Install VSFTPD server in Ubuntu 16.04 LTS

迅800發表於2017-08-01

Install VSFTPD server in Ubuntu 16.04 LTS

文件 https://www.ostechnix.com/install-vsftpd-server-ubuntu-16-04-lts/
文件 http://yuanbin.blog.51cto.com/363003/108262/

$sudo apt-get install vsftpd
$sudo vim /etc/vsftpd.conf
    [...]
    ##Disable anonymous user login.
    anonymous_enable=NO

    ##Uncomment these two lines.
    ascii_upload_enable=YES
    ascii_download_enable=YES

    ##Uncomment and enter your Welcome message - Not necessary, It's optional.
    ftpd_banner=Welcome to OSTechNix FTP service.

    ##Add this line the end.
    use_localtime=YES

    allow_writeable_chroot=YES
    chroot_local_user=YES
    chroot_list_enable=NO
    # (default follows)
    chroot_list_file=/etc/vsftpd.chroot_list

$sudo systemctl restart vsftpd
or
$sudo service vsftpd restart
$sudo systemctl status vsftpd

Access FTP server
$sudo telnet localhost 21
$ftp 192.168.43.2
to exit from FTP console, type: quit.

Access FTP server using FileZilla


vsftpd.conf file

  1 # Example config file /etc/vsftpd.conf
  2 #
  3 # The default compiled in settings are fairly paranoid. This sample file
  4 # loosens things up a bit, to make the ftp daemon more usable.
  5 # Please see vsftpd.conf.5 for all compiled in defaults.
  6 #
  7 # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
  8 # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
  9 # capabilities.
 10 #
 11 #
 12 # Run standalone?  vsftpd can run either from an inetd or as a standalone
 13 # daemon started from an initscript.
 14 listen=NO
 15 #
 16 # This directive enables listening on IPv6 sockets. By default, listening
 17 # on the IPv6 "any" address (::) will accept connections from both IPv6
 18 # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
 19 # sockets. If you want that (perhaps because you want to listen on specific
 20 # addresses) then you must run two copies of vsftpd with two configuration
 21 # files.
 22 listen_ipv6=YES
 23 #
 24 # Allow anonymous FTP? (Disabled by default).
 25 anonymous_enable=YES
 26
 27 no_anon_password=YES
 28
 29 ftp_username=ftp
 30 anon_root=/var/ftp
 31
 32 #
 33 # Uncomment this to allow local users to log in.
 34 local_enable=YES
 35 #
 36 # Uncomment this to enable any form of FTP write command.
 37 write_enable=YES
 38 #
 39 # Default umask for local users is 077. You may wish to change this to 022,
 40 # if your users expect that (022 is used by most other ftpd's)
 41 #local_umask=002
 42 #
 43 # Uncomment this to allow the anonymous FTP user to upload files. This only
 44 # has an effect if the above global write enable is activated. Also, you will
 45 # obviously need to create a directory writable by the FTP user.
 46 anon_upload_enable=YES
 47
 48 anon_world_readable_only=YES
 49 #
 50 # Uncomment this if you want the anonymous FTP user to be able to create
 51 # new directories.
 52 anon_mkdir_write_enable=YES
 53
 54 anon_other_write_enable=YES
 55 #
 56 # Activate directory messages - messages given to remote users when they
 57 # go into a certain directory.
 58 dirmessage_enable=YES
 59 #
 60 # If enabled, vsftpd will display directory listings with the time
 61 # in  your  local  time  zone.  The default is to display GMT. The
 62 # times returned by the MDTM FTP command are also affected by this
 63 # option.
 64 use_localtime=YES
 65 #
 66 # Activate logging of uploads/downloads.
 67 xferlog_enable=YES
 68 #
 69 # Make sure PORT transfer connections originate from port 20 (ftp-data).
 70 connect_from_port_20=YES
 71 #
 72 # If you want, you can arrange for uploaded anonymous files to be owned by
 73 # a different user. Note! Using "root" for uploaded files is not
 74 # recommended!
 75 #chown_uploads=YES
 76 chown_username=ftp
 77
 78 anon_umask=002
 79 #
 80 # You may override where the log file goes if you like. The default is shown
 81 # below.
 82 #xferlog_file=/var/log/vsftpd.log
 83 #
 84 # If you want, you can have your log file in standard ftpd xferlog format.
 85 # Note that the default log file location is /var/log/xferlog in this case.
 86 #xferlog_std_format=YES
 87 #
 88 # You may change the default value for timing out an idle session.
 89 #idle_session_timeout=600
 90 #
 91 # You may change the default value for timing out a data connection.
 92 #data_connection_timeout=120
 93 #
 94 # It is recommended that you define on your system a unique user which the
 95 # ftp server can use as a totally isolated and unprivileged user.
 96 #nopriv_user=ftpsecure
 97 #
 98 # Enable this and the server will recognise asynchronous ABOR requests. Not
 99 # recommended for security (the code is non-trivial). Not enabling it,
100 # however, may confuse older FTP clients.
101 #async_abor_enable=YES
102 #
103 # By default the server will pretend to allow ASCII mode but in fact ignore
104 # the request. Turn on the below options to have the server actually do ASCII
105 # mangling on files when in ASCII mode.
106 # Beware that on some FTP servers, ASCII support allows a denial of service
107 # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
108 # predicted this attack and has always been safe, reporting the size of the
109 # raw file.
110 # ASCII mangling is a horrible feature of the protocol.
111 ascii_upload_enable=YES
112 ascii_download_enable=YES
113 #
114 # You may fully customise the login banner string:
115 ftpd_banner=Welcome to blah FTP service.
116 #
117 # You may specify a file of disallowed anonymous e-mail addresses. Apparently
118 # useful for combatting certain DoS attacks.
119 #deny_email_enable=YES
120 # (default follows)
121 #banned_email_file=/etc/vsftpd.banned_emails
122 #
123 # You may restrict local users to their home directories.  See the FAQ for
124 # the possible risks in this before using chroot_local_user or
125 # chroot_list_enable below.
126 #chroot_local_user=YES
127 #
128 # You may specify an explicit list of local users to chroot() to their home
129 # directory. If chroot_local_user is YES, then this list becomes a list of
130 # users to NOT chroot().
131 # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
132 # the user does not have write access to the top level directory within the
133 # chroot)
134 #local_root=/var/ftp
135 allow_writeable_chroot=YES
136 chroot_local_user=YES
137 chroot_list_enable=NO
138 # (default follows)
139 chroot_list_file=/etc/vsftpd.chroot_list
140 #
141 # You may activate the "-R" option to the builtin ls. This is disabled by
142 # default to avoid remote users being able to cause excessive I/O on large
143 # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
144 # the presence of the "-R" option, so there is a strong case for enabling it.
145 #ls_recurse_enable=YES
146 #
147 # Customization
148 #
149 # Some of vsftpd's settings don't fit the filesystem layout by
150 # default.
151 #
152 # This option should be the name of a directory which is empty.  Also, the
153 # directory should not be writable by the ftp user. This directory is used
154 # as a secure chroot() jail at times vsftpd does not require filesystem
155 # access.
156 secure_chroot_dir=/var/run/vsftpd/empty
157 #
158 # This string is the name of the PAM service vsftpd will use.
159 pam_service_name=vsftpd
160 #
161 # This option specifies the location of the RSA certificate to use for SSL
162 # encrypted connections.
163 rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
164 rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
165 ssl_enable=NO
166
167 #
168 # Uncomment this to indicate that vsftpd use a utf8 filesystem.
169 #utf8_filesystem=YES

相關文章