After many hours I finally got a server up and running with only Apache and ProFTPd. Because I am using CentOS I had to install ProFTPd "manually." Now I am testing and I am finding a few problems. Please note, this is not for installing ISPConfig. First, after installing there was no startup script in /etc/init.d, I had to run it from /usr/local/sbin/proftpd. I tried copying a script from Fedora and I guess the libraries are different because I recieve this error: "Starting proftpd: execvp: No such file or directory" Also, with the test user I created, PAM authentication fails. I added the file /etc/pam.d/proftpd but it did nothing. When I log in as my test user (to web root which is 770), I created a folder and uploaded a test php page. The script uploaded fine but had permissions 544. I tried to change permissions and was denied. Finally, I was able to browse my entire ftp server. I am not quite sure how that happened, but I want to lock users into specific directories. Any help would be greatly appreciated. Thanks, James
On Fedora 4 you have to create the file /etc/pam.d/ftp with the following contents in it: Code: #%PAM-1.0 auth required pam_unix.so nullok account required pam_unix.so session required pam_unix.so Maybe this also applies to CentOS? You might have the following lines in /etc/proftpd.conf: Code: <Limit SITE_CHMOD> DenyAll </Limit> Comment them out! Make sure you have the line Code: DefaultRoot ~ in /etc/proftpd.conf. And don't forget to restart proftpd after your changes!
Great. Thanks for the help. I am making the changes now. Could you tell me what PAM does? I have read about it but I am still not clear on what it does.