View Poll Results: Do you think that gproftpd is useful ?

Voters
872. You may not vote on this poll
  • Yes, it's easy to use and really powerful

    473 54.24%
  • Yes, but i won't use it

    136 15.60%
  • No, the GUI has to be improved

    263 30.16%
Page 122 of 123 FirstFirst ... 2272112120121122123 LastLast
Results 1,211 to 1,220 of 1225

Thread: HOWTO : Create a FTP server with user access (proftpd)

  1. #1211
    Join Date
    Apr 2011
    Beans
    46

    Re: HOWTO : Create a FTP server with user access (proftpd)

    had a 530 message.
    i would delete this post if i knew how. i figured it out i had an issue with my alias and user accounts
    Last edited by tetsu7; December 16th, 2011 at 10:54 PM.

  2. #1212
    Join Date
    Sep 2011
    Beans
    6

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Hello!

    I'm running ubuntu 11.10. I did what was in the quide and ftp works without any problems, but since I want to use this outside my LAN I want it to be secure. When I add TLS/SSL protection and modify conf file, I'm still able to login to ftp server with normal unsecure connection. But when I try to use sftp or ftps then it just stucks to verifying TLS.

    And Also I get following warning when I restart proftpd server:

    - mod_tls/2.4.2: compiled using OpenSSL version 'OpenSSL 1.0.0d 8 Feb 2011' headers, but linked to OpenSSL version 'OpenSSL 1.0.0e 6 Sep 2011' library
    - mod_sftp/0.9.7: compiled using OpenSSL version 'OpenSSL 1.0.0d 8 Feb 2011' headers, but linked to OpenSSL version 'OpenSSL 1.0.0e 6 Sep 2011' library
    - mod_tls_memcache/0.1: notice: unable to register 'memcache' SSL session cache: Memcache support not enabled




    Here's what's in my proftpd.conf file:
    ------------------------------------------------------------------------------------------------------
    ------------------------------------------------------------------------------------------------------

    <IfModule mod_tls.c>
    TLSEngine on
    TLSLog /var/log/proftpd/tls.log
    TLSProtocol TLSv1

    # Are clients required to use FTP over TLS when talking to this server?
    TLSRequired ON

    # Server's certificate
    TLSRSACertificateFile /etc/ftpcert/server.crt
    TLSRSACertificateKeyFile /etc/ftpcert/server.key

    # CA the server trusts
    TLSCACertificateFile /etc/ftpcert/ca.crt

    # Authenticate clients that want to use FTP over TLS?
    TLSVerifyClient off
    </IfModule>

    Include /etc/proftpd/modules.conf


    # To really apply changes reload proftpd after modifications.
    AllowOverwrite on
    AuthAliasOnly on

    # Choose here the user alias you want !!!!
    UserAlias micro userftp

    ServerName "Ubuntuserver"
    ServerType standalone
    DeferWelcome on

    MultilineRFC2228 on
    DefaultServer on
    ShowSymlinks off

    TimeoutNoTransfer 600
    TimeoutStalled 100
    TimeoutIdle 2200

    DisplayChdir .message
    ListOptions "-l"

    RequireValidShell off

    TimeoutLogin 20

    RootLogin off

    # It's better for debug to create log files
    ExtendedLog /var/log/ftp.log
    TransferLog /var/log/xferlog
    SystemLog /var/log/syslog.log

    #DenyFilter \*.*/

    # I don't choose to use /etc/ftpusers file (set inside the users you want to ban, not useful for me)
    UseFtpUsers off

    # Allow to restart a download
    AllowStoreRestart on

    # Port 21 is the standard FTP port, so you may prefer to use another port for security reasons (choose here the port you want)
    Port 1980

    # To prevent DoS attacks, set the maximum number of child processes
    # to 30. If you need to allow more than 30 concurrent connections
    # at once, simply increase this value. Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd)
    MaxInstances 5

    # Set the user and group that the server normally runs at.
    User nobody
    Group nogroup

    # Umask 022 is a good standard umask to prevent new files and dirs
    # (second parm) from being group and world writable.
    Umask 022 022

