Blob Blame History Raw
From 5dbbb2948bee45ec0115146efb4a090df00f5530 Mon Sep 17 00:00:00 2001
From: rpm-build <rpm-build>
Date: Thu, 14 Sep 2017 16:41:12 +0200
Subject: [PATCH] fedora specific config file

---
 pure-ftpd.conf.in | 31 +++++++++++++++----------------
 1 file changed, 15 insertions(+), 16 deletions(-)

diff --git a/pure-ftpd.conf.in b/pure-ftpd.conf.in
index aeb093a..e93053a 100644
--- a/pure-ftpd.conf.in
+++ b/pure-ftpd.conf.in
@@ -9,7 +9,7 @@
 # instead of command-line options, please run the
 # following command :
 #
-# @sbindir@/sbin/pure-ftpd @sysconfdir@/pure-ftpd.conf
+# @sbindir@/pure-ftpd @sysconfdir@/pure-ftpd.conf
 #
 # Online documentation:
 # https://www.pureftpd.org/project/pure-ftpd/doc
@@ -42,7 +42,7 @@ MaxClientsNumber             50
 
 
 # Run as a background process
-
+# Important: this must be set to 'yes' for the systemd service to work.
 Daemonize                    yes
 
 
@@ -106,34 +106,34 @@ MaxIdleTime                  15
 
 # LDAP configuration file (see README.LDAP)
 
-# LDAPConfigFile               /etc/pureftpd-ldap.conf
+# LDAPConfigFile               @sysconfigdir@/pureftpd-ldap.conf
 
 
 
 # MySQL configuration file (see README.MySQL)
 
-# MySQLConfigFile              /etc/pureftpd-mysql.conf
+# MySQLConfigFile              @sysconfigdir@/pureftpd-mysql.conf
 
 
 # PostgreSQL configuration file (see README.PGSQL)
 
-# PGSQLConfigFile              /etc/pureftpd-pgsql.conf
+# PGSQLConfigFile              @sysconfigdir@/pureftpd-pgsql.conf
 
 
 # PureDB user database (see README.Virtual-Users)
 
-# PureDB                       /etc/pureftpd.pdb
+# PureDB                       @sysconfigdir@/pureftpd.pdb
 
 
 # Path to pure-authd socket (see README.Authentication-Modules)
 
-# ExtAuth                      /var/run/ftpd.sock
+# ExtAuth                      @localstatedir@/run/ftpd.sock
 
 
 
 # If you want to enable PAM authentication, uncomment the following line
 
-# PAMAuthentication            yes
+PAMAuthentication            yes
 
 
 
@@ -238,8 +238,7 @@ Umask                        133:022
 # For example, a value of 100 prevents all users whose user id is below
 # 100 from logging in. If you want "root" to be able to log in, use 0.
 
-MinUID                       100
-
+MinUID                       1000
 
 
 # Allow FXP transfers for authenticated users.
@@ -277,7 +276,7 @@ AutoRename                   no
 
 # Prevent anonymous users from uploading new files (no = upload is allowed)
 
-AnonymousCantUpload          no
+AnonymousCantUpload          yes
 
 
 
@@ -301,21 +300,21 @@ AnonymousCantUpload          no
 # fw.c9x.org - jedi [13/Apr/2017:19:36:39] "GET /ftp/linux.tar.bz2" 200 21809338
 # This log file can then be processed by common HTTP traffic analyzers.
 
-# AltLog                       clf:/var/log/pureftpd.log
+AltLog                       clf:@localstatedir@/log/pureftpd.log
 
 
 
 # Create an additional log file with transfers logged in a format optimized
 # for statistic reports.
 
-# AltLog                       stats:/var/log/pureftpd.log
+# AltLog                       stats:@localstatedir@/log/pureftpd.log
 
 
 
 # Create an additional log file with transfers logged in the standard W3C
 # format (compatible with many HTTP log analyzers)
 
-# AltLog                       w3c:/var/log/pureftpd.log
+# AltLog                       w3c:@localstatedir@/log/pureftpd.log
 
 
 
@@ -346,9 +345,9 @@ AnonymousCantUpload          no
 
 
 # If your pure-ftpd has been compiled with standalone support, you can change
-# the location of the pid file. The default is /var/run/pure-ftpd.pid
+# the location of the pid file. The default is @localstatedir@/run/pure-ftpd.pid
 
-# PIDFile                      /var/run/pure-ftpd.pid
+#PIDFile                     @localstatedir@/run/pure-ftpd.pid
 
 
 
-- 
2.20.1