4

I use ubuntu 13.10 as server and I have installed virtualbox .I install win 7 , win xp , fedora 19 in vbox as clients . Now I install vsftpd on Ubuntu 13.10 . When I want to connect to vsftpd from client with

ftp://192.168.56.2 

on internet browser . It show me a windows for set password , username for login . I want login to vdftpd as anonymous user, but i can't . config file vdftpd

    # Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default)
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
#local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
#dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
#secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
# This option specifies the location of the RSA key to use for SSL
# encrypted connections.
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
anon_root=/home/behrooz/ftp
2
  • There's not actually a question here. Unless "but i can't . config file vdftpd " means you don't know how to edit it - in which case use gksudo gedit Oct 30, 2013 at 7:33
  • i can edit config file , my problem is i can't login to ftp server as anonymous . it need username and password ?
    – Behrooz
    Oct 30, 2013 at 15:58

3 Answers 3

2

I use proftpd with the configuration below. You can try for yourself to see if it works. From most web browsers, you can connect automatically without a password at ftp://dacs-ns-4.ewi.utwente.nl

Alternatively, from the command line,

>>ftp dacs-ns-4.ewi.utwente.nl

When prompted for a user account, use anonymous as the user name, and your email address (basically, any string is accepted) as the password.

# /etc/proftpd/proftpd.conf
# Allow anon login
<Limit LOGIN>
  DenyAll
</Limit>

<Anonymous /home/ftp>
# After anonymous login, daemon runs as user/group ftp.
# Allow logins if they are disabled above.
<Limit LOGIN>
  AllowAll
</Limit>
User    ftp
Group   ftp

# The client login 'anonymous' is aliased to the "real" user 'ftp'.
UserAlias anonymous ftp

<Directory *>
  <Limit WRITE>
    DenyAll
  </Limit>

  <Limit READ>
    AllowAll
  </Limit>

  <Limit STOR>
    AllowAll
  </Limit>
</Directory>

</Anonymous>
1

follow this setting then restart your vsftpd ... anonymous login will work fine ...

  1. anonymous_enable=YES
  2. local_enable=NO
  3. write_enable=NO
  4. anon_root=/srv/ftp
  5. anon_max_rate=2048000
  6. xferlog_enable=YES
  7. listen=YES
2
  • i set this setting to config file but i can't still login as anonymous user to ftp server . it need user and password .
    – Behrooz
    Oct 30, 2013 at 16:09
  • im getting 500 OOPS: vsftpd: refusing to run with writable root inside chroot() Mar 13, 2018 at 8:28
0

If you want to let anonymous users login without a password, you will need to set

anonymous_enable=YES

no_anon_password=YES

in the config file.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .