View Poll Results: Do you think that gproftpd is useful ?

Voters
872. You may not vote on this poll
  • Yes, it's easy to use and really powerful

    473 54.24%
  • Yes, but i won't use it

    136 15.60%
  • No, the GUI has to be improved

    263 30.16%
Page 112 of 123 FirstFirst ... 1262102110111112113114122 ... LastLast
Results 1,111 to 1,120 of 1225

Thread: HOWTO : Create a FTP server with user access (proftpd)

  1. #1111
    Join Date
    Jun 2005
    Location
    France
    Beans
    7,100
    Distro
    Ubuntu 10.04 Lucid Lynx

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Ok i see, by default read is denied in the upload directory according to the proftpd.conf given in first post.

    Relevant section is :
    Code:
    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
    	<Limit READ RMD DELE>
          	DenyAll
        	</Limit>
    
        	<Limit STOR CWD MKD>
          	AllowAll
        	</Limit>
    </Directory>
    Just modify it as follow :

    Code:
    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
    	<Limit RMD DELE>
          	DenyAll
        	</Limit>
    
        	<Limit STOR CWD MKD READ>
          	AllowAll
        	</Limit>
    </Directory>
    My english is not perfect too
    Last edited by frodon; February 25th, 2010 at 06:56 PM.

  2. #1112
    Join Date
    Dec 2009
    Location
    Ohio
    Beans
    4
    Distro
    Ubuntu 9.10 Karmic Koala

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Hello,

    This is my first FTP build and everything seems to be good except a few last things.

    Let me explain a little about my build:
    - running the latest long term support ubuntu 8.4 I believe server so no gui
    - proftpd does not allow you to manage virtual users so I was forced to create system users
    - users are "jailed" via proftpd.conf to the "/home/baseuser/vendor" dir's, none have /bin access and use that path as their home dir as well
    - each vendor is the owner of their dir and is a member of a vendors group so that the baseuser can allocate files to each users dir
    - standard FTP xfer works fine each vendors

    Problem:

    SSL quit working

    • at first I could connect with either SSL or passive FTP
    • SSL quit working when I tried to force it at connection in proftpd.conf
    • I commented it back out and now SSL connections look like this:
      220 ProFTPD 1.3.1 Server (The FTP Server) [::ffff:#.#.#.#] AUTH SSL
      234 AUTH SSL successful
      PBSZ 0
      - I seem to connect but I can not access the dir's and it kicks me out immediately


    Even when I uncomment the #Include /etc/proftpd/tls.conf section I have no luck. I shouldn't need it as I entered my own RSA info already.

    Here is a close copy of my proftpd.conf file any help is appreciated:

    Code:
    #
    # /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
    # To really apply changes reload proftpd after modifications.
    # 
    
    # Includes DSO modules
    Include /etc/proftpd/modules.conf
    
    # Set off to disable IPv6 support which is annoying on IPv4 only boxes.
    UseIPv6                on
    
    ServerName            "The FTP Server"
    ServerType            standalone
    DeferWelcome            off
    
    MultilineRFC2228        on
    DefaultServer            on
    ShowSymlinks            on
    
    TimeoutNoTransfer        600
    TimeoutStalled            600
    TimeoutIdle            1200
    
    DisplayLogin                   /home/ftp/welcome.msg
    DisplayChdir                   .message true
    ListOptions                    "-l"
    
    DenyFilter            \*.*/
    
    # Users require a valid shell listed in /etc/shells to login.
    # Use this directive to release that constrain.
    # RequireValidShell        off
    
    # Port 21 is the standard FTP port.
    Port                21
    
    <IfModule mod_tls.c>
        TLSEngine on
        TLSLog /var/ftpd/tls.log
        TLSProtocol TLSv1
    
        # Are clients required to use FTP over TLS when talking to this server?
        TLSRequired on
    
        # Server's certificate
        TLSRSACertificateFile /etc/ftpcert/server.crt
        TLSRSACertificateKeyFile /etc/ftpcert/server.key
    
        # CA the server trusts
        TLSCACertificateFile /etc/ftpcert/ca.crt
    
        # Authenticate clients that want to use FTP over TLS?
        TLSVerifyClient off
    </IfModule>
    
    
    # In some cases you have to specify passive ports range to by-pass
    # firewall limitations. Ephemeral ports can be used for that, but
    # feel free to use a more narrow range.
    # PassivePorts                  49152 65534
    