    PersistentPasswd off

    MaxClients 8
    MaxClientsPerHost 8
    MaxClientsPerUser 8
    MaxHostsPerUser 8

    # Display a message after a successful login
    AccessGrantMsg "welcome !!!"
    # This message is displayed for each access good or not
    ServerIdent on "ftp server open"

    # Lock all the users in home directory, ***** really important *****
    DefaultRoot ~

    MaxLoginAttempts 5

    #VALID LOGINS
    <Limit LOGIN>
    AllowUser userftp
    DenyALL
    </Limit>

    <Directory /home/FTP-shared>
    Umask 022 022
    AllowOverwrite off
    <Limit MKD STOR DELE XMKD RNRF RNTO RMD XRMD>
    DenyAll
    </Limit>
    </Directory>

    <Directory /home/FTP-shared/download/*>
    Umask 022 022
    AllowOverwrite off
    <Limit MKD STOR DELE XMKD RNEF RNTO RMD XRMD>
    DenyAll
    </Limit>
    </Directory>

    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
    <Limit READ RMD DELE>
    DenyAll
    </Limit>

    <Limit STOR CWD MKD>
    AllowAll
    </Limit>
    </Directory>
    ------------------------------------------------------------------------------------------------------
    ------------------------------------------------------------------------------------------------------

    please help me

  3. #1213
    Join Date
    Sep 2011
    Beans
    16

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Thank you very much for this nice writeup!

    I finally found a way to mount an external folder via ftp.

    Was having a tough time doing it with vsftpd.

    This one seems alot more better

    I have a question though.

    When i run ftptop and then press 't'

    the rate of download in KB/s is shown as -NeN and the Progress stays at 0% although the download rate is about 165KB/s and progress is at 4%.

    Why is this happening and what can i do to get the correct readings?

  4. #1214
    Join Date
    Mar 2012
    Beans
    2

    Cool Re: HOWTO : Create a FTP server with user access (proftpd)

    Hi,

    I'm hoping you'll be willing to cast an expert eye over this little conf file.

    I've inherited the admin of a webserver and am trying like mad to learn a bit more linux & work out what it's doing.

    At the moment I'm just trying to back up one of the domains using Wordpress. For this I need FTP access.

    I can log into the server using ssh, I know for certain the password of the adm account as I've just set it.

    The problem is that I can't log in at all using FTP. I always get a 530 error.

    I have cut down the proftpd.conf file an awful lot getting rid of the extras, and am left with this:



    # Server Config — config used for anything outside a <VirtualHost> or <Global>
    # See: http://www.proftpd.org/docs/howto/Vhost.html


    ServerName “ProFTPD server”
    Serverldent on “FTP Server ready.”
    ServerAdmin root@localhost
    DefaultServer on
    RootLogin on

    # Don’t do reverse DM5 lockups (hangs on DNS problems)
    UseReverseDNS off

    # Set the user and group that the server runs as
    User nobody
    Group nobody

    Maxlnstances 20

    # Disable sendfile by default since it breaks displaying the download speeds in
    # ftptop and ftpwho
    UseSendfile off

    # Define the log formats
    LogFormat default “%h 11 %u %t \“%r\” s b”
    LogFormat auth “%v (%P3 %h %t \“%r\” %s”

    UseFtpUsers off
    AllcwStoreRestart on
    DefaultRoot —


    #VALID LOGINS
    <Limit LOGIN>
    AllowUser adm
    AllowUser root
    DenyALL
    </Limit>

    AccessGrantMsg “Login ok, Welcome to the server.”
    MaxClients 10 “Sorry, max %m users —— try again later”
    DisplayLogin /welcome.rnsg
    DisplayChdir .message



    It looks to me to be nicely simple, I know root's listed there, I'm just trying to get it to work .


    Given that I'm in the server by another route with the same accounts & credentials, could anyone give me an idea as to why the 530 please?


