Manpages

FTPD(8) BSD System Manager’s Manual FTPD(8)

NAME

ftpd — Internet File Transfer Protocol server

SYNOPSIS

ftpd [-AdDhlMnPSU] [-T maxtimeout] [-t timeout] [-u mask] [-z debug] [-z debug=file] [-z certsok] [-z certrequired] [-z secure] [-z ssl] [-z verify=flags] [-z cacert=cafile] [-z cert=certfile] [-z key=keyfile] [-z cipher=list] [-z legacy]

DESCRIPTION

Ftpd is the Internet File Transfer Protocol server process. The server uses the TCP protocol and listens at the port specified in the “ftp” service specification; see services(5).

Available options:

-4

Use IPv4 addressing only. The default is to offer service for both families, IPv6 and IPv4.

-6

Only provide IPv6 addressing capability.

-A

Permit only anonymous ftp connections or accounts listed in /etc/ftpchroot. Other connection attempts are refused. This option is no longer effective if PAM is enabled. Please refer to the README file for instructions to doing this with PAM.

-d

Debugging information is written to the syslog using LOG_FTP.

-D

With this option set, ftpd will detach and become a daemon, accepting connections on the FTP port and forking child processes to handle them. This has lower overhead than starting ftpd from inetd(8) and is thus useful on busy servers to reduce load.

-h

The server will use data ports in the high port range for passive connections. This range is defined by the IPPORT_HIFIRSTAUTO and IPPORT_HILASTAUTO defines in <netinet/in.h>. In OpenBSD they are set to 49152 and 65535 respectively.

-l

Each successful and failed ftp(1) session is logged using syslog with a facility of LOG_FTP. If this option is specified twice, the retrieve (get), store (put), append, delete, make directory, remove directory and rename operations and their filename arguments are also logged.

-M

Enables multihomed mode. Instead of simply using ~ftp for anonymous transfers, a directory matching the fully qualified name of the IP number the client connected to, and located inside ~ftp is used instead.

-n

Use numeric IP addresses in logs instead of doing hostname lookup.

-P

Permit illegal port numbers or addresses for PORT command initiated connects. By default ftpd(8) violates the RFC and thus constrains the PORT command to non-reserved ports and requires it use the same source address as the connection came from. This prevents the "FTP bounce attack" against services on both the local machine and other local machines.

-S

With this option set, ftpd logs all anonymous transfers to the file /var/log/ftpd when this file exists.

-U

Each concurrent ftp(1) session is logged to the file /var/run/utmp, making them visible to commands such as who(1). This option at present is unsupporte and will always silently fail.

-T

A client may also request a different timeout period; the maximum period allowed may be set to timeout seconds with the -T option. The default limit is 2 hours.

-t

The inactivity timeout period is set to timeout seconds (the default is 15 minutes).

-u

Change the default umask from 027 to mask.

-z SSL-parameter

This option is only valid if ftpd has been built with SSL (Secure Socket Layer) support.

secure

Don’t fall back to unencrypted mode, that is without SSL, if the client is not explicitly asking for SSL mode. In this server mode ftpd only accepts connections from SSL enhanced FTP clients with an option similar to -z secure in active use.

ssl

Negotiate SSL at first, then fall back to legacy FTP protocol.

nossl, !ssl

switch off SSL negotiation

debug

Enable SSL related debugging. Useless in non-daemon mode.

debug=file

Direct the debugging output to file.

certsok

Look username up in /etc/ssl.users. The format of this file is lines of this form: user1,user2:/C=US/...
where user1 and user2 are usernames. If the client certificate is valid, authenticate with any password. Use a command openssl x509 -noout -subject to extract the needed fields, all of which are needed.

certrequired

Client certificate is mandatory and the user must be matched to the corresponding subject identifier listed in /etc/ssl.users.

verify=int

Set the SSL verify flags (use combinations of SSL_VERIFY_* from openssl/ssl.h ).

cacert=ca_file

Use the CA certificates stored in ca_file to verify the identity of the peer client. The subject names found herein are given to the client for whatever use they may present. A clever client software is able to choose its identity hinted by this list.

cert=cert_file

Use the certificate(s) in cert_file instead of the default location /etc/ftpd-ssl/ftpd.pem. This is a PEM formatted file. The first certificate identifies the server and the rest of the chain is used for verification purposes while talking to the peer client.

key=key_file

Use the key stored in key_file, should the certificate file not contain the required private key.

cipher=ciph_list

Set the preferred ciphers to ciph_list. See openssl/ssl.h for more information).

legacy

This is a compatibility option, which activates a work around during verification, which the legacy code depended on. It should not be used now that chains and CA lists are available, but is introduced to ease the transition to the better implementation.

The file /etc/nologin can be used to disable ftp access. If the file exists, ftpd displays it and exits. If the file /etc/ftpwelcome exists, ftpd prints it before issuing the “ready” message. If the file /etc/motd exists, ftpd prints it after a successful login. If the file .message exists in a directory, ftpd prints it when that directory is entered.

The ftp server currently supports the following ftp requests. The case of the requests is ignored.