    # If your host was NATted, this option is useful in order to
    # allow passive tranfers to work. You have to use your public
    # address and opening the passive ports used on your firewall as well.
    # MasqueradeAddress        1.2.3.4
    
    # To prevent DoS attacks, set the maximum number of child processes
    # to 30.  If you need to allow more than 30 concurrent connections
    # at once, simply increase this value.  Note that this ONLY works
    # in standalone mode, in inetd mode you should use an inetd server
    # that allows you to limit maximum number of processes per service
    # (such as xinetd)
    MaxInstances            30
    
    # Set the user and group that the server normally runs at.
    User                proftpd
    Group                nogroup
    
    # Umask 022 is a good standard umask to prevent new files and dirs
    # (second parm) from being group and world writable.
    Umask                022  022
    # Normally, we want files to be overwriteable.
    AllowOverwrite            on
    
    # Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
    # PersistentPasswd        off
    
    # This is required to use both PAM-based authentication and local passwords
    # AuthOrder            *mod_auth_pam.c mod_auth_unix.c
    
    # Be warned: use of this directive impacts CPU average load!
    # Uncomment this if you like to see progress and transfer rate with ftpwho
    # in downloads. That is not needed for uploads rates.
    #
    # UseSendFile            off
    
    # Choose a SQL backend among MySQL or PostgreSQL.
    # Both modules are loaded in default configuration, so you have to specify the backend 
    # or comment out the unused module in /etc/proftpd/modules.conf.
    # Use 'mysql' or 'postgres' as possible values.
    #
    #<IfModule mod_sql.c>
    # SQLBackend            mysql
    #</IfModule>
    
    TransferLog /var/log/proftpd/xferlog
    SystemLog   /var/log/proftpd/proftpd.log
    
    <IfModule mod_quotatab.c>
    QuotaEngine off
    </IfModule>
    
    <IfModule mod_ratio.c>
    Ratios off
    </IfModule>
    
    
    # Delay engine reduces impact of the so-called Timing Attack described in
    # http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
    # It is on by default. 
    <IfModule mod_delay.c>
    DelayEngine on
    </IfModule>
    
    <IfModule mod_ctrls.c>
    ControlsEngine        off
    ControlsMaxClients    2
    ControlsLog           /var/log/proftpd/controls.log
    ControlsInterval      5
    ControlsSocket        /var/run/proftpd/proftpd.sock
    </IfModule>
    
    <IfModule mod_ctrls_admin.c>
    AdminControlsEngine off
    </IfModule>
    
    #
    # Alternative authentication frameworks
    #
    #Include /etc/proftpd/ldap.conf
    #Include /etc/proftpd/sql.conf
    
    #
    # This is used for FTPS connections
    #
    #Include /etc/proftpd/tls.conf
    
    # Use this to jail all users in their homes
    DefaultRoot      ~
    
    # A basic anonymous configuration, no upload directories.
    
    # <Anonymous ~ftp>
    #   User                ftp
    #   Group                nogroup
    #   # We want clients to be able to login with "anonymous" as well as "ftp"
    #   UserAlias            anonymous ftp
    #   # Cosmetic changes, all files belongs to ftp user
    #   DirFakeUser    on ftp
    #   DirFakeGroup on ftp
    # 
    #   RequireValidShell        off
    # 
    #   # Limit the maximum number of anonymous logins
       MaxClients            10
    # 
    #   # We want 'welcome.msg' displayed at login, and '.message' displayed
    #   # in each newly chdired directory.
       DisplayLogin            ./home/ftp/welcome.msg
    #   DisplayFirstChdir        .message
    # 
    #   # Limit WRITE everywhere in the anonymous chroot
    #   <Directory ./home/FTP/anonymous>
    #     <Limit WRITE>
    #       DenyAll
    #     </Limit>
    #   </Directory>
    # 
    #   # Uncomment this if you're brave.
    #   # <Directory incoming>
    #   #   # Umask 022 is a good standard umask to prevent new files and dirs
    #   #   # (second parm) from being group and world writable.
    #   #   Umask                022  022
    #   #            <Limit READ WRITE>
    #   #            DenyAll
    #   #            </Limit>
    #   #            <Limit STOR>
    #   #            AllowAll
    #   #            </Limit>
    #   # </Directory>
    # 
    # </Anonymous>
    
    #VALID LOGINS
    <Limit LOGIN>
    AllowUser baseuser
    AllowUser vendor1
    AllowUser vendor2
    DenyALL
    </Limit>
    