    Many thanks,
    Pauliolio

  5. #1215
    Join Date
    Feb 2010
    Location
    Italy
    Beans
    177
    Distro
    Lubuntu 12.04 Precise Pangolin

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Hello,

    I cannot make userowner working.
    I want that any user create files and dirs owned by nobody:nogroup rather than the logged user.
    Here is my proftpd.conf file
    Code:
    # This is a basic ProFTPD configuration file (rename it to 
    # 'proftpd.conf' for actual use.  It establishes a single server
    # and a single anonymous login.  It assumes that you have a user/group
    # "nobody" and "ftp" for normal operation and anon.
    
    ServerName			"ProFTPD"
    ServerType			standalone
    DefaultServer			on
    
    # Port 21 is the standard FTP port.
    Port				21
    # Umask 022 is a good standard umask to prevent new dirs and files
    # from being group and world writable.
    #Umask				022
    Umask				002
    
    # To prevent DoS attacks, set the maximum number of child processes
    # to 30.  If you need to allow more than 30 concurrent connections
    # at once, simply increase this value.  Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd)
    MaxInstances			30
    
    # Set the user and group that the server normally runs at.
    User				nobody
    #Group				nogroup
    
    # Normally, we want files to be overwriteable.
    <Directory /opt/lampp/htdocs/*>
      AllowOverwrite		on
    </Directory>
    
    # only for the web servers content
    #DefaultRoot /opt/lampp/htdocs
    DefaultRoot ~/ftp-root
    
    # nobody gets the password "lampp"
    UserPassword nobody wRPBu8u4YP0CY
    
    # nobody is no normal user so we have to allow users with no real shell
    RequireValidShell off
    
    # nobody may be in /etc/ftpusers so we also have to ignore this file
    UseFtpUsers off
    I tried with no luck
    Code:
    <Directory /opt/lampp/htdocs/*>
      AllowOverwrite		on
      UserOwner	nobody
      GroupOwner	nogroup
    </Directory>
    Please help me

  6. #1216
    Join Date
    Sep 2012
    Beans
    3

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Hi, Im not sure if this would help you or not but I have written a guide about how you can do this with pureftp. You can set up different accounts which you can manage through mysql. As i said, im not sure if this is you wanted but I hope it helps

    http://wilson18.com/how-to/linux-net...-hosted-sites/

  7. #1217
    Join Date
    Nov 2012
    Beans
    1

    proftpd erreur Login incorrect 530

    hi everybody,

    my problem is that i can't connect with the local linux users
    only the anonymous ftp work!

    please help

    this is my proftpd.conf :
    Code:
    ServerName                      "serverftp01"
    ServerType                      standalone
    DefaultServer                   on
    
    RequireValidShell               off
    
    # Port 21 is the standard FTP port.
    Port                            21
    
    # Don't use IPv6 support by default.
    UseIPv6                         off
    
    # Umask 022 is a good standard umask to prevent new dirs and files
    # from being group and world writable.
    Umask                           022
    
    # To prevent DoS attacks, set the maximum number of child processes
    # to 30.  If you need to allow more than 30 concurrent connections
    # at once, simply increase this value.  Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd).
    MaxInstances                    30
    
    # Set the user and group under which the server will run.
    User                            proftpd
    Group                           proftpd
    
    # To cause every FTP user to be "jailed" (chrooted) into their home
    # directory, uncomment this line.
    DefaultRoot ~
    
    # Normally, we want files to be overwriteable.
    <Directory />
            AllowOverwrite          on
    </Directory>
    
    # Bar use of SITE CHMOD by default
    #<Limit SITE_CHMOD>
    #  DenyAll
    #</Limit>
    
    # A basic anonymous configuration, no upload directories.  If you do not
    # want anonymous users, simply delete this entire <Anonymous> section.
    <Anonymous ~ftp>
      User                          ftp
      Group                         ftp
    
      # We want clients to be able to login with "anonymous" as well as "ftp"
      UserAlias                     anonymous ftp
    
      # Limit the maximum number of anonymous logins
      MaxClients                    10
    
      # We want 'welcome.msg' displayed at login, and '.message' displayed
      # in each newly chdired directory.
      DisplayLogin                  welcome.msg

  8. #1218
    Join Date
    Nov 2012
    Beans
    1

    Re: HOWTO : Create a FTP server with user access (proftpd)

    thanks for awesome tutorial!

