vsftpd configuration help!

Asked by hydrid

Please i need help in configuring vsftpd.(I have 9.04) What i have done until now: Installed vsftpd and done what this site says ---> http://www.linuxhomenetworking.com/wiki/index.php/Quick_HOWTO_:_Ch15_:_Linux_FTP_Server_Setup <------- FTP Users with Only Read Access to a Shared Directory <----- and done this.After i did that I went to my other pc that i have (winxp) and in the browser put ftp:// ip address "e.g 192.168.0.9" (my ip address that i see from my Internet connection information) .

It opens me a window and says: Index of ftp://ipaddress but there is nothing in there.And except that i don't have enabled anonymous ftp but specific users that can log in.But it doesn't ask me for user-name and pass!

PLEASE i hope someone can tell me exactly what to do so i can set up this vsftpd!!! I really need it working!!! its for business purposes!

Question information

Language:
English Edit question
Status:
Solved
For:
play framework Edit question
Assignee:
No assignee Edit question
Solved by:
hydrid
Solved:
Last query:
Last reply:
Revision history for this message
hydrid (hydrid-ubuntu) said :
#1

I configure it regarding to this info https://help.ubuntu.com/9.04/serverguide/C/ftp-server.html and finally i managed to do my thing. Some hints to give someone that has the same problem.

If you want to allow specific users to log in your ftp and be asked for username and password do this:

 sudo apt-get install vsftpd

 By default vsftpd is configured to only allow anonymous download. During installation a ftp user is created with a home directory of /home/ftp. This is the default FTP directory.

If you wish to change this location, to /srv/ftp for example, simply create a directory in another location and change the ftp user's home directory:

sudo mkdir /srv/ftp
sudo usermod -d /srv/ftp ftp

 After making the change restart vsftpd:(this is done from the terminal)

sudo /etc/init.d/vsftpd restart

Finally, copy any files and directories you would like to make available through anonymous FTP to /srv/ftp.
User Authenticated FTP Configuration

To configure vsftpd to authenticate system users and allow them to upload files edit /etc/vsftpd.conf: TO HAVE THE ABILITY TO CHANGE SETTING IN THE vsftpd.conf FILE YOU MUST ALWAYS RUN LIKE ROOT. E.g alt+F2 gksudo nautilus

local_enable=YES
write_enable=YES

Now restart vsftpd:

sudo /etc/init.d/vsftpd restart

Now when system users login to FTP they will start in their home directories where they can download, upload, create directories, etc.

BUT IF YOU WANT TO HAVE SPECIFIC USERS YOU DO THIS:

In the vsftpd.conf file uncomment andchange this:
#anon_upload_enable=YES -----> anon_upload_enable=NO

After to the same file vsftpd.conf uncomment these and put YES if there is a NO

chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list

After uncommenting the above options, create a /etc/vsftpd.chroot_list file containing a list of users one per line.How you do that?Really it is simple.Just go to /etc and create a simple text doc and name it vsftpd.chroot_list.After open it and put as many user names you want.Be careful to put them one under the other like this:

user1
user2
user3

Then from terminal restart vsftpd: sudo /etc/init.d/vsftpd restart

Now when you restart as you are to your terminal define the passwords for the users that you created:

passwd user1
It will ask you to type a password and after retype it again for confirmation

passwd user2

type , retype

passwd user3

type, retype

and you do the same for all the users you have put to the chroot_list file

I hope this helps someone,cause it helped me.If it does i would like a reply :)