    <Directory /home/FTP/baseuser>
    Umask 022 022
    AllowOverwrite on
            <Limit ALL>
                Order Allow,Deny
                AllowUser baseuser
                Deny All
            </Limit>
    
        <Limit CDUP CWD LIST MDTM NLST PWD RNFR STAT XCUP XCWD XPWD>
            AllowAll
        </Limit>
    
        <Limit APPE DELE MKD RMD RNTO STOR STOU XMKD XRMD>
            AllowAll
        </Limit>
    </Directory>
    
    <Directory /home/FTP/baseuser/vendor1>
    Umask 022 022
    AllowOverwrite on
            <Limit ALL>
                Order Allow,Deny         
                AllowUser vendor1
                AllowUser baseuser
                Deny ALL
            </Limit>
    
            <Limit CDUP CWD LIST MDTM NLST PWD RNFR STAT XCUP XCWD XPWD>
                    AllowAll
            </Limit>
    
            <Limit APPE DELE MKD RMD RNTO STOR STOU XMKD XRMD>
                    AllowAll
            </Limit>
    </Directory>
    
    <Directory /home/FTP-shared/baseuser/vendor2>
    Umask 022 022
    AllowOverwrite on
            <Limit ALL>
                    Order Allow,Deny
                    AllowUser vendor2
                    AllowUser baseuser
            Deny ALL
            </Limit>
    
            <Limit CDUP CWD LIST MDTM NLST PWD RNFR STAT XCUP XCWD XPWD>
                    AllowAll
            </Limit>
    
            <Limit APPE DELE MKD RMD RNTO STOR STOU XMKD XRMD>
                    AllowAll
            </Limit>
    </Directory>

  3. #1113
    Join Date
    Dec 2009
    Beans
    37

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Quote Originally Posted by frodon View Post
    Ok i see, by default read is denied in the upload directory according to the proftpd.conf given in first post.

    Relevant section is :
    Code:
    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
        <Limit READ RMD DELE>
              DenyAll
            </Limit>
    
            <Limit STOR CWD MKD>
              AllowAll
            </Limit>
    </Directory>
    Just modify it as follow :

    Code:
    <Directory /home/FTP-shared/upload/>
    Umask 022 022
    AllowOverwrite on
        <Limit RMD DELE>
              DenyAll
            </Limit>
    
            <Limit STOR CWD MKD READ>
              AllowAll
            </Limit>
    </Directory>
    My english is not perfect too
    Thanks so much for your help

    I have one final issue; now when I open the download and try and download a file the browser gets stuck on 'waiting' or a few seconds and then starts downloading with a speed of 0.1kB/s and claims it will take 400 days. Is this is a problem with my setup or my home internet connection?

    Edit:

    I just tried uploading and the speed was great, but downloading appears to be non existant.

    Edit2:

    This is really weird; after 20/30 seconds of 0kB/s it picks up to a very fast speed and then sticks at around 200kB/s

    I have it configured as starting from inetd rather than standalone not sure if that might be the problem.

    Edit3:

    I've changed it to standalone (and commented out the ftp line in inetd.conf) however I still get a speed of 0 until it downloads the first 8 bytes, then it soars above my home's upload bandwidth limit (1.2MB/s) and returns to 200kB/s gradually. It is as if it is somehow 'buffering' it, as my home upload speed is around 250kB/s.
    Last edited by illy123; February 26th, 2010 at 12:10 PM.

  4. #1114
    Join Date
    Dec 2009
    Beans
    37

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Also one more question

    I want to samba share this folder so that other computers on my network can read and write to it. When I do this ubuntu asks me: "do you want nautilus to add these permissions to the folder automatically?". Will this screw up previously set permissions?

    Thanks.

  5. #1115
    Join Date
    Jun 2005
    Location
    France
    Beans
    7,100
    Distro
    Ubuntu 10.04 Lucid Lynx

    Re: HOWTO : Create a FTP server with user access (proftpd)

    I don't know, i never tried this so maybe just try ans see how the rights are modified.

  6. #1116
    Join Date
    Feb 2010
    Beans
    1

    Question Re: HOWTO : Create a FTP server with user access (proftpd)

    Hi and thanks for this really good howto
    Ok this may sound really stupid but I managed to start the daemon in the terminal but what addree do I have to type in my web browser to access my shared files from anywhere? (I am a newb..)
    I'm kinda stuck...if anobody could help it would be really cool
    thanks

  7. #1117
    Join Date
    Mar 2010
    Beans
    1

    Re: HOWTO : Create a FTP server with user access (proftpd)

    nice guide!