  9. #1219
    Join Date
    Jan 2010
    Beans
    1

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Don't follow the last two lines to permanently mount if you're on a VPS or it'll lock your root/prv into the hosts root and they will have to manually unmount it.


    Quote Originally Posted by frodon View Post
    There's some support for this guide in the hoary section
    Some questions are already answered in the OLD THREAD ,if you need support you should read it before posting here.


    I created this How to for people who want to share files with friends using FTP protocol, like FTPservU under windows. The way i give you is not the only one, I hope my How to is enough clear.
    This FTP server will allow only users with the good password (persons to whom you gave the password and username). So you will be sure that only known persons will access your FTP server.

    A- The GUI way (for beginners only)

    For those who are new to linux and don't want to use a FTP server without GUI, or just for those who don't use often their FTP server and wish to set it quickly without a high level of security, there is a GTK GUI for proftpd.
    Be careful, it's less secure than configuring yourself your server.

    1- Install proftpd and gproftpd with synaptic or with this command :
    Code:
    sudo apt-get install proftpd gproftpd
    2-Play with the GUI and set up quickly your server.
    Beware no support is offered here for this tool but it shouldn't be too hard to use.


    B- The secure way


    1-
    Install proftpd with synaptic or with this command :
    Code:
    sudo apt-get install proftpd
    2- Add this line in /etc/shells file (sudo gedit /etc/shells to open the file) :
    Code:
    /bin/false
    Create a /home/FTP-shared directory :
    Code:
    cd /home
    sudo mkdir FTP-shared
    Create a user named userftp which will be used only for ftp access. This user don't need a valid shell (more secure) therefore select /bin/false shell for userftp and /home/FTP-shared as home directory (property button in user and group window).
    To make this section clearer, i give you the equivalent command line to create the user, but it would be better to use the GUI (System > Administration > User & Group) to create the user since users here often got problems with the user creation and the password (530 error) with the command line, so i really advice to use the GUI :
    Code:
    sudo useradd userftp -p your_password -d /home/FTP-shared -s /bin/false
    sudo passwd userftp
    In FTP-shared directory create a download and an upload directory :
    Code:
    cd /home/FTP-shared/
    sudo mkdir download
    sudo mkdir upload
    Now we have to set the good permissions for these directories :
    Code:
    cd /home
    sudo chmod 755 FTP-shared
    cd FTP-shared
    sudo chmod 755 download
    sudo chmod 777 upload
    3- OK, now go to the proftpd configuration file :
    Code:
    sudo gedit /etc/proftpd.conf
    or for edgy eft (ubuntu 6.10) :
    Code:
    sudo gedit /etc/proftpd/proftpd.conf
    and edit your proftpd.conf file like that if it fit to your need :
    Code:
    # To really apply changes reload proftpd after modifications.
    AllowOverwrite on
    AuthAliasOnly on
    
    # Choose here the user alias you want !!!!
    UserAlias sauron userftp
    
    ServerName			"ChezFrodon"
    ServerType 			standalone
    DeferWelcome			on
    
    MultilineRFC2228 on
    DefaultServer			on
    ShowSymlinks			off
    
    TimeoutNoTransfer 600
    TimeoutStalled 100
    TimeoutIdle 2200
    
    DisplayChdir                    .message
    ListOptions                	"-l"
    
    RequireValidShell 		off
    
    TimeoutLogin 20
    
    RootLogin 			off
    
    # It's better for debug to create log files ;-)
    ExtendedLog 			/var/log/ftp.log
    TransferLog 			/var/log/xferlog
    SystemLog			/var/log/syslog.log
    
