ISP’s Linux FTP Server Architecture

FTP Server:

Partition Table Information

Filesystem Size Used Avail Use% Mounted on

/dev/hda2 6.0G 199M 5.9G 4% /

tmpfs 497M 0 497M 0% /dev/shm

/dev/hda1 102M 36M 66M 36% /boot

/dev/hda8 4.2G 33M 4.2G 1% /data

/dev/hda6 4.0G 33M 4.0G 1% /tmp

/dev/hda5 6.1G 605M 5.5G 10% /usr

/dev/hda3 15G 292M 15G 2% /var

202.125.142.119:/home

34G 3.9G 28G 13% /home

Package Used for FTP Server: vsftpd-2.0.2-3

Checking package for installation:

rpm –qa | grep vsftpd

Installing package Using Yast2:

Yast2->Install and Remove S/W->Ctrl+S->vsftpd->press space and then Ctrl+I for install

Configuration File: /etc/vsftpd.conf

# Example config file /etc/vsftpd.conf

#

# The default compiled in settings are very paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

#

# If you dont change anything here you will have a minimum setup for an

# anonymus FTP server.

# General Settings

#

# Uncomment this to enable any form of FTP write command.

#

write_enable=YES

#

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

#

dirmessage_enable=YES

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#

#nopriv_user=ftpsecure

#

# You may fully customise the login banner string:

#

ftpd_banner="Welcome to PUCITONLINE FTP service."

#

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

#

#ls_recurse_enable=YES

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#

#deny_email_enable=YES

#

# (default follows)

#

#banned_email_file=/etc/vsftpd.banned_emails

#

# If enabled, all user and group information in

# directory listings will be displayed as "ftp".

#

hide_ids=YES

# Local FTP user Settings

#

# Uncomment this to allow local users to log in.

#

local_enable=YES

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

#

#local_umask=022

#

# Uncomment to put local users in a chroot() jail in their home directory

# after login.

#

chroot_local_user=YES

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

#

#chroot_list_enable=YES

#

# (default follows)

#

#chroot_list_file=/etc/vsftpd.chroot_list

#

# The maximum data transfer rate permitted, in bytes per second, for

# local authenticated users. The default is 0 (unlimited).

#

#local_max_rate=7200

# Anonymus FTP user Settings

#

# Allow anonymous FTP?

#

anonymous_enable=NO

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

#

#anon_upload_enable=YES

#

# Default umask for anonymus users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

#

#anon_umask=022

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

#

#anon_mkdir_write_enable=YES

#

# Uncomment this to enable anonymus FTP users to perform other write operations

# like deletion and renaming.

#

#anon_other_write_enable=YES

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

#

#chown_uploads=YES

#chown_username=whoever

#

# The maximum data transfer rate permitted, in bytes per second, for anonymous

# authenticated users. The default is 0 (unlimited).

#

#anon_max_rate=7200

# Log Settings

#

# Activate logging of uploads/downloads.

#

xferlog_enable=YES

#

# You may override where the log file goes if you like. The default is shown

# below.

#

#xferlog_file=/var/log/vsftpd.log

#

# If you want, you can have your log file in standard ftpd xferlog format

#

#xferlog_std_format=YES

#

# Uncomment this to log all FTP requests and responses. This only works if

# xferlog_std_format is not enabled. Beware, it will create a huge amount of data

# in your logfile.

#

#log_ftp_protocol=YES

#

# Uncomment this to enable session status information in the system process listing.

#

#setproctitle_enable=YES

# Transfer Settings

#

# Make sure PORT transfer connections originate from port 20 (ftp-data).

#

connect_from_port_20=YES

#

# You may change the default value for timing out an idle session.

#

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#

#data_connection_timeout=120

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

#

#async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode.

# Beware that turning on ascii_download_enable enables malicious remote parties

# to consume your I/O resources, by issuing the command "SIZE /big/file" in

# ASCII mode.

# These ASCII options are split into upload and download because you may wish

# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),

# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be

# on the client anyway..

#

#ascii_upload_enable=YES

#ascii_download_enable=YES

#

# Set to NO if you want to disallow the PASV method of obtaining a data

# connection.

#

#pasv_enable=NO

# PAM setting. Do NOT change this unless you know what you do!

#

pam_service_name=vsftpd

# Set listen=YES if you want vsftpd to run standalone

#

listen=NO

Popular posts from this blog

Open Blocked Web Site in any Country

OPERATION OF STENO PHONE