH A D13-Aug-20131 KiB

builddefs.hH A D13-Aug-2013873

ChangelogH A D13-Aug-201344.5 KiB

COPYINGH A D13-Aug-201317.9 KiB

COPYRIGHTH A D13-Aug-201366

defs.hH A D13-Aug-20131.4 KiB

dummyinc/H13-Aug-20138

EXAMPLE/H13-Aug-20139

FAQH A D13-Aug-201311.3 KiB

features.cH A D13-Aug-20131.7 KiB

features.hH A D13-Aug-2013865

filesize.hH A D13-Aug-2013828

filestr.cH A D13-Aug-20132 KiB

filestr.hH A D13-Aug-20131.5 KiB

ftpcmdio.cH A D13-Aug-20136.9 KiB

ftpcmdio.hH A D13-Aug-20133.9 KiB

ftpcodes.hH A D13-Aug-20133 KiB

ftpdataio.cH A D14-Mar-201418.5 KiB

ftpdataio.hH A D13-Aug-20134 KiB

hash.cH A D13-Aug-20133.9 KiB

hash.hH A D13-Aug-20131.2 KiB

INSTALLH A D13-Aug-20135.4 KiB

ipaddrparse.cH A D13-Aug-20135.6 KiB

ipaddrparse.hH A D13-Aug-20131.3 KiB

LICENSEH A D13-Aug-2013312

logging.cH A D13-Aug-201310.2 KiB

logging.hH A D13-Aug-20132.8 KiB

ls.cH A D13-Aug-201313.8 KiB

ls.hH A D13-Aug-20132.5 KiB

main.cH A D13-Aug-20139.8 KiB

MakefileH A D27-Nov-20152.2 KiB

Makefile.gpv2H A D13-Aug-20131 KiB

netstr.cH A D13-Aug-20133.4 KiB

netstr.hH A D13-Aug-20132.7 KiB

oneprocess.cH A D13-Aug-20132.9 KiB

oneprocess.hH A D13-Aug-20132.1 KiB

opts.cH A D13-Aug-2013546

opts.hH A D13-Aug-2013132

parseconf.cH A D13-Aug-201311.9 KiB

parseconf.hH A D13-Aug-20131.5 KiB

port/H13-Aug-201310

postlogin.cH A D27-Nov-201567.3 KiB

postlogin.hH A D13-Aug-20131 KiB

postprivparent.cH A D13-Aug-20133.9 KiB

postprivparent.hH A D13-Aug-20131.1 KiB

prelogin.cH A D13-Aug-20137.5 KiB

prelogin.hH A D13-Aug-20131.1 KiB

privops.cH A D13-Aug-20138 KiB

privops.hH A D13-Aug-20132.1 KiB

privsock.cH A D13-Aug-20133.3 KiB

privsock.hH A D13-Aug-20133.8 KiB

READMEH A D13-Aug-20131.5 KiB

README.securityH A D13-Aug-2013112

README.sslH A D13-Aug-20132.1 KiB

readwrite.cH A D13-Aug-20132.8 KiB

readwrite.hH A D13-Aug-20131.3 KiB

RedHat/H13-Aug-20135

REFSH A D13-Aug-20131.7 KiB

REWARDH A D13-Aug-2013125

secbuf.cH A D13-Aug-20133 KiB

secbuf.hH A D13-Aug-20131.5 KiB

SECURITY/H13-Aug-20136

secutil.cH A D13-Aug-20133.9 KiB

secutil.hH A D13-Aug-20132.3 KiB

session.hH A D14-Mar-20142.8 KiB

SIZEH A D13-Aug-2013392

SPEEDH A D13-Aug-20131.1 KiB

ssl.cH A D13-Aug-20139.7 KiB

ssl.hH A D13-Aug-20131.4 KiB

standalone.cH A D13-Aug-20138.1 KiB

standalone.hH A D13-Aug-20131.3 KiB

str.cH A D13-Aug-201315.3 KiB

str.hH A D13-Aug-20135.5 KiB

strlist.cH A D13-Aug-20134.5 KiB

strlist.hH A D13-Aug-20131.6 KiB

sysdeputil.cH A D13-Aug-201329 KiB

sysdeputil.hH A D13-Aug-20132.6 KiB

sysstr.cH A D13-Aug-20134.6 KiB

sysstr.hH A D13-Aug-20132.3 KiB

sysutil.cH A D05-Mar-201660.5 KiB

sysutil.hH A D14-Mar-201414.9 KiB

tcpwrap.cH A D13-Aug-20131.5 KiB

tcpwrap.hH A D13-Aug-2013834

TODOH A D13-Aug-20132.3 KiB

tunables.cH A D13-Aug-20135.3 KiB

tunables.hH A D13-Aug-20137.7 KiB

TUNINGH A D13-Aug-20131.2 KiB

twoprocess.cH A D13-Aug-201314.3 KiB

twoprocess.hH A D13-Aug-20132 KiB

utility.cH A D13-Aug-20132.8 KiB

utility.hH A D14-Mar-20142.1 KiB

vsf_findlibs.shH A D13-Aug-20131.9 KiB

vsftpd.8H A D13-Aug-2013870

vsftpd.confH A D13-Aug-20133.8 KiB

vsftpd.conf.5H A D13-Aug-201329.9 KiB

vsftpver.hH A D13-Aug-2013823

README

1This is vsftpd, version 2.0.4
2Author: Chris Evans
3Contact: chris@scary.beasts.org
4Website: http://vsftpd.beasts.org/
5- All options are documented in the vsftpd.conf.5 manual page.
6- See the FAQ file for solutions to frequently asked questions.
7- Visit http://vsftpd.beasts.org/ for vsftpd news and releases.
8
9What is this?
10=============
11
12vsftpd is an FTP server, or daemon. The "vs" stands for Very Secure. Obviously
13this is not a guarantee, but a reflection that I have written the entire
14codebase with security in mind, and carefully designed the program to be
15resilient to attack.
16
17Recent evidence shows that vsftpd is also extremely fast and scalable. vsftpd
18has achieved ~4000 concurrent users on a single machine, in a production
19environment.
20
21vsftpd is now a proven stable solution. Of particular note, RedHat used vsftpd
22to enable ftp.redhat.com to support 15,000 concurrent users across their
23server pool. This extreme load was generated by the release of RedHat 7.2 to
24the world.
25vsftpd now powers some of the largest and most prestigious sites on the
26internet.
27
28Installation
29============
30
31Please see the INSTALL file.
32
33Configuration
34=============
35
36All configuration options are documented in the manual page vsftpd.conf.5.
37Various example configurations are discussed in the EXAMPLE directory.
38Frequently asked questions are tackled in the FAQ file.
39
40Plug
41====
42
43I'm always interested in security-related job offers. I specialize in
44application security testing and am very very good at it.
45
46

README.security

1For documentation about the security of vsftpd, please consult the files
2located within the SECURITY directory.
3

README.ssl

1As of vsftpd version 2.0.0, SSL / TLS support is provided.
2
3The SSL / TLS support provides the ability to encrypt FTP logins and subsequent
4commands, as well as the data transfers themselves. The encyption will, for
5example, stop the stealing of sensitive passwords via network snooping.
6
7By default, SSL support is disabled both at compile time and at runtime.
8Before considering enabling / using SSL support, there are some security
9considerations:
10
11- Only enable SSL if absolutely necessary. Enabling SSL will allow attackers
12to make use of any security problems in the OpenSSL libraries. Note that
13the OpenSSL libraries are a large quantity of code and have had the occasional
14security problem in the past.
15For example, your server might use virtual users to control access to
16non-sensitive download content. In this case, the passwords might not be
17worth securing with SSL.
18
19- After enabling SSL, consider restricting access to an SSL enabled server
20where feasible. For example, only the internal network might need access.
21
22
23In order to enable and use SSL support, you need the following:
24
25- vsftpd built with OpenSSL support. This is a decision your vsftpd packager
26made, or if you are building vsftpd yourself, edit "builddefs.h" and change the
27"#undef VSF_BUILD_SSL" to "#define VSF_BUILD_SSL".
28- "ssl_enable=YES" in your vsftpd.conf.
29- A SSL certificate. By default, an RSA certificate is looked for at the
30location /usr/share/ssl/certs/vsftpd.pem. To get an RSA certificate, either
31buy one from a certificate authority, or you can create your own self-signed
32certificate. If you have OpenSSL installed, you may find a "Makefile" in
33your shared certificates directory, e.g. /usr/share/ssl/certs. In that case,
34go to that directory and type e.g. "make vsftpd.pem". Then answer the
35questions you are asked. Alternatively, read the man page for "openssl".
36- Also be aware of the following SSL related parameters. Read the vsftpd.conf.5
37manual page to learn about them: allow_anon_ssl, force_local_logins_ssl,
38force_local_data_ssl, ssl_sslv2, ssl_sslv3, ssl_tlsv1, rsa_cert_file,
39dsa_cert_file, ssl_ciphers.
40
41