Request Description
ABOR abort previous command
ACCT specify account (ignored)
ALLO allocate storage (vacuously)
APPE append to a file
CDUP change to parent of current working directory
CWD change working directory
DELE delete a file
EPRT specify data connection port, either IPv4 or IPv6
EPSV ask for a server port for fetching data
HELP give help information
LIST give list files in a directory (“ls -lgA”)
MKD make a directory
MDTM show last modification time of file
MODE specify data transfer mode
NLST give name list of files in directory
NOOP do nothing
PASS specify password
PASV prepare for server-to-server transfer
PORT specify data connection port
PWD print the current working directory
QUIT terminate session
REST restart incomplete transfer
RETR retrieve a file
RMD remove a directory
RNFR specify rename-from file name
RNTO specify rename-to file name
SITE non-standard commands (see next section)
SIZE return size of file
STAT return status of server
STOR store a file
STOU store a file with a unique name
STRU specify data transfer structure
SYST show operating system type of server system
TYPE specify data transfer type
USER specify user name
XCUP change to parent of current working directory (deprecated)
XCWD change working directory (deprecated)
XMKD make a directory (deprecated)
XPWD print the current working directory (deprecated)
XRMD remove a directory (deprecated)

The following non-standard or UNIX specific commands are supported by the SITE request.

Request Description
UMASK change umask, e.g. ’’SITE UMASK 002’’
IDLE set idle-timer, e.g. ’’SITE IDLE 60’’
CHMOD change mode of a file, e.g. ’’SITE CHMOD 755 filename’’
HELP give help information.

The remaining ftp requests specified in Internet RFC 959 are recognized, but not implemented. MDTM and SIZE are not specified in RFC 959, but will appear in the next updated FTP RFC.

The ftp server will abort an active file transfer only when the ABOR command is preceded by a Telnet "Interrupt Process" (IP) signal and a Telnet "Synch" signal in the command Telnet stream, as described in Internet RFC 959. If a STAT command is received during a data transfer, preceded by a Telnet IP and Synch, transfer status will be returned.

Ftpd interprets file names according to the “globbing” conventions used by csh(1). This allows users to utilize the metacharacters “*?[]{}~”.

Ftpd authenticates users according to five rules.

1.

The login name must be in the password data base, /etc/passwd, and not have a null password. In this case a password must be provided by the client before any file operations may be performed. If the user has an S/Key key, the response from a successful USER command will include an S/Key challenge. The client may choose to respond with a PASS command giving either a standard password or an S/Key one-time password. The server will automatically determine which type of password it has been given and attempt to authenticate accordingly. See skey(1) for more information on S/Key authentication. S/Key is a Trademark of Bellcore.

2.

The login name must not appear in the file /etc/ftpusers.

3.

The user must have a standard shell returned by getusershell(3).

4.

If the user name appears in the file /etc/ftpchroot the session’s root will be changed to the user’s login directory by chroot(2) as for an “anonymous” or “ftp” account (see next item). However, the user must still supply a password. This feature is intended as a compromise between a fully anonymous account and a fully privileged account. The account should also be set up as for an anonymous account.

5.

If the user name is “anonymous” or “ftp”, an anonymous ftp account must be present in the password file (user “ftp”). In this case the user is allowed to log in by specifying any password (by convention an email address for the user should be used as the password).

In the last case, ftpd takes special measures to restrict the client’s access privileges. The server performs a chroot(2) to the home directory of the “ftp” user. In order that system security is not breached, it is recommended that the “ftp” subtree be constructed with care, following these rules:

~ftp

Make the home directory owned by “root” and unwritable by anyone (mode 555).

~ftp/bin

Make this directory owned by “root” and unwritable by anyone (mode 511). This directory is required, and should contain at least a statically linked copy of ls(1.) Any programs in this directory should be mode 111 (executable only).

~ftp/etc

Make this directory owned by “root” and unwritable by anyone (mode 511). The files passwd(5) and group(5) must be present for the ls command to be able to produce owner names rather than numbers. The password field in passwd is not used, and should not contain real passwords. The file motd, if present, will be printed after a successful login. These files should be mode 444.

~ftp/lib

Make this directory owned by “root” and unwritable by anyone (mode 511). The libraries ld-linux.so.2 and libc.so.6 (or whatever your ls command is linked to) must be present. In order to read passwd(5) and group(5), the library libnss_files.so.2 is also needed. Note that if you’re using a 2.2.* or later Linux kernel, ld-linux.so.2 must be executable as well as readable (555). All other files should be mode 444.

~ftp/pub

Make this directory mode 555 and owned by “root”. This is traditionally where publically accessible files are stored for download.

FILES
/etc/ftpusers

List of unwelcome/restricted users.

/etc/ftpchroot

List of normal users who should be chroot’d.

/etc/ftpwelcome

Welcome notice.

/etc/motd

Welcome notice after login.

/etc/nologin

Displayed and access refused.

/var/run/utmp

List of users on the system.

/var/log/ftpd

Log file for anonymous transfers.

/etc/ftpd-ssl/ftpd.pem

Default certificate and key for SSL authentication.

/etc/ssl.users

List of trusted users and their subject identifiers.

ENVIRONMENT

Ftpd accesses a single environment variable:

SSL_CIPHER

containing a list of acceptable cipher combinations.

SEE ALSO

ftp(1), skey(1), who(1), getusershell(3), ftpusers(5), syslogd(8)

BUGS

The server must run as the super-user to create sockets with privileged port numbers. It maintains an effective user ID of the logged in user, reverting to the super-user only when binding addresses to sockets. The possible security holes have been extensively scrutinized, but are possibly incomplete.

HISTORY

The ftpd command appeared in 4.2BSD.

Linux NetKit (0.17) September 14, 1999 Linux NetKit (0.17)