Installation of vsFTPd on Debian 8

vsFTPd stands for Very Secure FTP Daemon. It’s a lightweight FTP server optimized for security, performance and stability.

1) Install vsFTPd

Start by installing the package. Run the following commands to update the package list and install vsFTPd

apt-get update
apt-get install vsftpd

2) vsFTPd Configuration

Make a backup of the original configuration file with cp /etc/vsftpd.conf /etc/vsftpd.conf.backup .

Open up the configuration file using nano /etc/vsftpd.conf  and set or uncomment the following:

annonymous_enable=NO

local_enabled=YES

write_enable=YES

chroot_local_users=YES

3) Create user and setup user home directory

Add a FTP user with adduser ftpuser and make a note of the password.

We want to restrict users to a specific directory (chroot). vsFTPd restricts users to their home directory by default. This folder must not be writable by the user. This can cause complications for existing users writing to their home directories if they have shell access.

Create a ftp folder inside the home directory mkdir /home/ftpuser/ftp . Remove write permissions to the users home folder with chmod a-w /home/ftpuser and assign ownership of the ftp folder to the user chown ftpuser:ftpuser /home/ftpuser/ftp .

Restart the vsftpd service service vsftpd restart or /etc/init.d/vsftpd restart.

You May Also Like