User Tools

Site Tools


servers:vsftpd

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Last revisionBoth sides next revision
servers:vsftpd [2023/05/04 19:58] Sean Rhoneservers:vsftpd [2023/09/09 15:53] Sean Rhone
Line 2: Line 2:
  
   * vsftpd ((https://security.appspot.com/vsftpd.html))   * vsftpd ((https://security.appspot.com/vsftpd.html))
-  * https://www.digitalocean.com/community/tutorials/how-to-set-up-vsftpd-for-a-user-s-directory-on-ubuntu-20-04 
  
 ===== Prerequisites ===== ===== Prerequisites =====
  
-  * [[distros:ubuntu_server|Ubuntu Server]]+  * [[distros:opensuse_tumbleweed_server|openSUSE Tumbleweed]]
  
 ====== Dependencies ====== ====== Dependencies ======
Line 12: Line 11:
 **** ****
  
-  sudo apt install 'vsftpd'+  sudo zypper install 'vsftpd'
  
 ====== Firewall ====== ====== Firewall ======
  
-  * [[notes:ufw|ufw Notes]] +  * See [[notes:misc_linux#firewalld|firewalld]]
-  * ''990/tcp'' is for FTPS+
  
-  sudo ufw allow '20'/'tcp' && sudo ufw allow '21'/'tcp' && sudo ufw allow '40000':'50000'/'tcp'+  * 20/tcp 
 +  * 21/tcp 
 +  * PASV: 30000-30100/tcp 
 + 
 +<code>sudo firewall-cmd --add-service='vsftpd--permanent && sudo firewall-cmd --reload</code> 
 + 
 +===== Custom ===== 
 + 
 +**** 
 + 
 +<code>sudo firewall-cmd --add-port='20/tcp' --permanent && sudo firewall-cmd --add-port='21/tcp' --permanent && sudo firewall-cmd --add-port='30000-30100/tcp' --permanent && sudo firewall-cmd --reload</code>
  
 ====== Service ====== ====== Service ======
Line 32: Line 40:
  
   sudo -e '/etc/vsftpd.conf' && sudo systemctl restart 'vsftpd'   sudo -e '/etc/vsftpd.conf' && sudo systemctl restart 'vsftpd'
 +
 +<code>
 +write_enable=YES</code>
  
 <code> <code>
 # Custom # Custom
-write_enable=YES 
-utf8_filesystem=YES 
 pasv_enable=YES pasv_enable=YES
-pasv_max_port=50000 
-pasv_min_port=40000 
 local_root=/srv/ftp local_root=/srv/ftp
 force_dot_files=YES</code> force_dot_files=YES</code>
Line 61: Line 68:
   * :!: ''ssl_ciphers'' can be set to ''HIGH'' or any supported OpenSSL cipher, but the higher the cipher, the higher the performance hit ((specifically on Oak with a Phenom II X4, ''HIGH'' caps around 60-70MB/s, whereas ''AES128-SHA'' is 70-80MB/s, and no encryption is 100-110MB/s))   * :!: ''ssl_ciphers'' can be set to ''HIGH'' or any supported OpenSSL cipher, but the higher the cipher, the higher the performance hit ((specifically on Oak with a Phenom II X4, ''HIGH'' caps around 60-70MB/s, whereas ''AES128-SHA'' is 70-80MB/s, and no encryption is 100-110MB/s))
  
-  sudo -e '/etc/vsftpd.conf' && sudo systemctl restart 'vsftpd'+  sudo -e '/etc/vsftpd/vsftpd.conf' && sudo systemctl restart 'vsftpd'
  
 <code> <code>
Line 91: Line 98:
   * :!: This expects 1 drive each with a XFS partition   * :!: This expects 1 drive each with a XFS partition
  
-  sudo mkdir -p '/srv/ftp/nas1' && sudo -e '/etc/fstab'+  sudo mkdir -p '/srv/ftp/nas1' '/srv/ftp/nas2' '/srv/ftp/internal' && sudo -e '/etc/fstab'
  
 <code> <code>
 # NAS # NAS
-PARTUUID=x /srv/ftp/nas1 xfs defaults 0 2</code>+PARTUUID=x /srv/ftp/nas1 xfs defaults 0 2 
 +PARTUUID=x /srv/ftp/nas2 xfs defaults 0 2</code>
  
-  sudo mount --all && sudo systemctl daemon-reload && sync+  sudo systemctl daemon-reload && sudo mount --all && sync 
 + 
 +===== Safe Unmount Externals ===== 
 + 
 +  * :!: TODO: See if there's another command that has less dependencies than ''udisks2'' on openSUSE TW 
 + 
 +  sudo udisksctl unmount --force --block-device='/dev/sdb' 
 + 
 +  sudo udisksctl power-off --block-device='/dev/sdb'
  
 ====== Permissions ====== ====== Permissions ======
  
 ===== chown ===== ===== chown =====
- 
-**** 
  
   sudo chown --recursive 'espionage724':'espionage724' '/srv/ftp/nas1' && sync   sudo chown --recursive 'espionage724':'espionage724' '/srv/ftp/nas1' && sync
 +
 +  sudo chown --recursive 'espionage724':'espionage724' '/srv/ftp/nas2' && sync
 +
 +  sudo chown --recursive 'espionage724':'espionage724' '/srv/ftp/internal' && sync
  
 ===== chmod ===== ===== chmod =====
Line 112: Line 130:
  
   sudo chmod --recursive '774' '/srv/ftp/nas1' && sync   sudo chmod --recursive '774' '/srv/ftp/nas1' && sync
 +
 +  sudo chmod --recursive '774' '/srv/ftp/nas2' && sync
 +
 +  sudo chmod --recursive '774' '/srv/ftp/internal' && sync
  
/var/www/wiki/data/pages/servers/vsftpd.txt · Last modified: 2023/09/09 15:55 by Sean Rhone