    I'm having some problems I hoped you could troubleshoot for me.

    (I have no Linux or other OS CLI experience, just thought you should know.)

    After setting up proftpd.conf and trying to restart the FTP server, I am getting this error:


    Code:
    nicholas@Kids Computer:~$ sudo /etc/init.d/proftpd restart
    sudo: unable to resolve host Kids Computer
     * Stopping ftp server proftpd                                           [ OK ] 
     * Starting ftp server proftpd                                                   
    - warning: unable to determine IP address of 'Kids_Computer'
     - error: no valid servers configured
     - Fatal: error processing configuration file '/etc/proftpd/proftpd.conf'
                                                                             [fail]


    Here is my proftpd.conf:

    proftpd.conf.txt

    Like I said, I have NO experience with Linux or setting up FTP servers. I am currently a student and would like to host my work from home so I can access it from school.

    If anyone would like to help me you can contact me at
    stayblind@gmail.com or my AIM is USDLatimer2003. I will also be checking back here.

    Any help is appreciated.



  8. #1118
    Join Date
    Jun 2005
    Location
    France
    Beans
    7,100
    Distro
    Ubuntu 10.04 Lucid Lynx

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Change the following lines :
    Code:
    UserAlias C.F userftp
    ServerName			"C.FTP"
    One must choose simple names for these parameters (Don't use "." "-" "_" ...) to avoid problems.

  9. #1119
    Join Date
    Mar 2010
    Beans
    5
    Distro
    Ubuntu 10.10 Maverick Meerkat

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Hi,
    I've encountered an error whenever I tried to initiate a SFTP session on another PC and what I get is:

    Status: Connecting to xx.xx.xx.xx...
    Response: fzSftp started
    Command: open "xxx@xx.xx.xx.xx" 22
    Error: Could not connect to server
    Status: Waiting to retry...
    and,
    i kept getting the "first attempt" of entering passphrase wrong, but the second attempt is always correct.

    sudo /etc/init.d/proftpd restart
    * Stopping ftp server proftpd [ OK ]
    * Starting ftp server proftpd
    Please provide passphrases for these encrypted certificate keys:
    RSA key for the 127.0.1.1#21 (xxx) server:
    Verifying - RSA key for the 127.0.1.1#21 (xxx) server:

    Passphrases do not match. Please try again.
    RSA key for the 127.0.1.1#21 (xxx) server:
    Verifying - RSA key for the 127.0.1.1#21 (xxx) server:
    [ OK ]

    anyone know what happened?
    is there a bug with the passphrase entering command?
    first time always wrong passphrase but second will be correct. i'm very sure it's typo the first time... i've tried copy and paste the password when prompted... so there couldn't be any typo.

    and the SFTP error too.

    Curtis

  10. #1120
    Join Date
    Aug 2007
    Beans
    36

    Re: HOWTO : Create a FTP server with user access (proftpd)

    Quote Originally Posted by woofire View Post
    Hello,

    This is my first FTP build and everything seems to be good except a few last things.

    Let me explain a little about my build:
    - running the latest long term support ubuntu 8.4 I believe server so no gui
    - proftpd does not allow you to manage virtual users so I was forced to create system users
    - users are "jailed" via proftpd.conf to the "/home/baseuser/vendor" dir's, none have /bin access and use that path as their home dir as well
    - each vendor is the owner of their dir and is a member of a vendors group so that the baseuser can allocate files to each users dir
    - standard FTP xfer works fine each vendors

    Problem:

    SSL quit working

    • at first I could connect with either SSL or passive FTP
    • SSL quit working when I tried to force it at connection in proftpd.conf
    • I commented it back out and now SSL connections look like this:
      220 ProFTPD 1.3.1 Server (The FTP Server) [::ffff:#.#.#.#] AUTH SSL
      234 AUTH SSL successful
      PBSZ 0
      - I seem to connect but I can not access the dir's and it kicks me out immediately


    Even when I uncomment the #Include /etc/proftpd/tls.conf section I have no luck. I shouldn't need it as I entered my own RSA info already.

    Here is a close copy of my proftpd.conf file any help is appreciated:

    I got the same problem with fireftp, everything shows succesfull but no directory listing and im not connected.

    So I tried Filezilla with explicit SSL and BANG it works!
    How do I get Fireftp to work as well tho?

Page 112 of 123 FirstFirst ... 1262102110111112113114122 ... LastLast

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •