Construction and Configuration of FTP Server under Ubuntu 14.04

Posted by rg_22uk on Sun, 23 Jun 2019 01:49:42 +0200

First of all, I installed Ubuntu 14.04 in the virtual machine and Win10 in the physical machine. At first, the ftp server was installed in Ubuntu just for transferring files between two systems, and it can be logged in from the Windows side. Initially, it was configured according to various online tutorials. As a result, all kinds of errors that we like can not be used, or can not be logged in, and so on. Here, share my own configuration process, follow the steps, there is no problem.

My need for ftp servers is:

  1. Anonymous access is not allowed because I don't want other machines to be able to log on at random.
  2. Lock a shared directory where I can upload and download files for file sharing.
  3. If ftp users are not established separately, the local machine can access them.

All right, start installation.

sudo apt-get install vsftpd 

Installation will be completed soon.

Next, configure the vsftpd.conf file, located in the etc directory.

sudo gedit /etc/vsftpd.conf

Change the configuration accordingly:

1. I don't want anybody to log on anonymously:

2. Lock a shared directory: (you can specify a folder by yourself; I use / home/xhb/ftp)

3. Local access:

4. Allow write operations:

5. Without setting up ftp users separately, Ubuntu desktop users can log in directly:

The file / etc/vsftpd.chroot_list is used here, but a new one is not created.

sudo gedit /etc/vsftpd.chroot_list

Fill in the file with the account name allowed to log in. (My desktop username is xhb, or you can add other usernames)

Then configure to connect to OK.

Complete configuration file (/etc/vsftpd.conf):

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default)
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
# This option specifies the location of the RSA key to use for SSL
# encrypted connections.
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key

# xhb added
local_root=/home/xhb/ftp

Now restart FTP for the previous configuration to take effect.

sudo service vsftpd restart

This is OK. Go up and have a look.
First, look at the IP address.

My local IP address is 192.168.139.135.
In Windows Explorer, enter ftp://(your IP address)

Enter the account name and password to log in.

The login path is the path set to the shared folder.

Remarks:
If login is not possible, the reason may be as follows:
In the previous configuration, we made the following configuration to specify the user allowed to log in:

Put forward to see:

chroot_list_enable=YES 
chroot_list_file=/etc/vsftpd.chroot_list

In combination, FTP can only be logged in by users configured in vsftpd.chroot_list.
However, users configured in vsftpd.chroot_list do not allow some permissions for directories specified in local_list.
So there is no write permission for shared directories, and if there is one, we have to remove it.

Permissions to view ftp directories.

ls -l

Remove write permissions.

chmod u-w,g-w ftp
ls -l


As you can see from the front of the display, the write permission of ftp has been removed. Then you can login normally.

Reference link:
http://www.cnblogs.com/bcsflilong/p/4200139.html

Topics: vsftpd ftp ascii SSL