    #DenyFilter			\*.*/
    
    # I don't choose to use /etc/ftpusers file (set inside the users you want to ban, not useful for me)
    UseFtpUsers off
    
    # Allow to restart a download
    AllowStoreRestart		on
    
    # Port 21 is the standard FTP port, so you may prefer to use another port for security reasons (choose here the port you want)
    Port				1980
    
    # To prevent DoS attacks, set the maximum number of child processes
    # to 30.  If you need to allow more than 30 concurrent connections
    # at once, simply increase this value.  Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd)
    MaxInstances 8
    
    # Set the user and group that the server normally runs at.
    User                  nobody
    Group                 nogroup
    
    # Umask 022 is a good standard umask to prevent new files and dirs
    # (second parm) from being group and world writable.
    Umask				022	022
    
    PersistentPasswd		off
    
    MaxClients 8
    MaxClientsPerHost 8
    MaxClientsPerUser 8
    MaxHostsPerUser 8
    
    # Display a message after a successful login
    AccessGrantMsg "welcome !!!"
    # This message is displayed for each access good or not
    ServerIdent                  on       "you're at home"
    
    # Lock all the users in home directory, ***** really important *****
    DefaultRoot ~
    
    MaxLoginAttempts    5
    
    #VALID LOGINS
    <Limit LOGIN>
    AllowUser userftp
    DenyALL
    </Limit>
    
    <Directory /home/FTP-shared>
    Umask 022 022
    AllowOverwrite off
    	<Limit MKD STOR DELE XMKD RNRF RNTO RMD XRMD>
    	DenyAll
    	</Limit>
    </Directory>
    
    <Directory /home/FTP-shared/download/*>
    Umask 022 022
    AllowOverwrite off
    	<Limit MKD STOR DELE XMKD RNEF RNTO RMD XRMD>
    	DenyAll
    	</Limit>
    </Directory>
    
    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
    	<Limit READ RMD DELE>
          	DenyAll
        	</Limit>
    
        	<Limit STOR CWD MKD>
          	AllowAll
        	</Limit>
    </Directory>
    Ok you have done proftpd configuration. Your server is on port 1980 (in this exemple) and the access parameters are
    user : sauron
    password : the one you've set for userftp

    4- To start/stop/restart your server :
    Code:
    sudo /etc/init.d/proftpd start
    sudo /etc/init.d/proftpd stop
    sudo /etc/init.d/proftpd restart
    To perform a syntax check of your proftpd.conf file :
    Code:
    sudo proftpd -td5
    To know who is connected on your server in realtime use "ftptop" command (use "t" caracter to swich to rate display), you can also use the "ftpwho" command.
    other informations here


    C- Advanced tricks

    1- Enable TLS/SSL encryption (FTPS)
    ** Inportant note : proftpd versions before 1.3.2-rc2 may not work with latest filezilla versions using TLS encryption. See raymond.szebin's post for details.

    The FTP file sharing protocol is an old protocol which was created when internet was still a secure place, therefore the default FTP protocol is not that secure.
    For example the password and username for login are transmitted in plain text which obviously isn't secure.
    That why, to fit the needs of our generation, encryption solutions were developed and one of them is TLS/SSH encryption.
    This will encrypt the username and password and all the data you send, obviously to use it the FTP client must support SFTP protocol.

    here are the steps to enable TLS/SSH encryption (FTPS):

    Paste these commands in a terminal :
    Code:
    sudo apt-get install build-essential
    sudo apt-get install libssl-dev
    cd /etc
    sudo mkdir ftpcert
    cd ftpcert/
    sudo openssl genrsa -des3 -out server.key 1024
    sudo openssl req -new -key server.key -out server.csr
    sudo openssl genrsa -des3 -out ca.key 1024
    sudo openssl req -new -x509 -days 365 -key ca.key -out ca.crt 
    ** download the sign.sh file (at the bottom of the post) and put it in ftpcert directory **
    sudo chmod +x sign.sh
    sudo ./sign.sh server.csr
    Then add this section to yout proftpd.conf file :
    Code:
    <IfModule mod_tls.c>
        TLSEngine on
        TLSLog /var/ftpd/tls.log
        TLSProtocol TLSv1
    
        # Are clients required to use FTP over TLS when talking to this server?
        TLSRequired off
    
        # Server's certificate
        TLSRSACertificateFile /etc/ftpcert/server.crt
        TLSRSACertificateKeyFile /etc/ftpcert/server.key
    
        # CA the server trusts
        TLSCACertificateFile /etc/ftpcert/ca.crt
    
        # Authenticate clients that want to use FTP over TLS?
        TLSVerifyClient off
    </IfModule>
    If you use edgy or proftpd 1.3 in general add this line at the beginning of your proftpd.conf file, it will load all the extra modules like mod_tls.c :
    Code:
    Include /etc/proftpd/modules.conf
    Note - Use TLSRequired ON to force the use of TLS. OFF means that the use of TLS is optional.

    Optional step:
    You will notice that you will be asked for the password you set for the server.key file each time you start/stop/restart the server, it is because the RSA private key is encrypted in the server.key file.
    The solution is to remove the encryption of the RSA private key but it makes the key readable in the server.key file which is obviously less secure, anyway if you do that make sure that the server.key is readable only by root.
    Once you know that it's less secure here are the command lines to remove the encryption of the RSA private key :
    Code:
    cd /etc/ftpcert
    cp server.key server.key.org
    openssl rsa -in server.key.org -out server.key
    Here are some links to read in case of problems or just to get more informations :
    http://www.modssl.org/docs/2.7/ssl_faq.html#cert-ownca
    http://www.castaglia.org/proftpd/doc...HOWTO-TLS.html

    To use your TLS encrypted FTP server you will need a FTP client which support it like the latest versions of filezilla (the one present in the feisty repository has the TLS support).
    In filezilla the option to use is called FTPES.

    Thanks to nix4me for the help he provided and for the instructions.

    2- Restrict access for some users
    Some of you wish, for different reasons, to create more than one user and give a different access depending on the user.
    For example if i create 2 users, one called user1 and the second called user2 and then want to deny access to the download directory for user2, You can do it as following :

    First create the 2 users like userftp in the guide and give them alias names if you use aliases. Then allow your 2 users in the general LIMIT LOGIN section :
    Code:
    #VALID LOGINS
    <Limit LOGIN>
    AllowUser user1
    AllowUser user2
    DenyALL
    </Limit>
    Once done here is how to modify the directory sections to chose who is able to use which directory :
    Code:
    <Directory /home/FTP-shared/download/*>
    Umask 022 022
    AllowOverwrite off
    
            <Limit ALL>
    		Order Allow,Deny
    		AllowUser user1
    		Deny ALL
    	</Limit>
    
    	<Limit MKD STOR DELE XMKD RNEF RNTO RMD XRMD>
    	DenyAll
    	</Limit>
    </Directory>
    
    <Directory> /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
    
           <Limit ALL>
    		Order Allow,Deny
    		AllowUser user1
                    AllowUser user2
    		Deny ALL
    	</Limit>
    
    	<Limit READ RMD DELE>
          	DenyAll
        	</Limit>
    
        	<Limit STOR CWD MKD>
          	AllowAll
        	</Limit>
    </Directory>
    Note - user2 will see the download directory but will not be able to enter the directory.

    That's all


    Misc
    Best Common Practices - Everyone should read this
    http://www.castaglia.org/proftpd/doc...HOWTO-BCP.html

    ProftpTools 1.0.1
    ProftpTools is a script I wrote thanks to swoop's feedback. This script allow you to start/stop proftpd, mount/unmount auto/manually directories, show your IP, ... and all of that with a GUI in order to use proftpd in a really easy way !
    To install ProftpTools, download ProftpTools-v1.0.2.tar.gz (at the bottom of the page) and untar it where you want and then move the ProftpTools file in /usr/bin :
    Code:
    tar -xzvf ProftpTools-v1.0.2.tar.gz
    cd ProftpTools-v1.0.2/
    sudo mv ProftpTools /usr/bin/
    Then add these lines in your .bashrc (it's in your home directory : gedit /home/username/.bashrc) file in order to specify what is the ProftpTools directory path, YOU MUST REMOVE THE "/" CHARACTER at the end of the path. I give you an exemple if your ProftpTools directory is in your home directory :
    Code:
    ProftpTools_dir=/home/username/ProftpTools-v1.0.2
    export ProftpTools_dir
    Now all you have to do is to type ProftpTools in a terminal and .... enjoy
    You need zenity installed to use this script.

    Don't hesitate to post in this thread or send me PM to report bugs, ask new features, correct my english, suggest improvement and thank you to give me feedback about this tool.

    useful trick :
    This trick is integrated in ProftpTools.
    If you don't want (like me ) to use space in your /home directory, and use space on another hard drive, or if you just want to share a directory from another partition ... you can mount the directory you want in your download or upload directory without changing anything in proftpd.conf file, use these commands :
    Code:
    sudo mount -o bind the_directory_you_want_to_share /home/FTP-shared/download
    or
    sudo mount -o bind the_directory_you_want_to_use_for_upload /home/FTP-shared/upload
    This command will not overwrite the directory, the idea is just to mount a directory in another one without overwritng anything, so when someone will log in your server he will see and use the mounted directory if you have mounted one. To unmout a directory (download directory for exemple):
    Code:
    sudo umount /home/FTP-shared/download
    Permanent mount :
    If you don't want to re-mount your directories after a reboot you can add a line in fstab file like that (sudo gedit /etc/fstab to open the file) :
    Code:
    the_directory_to_mount /home/FTP-shared/download vfat bind 0 0
    thanks reet

    If you want to create other directories in FTP-shared, think to add it in proftpd.conf file.
    Don't hesitate to test yourself your server using gFTP for exemple, it's really helpful to debug your server.

    Other stuff/Troubleshooting/FAQ
    If you have a router you should read that, it describe the 2 commands to add in proftpd.conf and why.
    If you have a dynamic DNS have a look here, you can also use ddclient(maybe easier for newbies).
    If you have Unbindable port 21 issue please refer to this post from mustacheride.
    Most of informations you're looking for are here
    To get more debug informations : http://www.proftpd.org/localsite/Use...ked/x1058.html
    You can specify a specific passive port range using PassivePorts command, it's very useful when you use a firewall in order to know which ports to allow.

    For those who have a firewall/router i advice to read this excelent post from mssm

    Thanks for feedback, and sorry if my english is sometimes really bad

    Don't hesitate to post questions about proftpd in this thread.

  10. #1220
    Join Date
    Nov 2011
    Beans
    4

    Re: HOWTO : Create a FTP server with user access (proftpd)

    thank you for this great setup tutorial, worked like a charm! I have only run into one problem. I have a total of 4 USB Hard drives hooked into my ubuntu 12.10 system, all of which are recognized. I have proftpd setup and running, and when I run the sudo mount -o bind /media/username/harddrive /home/username/harddrive , it replicates perfectly. The issue I am having is when I edit the /etc/fstab with, /media/username/harddrive /home/username/harddrive vfat bind 0 0 it tries to mount it but gives me an "Unable to mount Harddrive: [mntent]: line 19 in /etc/fstab is bad
    Mount: according to mtab, /media/username/harddrive is mounted on /media/username/harddrive
    Mount failed
    I need the /media/username/harddrive to replicate in /home/username/harddrive everytime on boot.

    I know /etc/fstab is used for mounting partitions and such but is there any other way for this to work? I have tried getting the mount -o bind command to run at startup by putting it into a /etc/init.d file but that didn't seem to work, I probably didn't do it right.
    Am I missing something?
    Any help would be greatly appreciated.

Page 122 of 123 FirstFirst ... 2272112120121122123 LastLast

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •