LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 11-22-2012, 04:14 PM   #1
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Rep: Reputation: 28
vsftpd, unable to authenticate to the server


Hello,

I am trying to set up a VSFTPD server on Ubuntu 12.04, and followed the Server Guide provided by Ubuntu to setup an anonymous server, but I wanted to set up an authenticated server. So I first uncommented the local_login options and no avail. Then I followed a few howto's online, and had me add users, and groups, and then change permissions to the home folder. I am not trying to use the home folder, I am trying to use the /srv/ftp folder. I am not sure what to change in the howto's that I follow.

If anyone here has a simple user authenticated server config, please let me know. I would like to just use local user accounts and have them access the /srv/ftp folder.

My /etc/vsftpd.conf
Code:
listen=YES
#listen_ipv6=YES
anonymous_enable=YES
local_enable=YES
write_enable=YES
local_umask=022
#anon_mkdir_write_enable=YES
dirmessage_enable=YES
use_localtime=YES
xferlog_enable=YES
connect_from_port_20=YES
#chown_uploads=YES
#chown_username=whoever
xferlog_file=/var/log/vsftpd.log
#xferlog_std_format=YES
#idle_session_timeout=600
#data_connection_timeout=120
#nopriv_user=ftpsecure
#async_abor_enable=YES
#ascii_upload_enable=YES
#ascii_download_enable=YES
ftpd_banner=Welcome
#deny_email_enable=YES
#banned_email_file=/etc/vsftpd.banned_emails
chroot_local_user=YES
chroot_local_user=YES
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
#ls_rescurse_enable=YES
secure_chroot_dir=/var/run/vsftpd/empty
pam_service_name=vsftpd
rsa_cert_file=/etc/ssl/private/vsftpd.pem
#userlist_file=etc/vsfpd.userlist
#userlist_enable=YES
#userlist_deny=NO
allow_writeable_chroot=YES
couldnt copy it since i cant access my ftp server, so i left out all the extra fluff in the file.
 
Old 11-23-2012, 02:38 AM   #2
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Hi,

You need to use
Code:
local_root=/srv/ftp
Cheers
 
Old 11-23-2012, 08:27 PM   #3
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
I was able to get the VSFTPD server to allow anonymous connections, and i was able to give the user "ftp" a password and access it with Filezilla, but my user account on my server was not able to authenticate the VSFTPD.

i did a usermod -d /srv/ftp ftp. other than that, i am still not able to use my local account i use to login.

Code:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/private/vsftpd.pem
#
# Change FTP root
#
local_root=/srv/ftpo
 
Old 11-23-2012, 09:45 PM   #4
jsaravana87
Member
 
Registered: Aug 2011
Location: Chennai,India
Distribution: Redhat,Centos,Ubuntu,Dedian
Posts: 558
Blog Entries: 5

Rep: Reputation: Disabled
# Post 1

#banned_email_file=/etc/vsftpd.banned_emails
chroot_local_user=YES
chroot_local_user=YES


You had made a entry chroot_local_user=yes multiple time in your vsftpd.conf file .

Quote:
i did usermod -d /srv/ftp ftp
#post 3 you had made entry /srv/ftpo instead of /srv/ftp in your vsftpd conf file

local_root=/srv/ftpo

Last edited by jsaravana87; 11-23-2012 at 09:59 PM.
 
Old 11-23-2012, 11:19 PM   #5
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
I did as such, and uncommented just one chroot option, and corrected my typo, and still nothing. i keep getting a

Code:
500 OOPS: priv_sock_get_result
I created a user called ftpadmin, and gave it the root /srv/ftp, and then gave the ftp folder 777 permissions.

Code:
useradd ftpadmin -d /srv/ftp
Code:
passwd ftpadmin
Code:
chown -R ftpadmin /srv/ftp
Code:
chmod -R 777 /srv/ftp
Then when i attempt to login with that account using the Filezilla, i recieve that error up top.
 
Old 11-24-2012, 12:30 AM   #6
jsaravana87
Member
 
Registered: Aug 2011
Location: Chennai,India
Distribution: Redhat,Centos,Ubuntu,Dedian
Posts: 558
Blog Entries: 5

Rep: Reputation: Disabled
It seems to be Pam related issue

comment Line pam_service_name=vsftpd in your vsftpd.conf .
 
Old 11-24-2012, 11:28 AM   #7
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
i commented the line
Code:
pam_service_name=vsftpd
and i still get the error
Code:
Response:	500 OOPS: priv_sock_get_result
Maybe i didn't create my user correctly, or give the proper settings to the user? Its not that I'm using FileZilla, because when i try to access it through a web browser, it continuously asks for the username and password.

Last edited by Predatorian; 11-24-2012 at 11:29 AM.
 
Old 12-03-2012, 09:14 PM   #8
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
bump
 
Old 12-04-2012, 12:30 AM   #9
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
install VSFTPD

## To get local users to login, upload, download, and list the whole system
Code:
http://www.jackenhack.com/vsftpd-ubuntu-server-530-login-incorrect-error-fixed/
Code:
anonymous_enable=NO
local_enable=YES
write_enable=YES
## Run this..
Code:
sudo apt-get remove vsftpd
sudo rm /etc/pam.d./vsftpd
sudo apt-get install vsftpd
I have to try to allow other users to log in, and access a specified directory, as stated above, hopefully the,
Code:
local_root=/srv/ftp/
will work.

If anyone has any steps to follow while setting up a new user account to be used as a FTP account, please share. Also, I should be able to set up a group to be the owner of the file, and have users part of that group access the file, right?

Last edited by Predatorian; 12-04-2012 at 12:52 AM.
 
Old 12-04-2012, 04:11 AM   #10
jsaravana87
Member
 
Registered: Aug 2011
Location: Chennai,India
Distribution: Redhat,Centos,Ubuntu,Dedian
Posts: 558
Blog Entries: 5

Rep: Reputation: Disabled
Quote:
If anyone has any steps to follow while setting up a new user account to be used as a FTP account
Instead of creating a real user in linux fileystem for ftp.You can login vsftpd using virtual user.so you can improve the security by restricting ftp user could not able to login using normal ssh.

Look after the article


http://www.cyberciti.biz/tips/centos...ual-users.html

Last edited by jsaravana87; 12-04-2012 at 04:13 AM.
 
Old 12-05-2012, 10:40 PM   #11
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
I started to attempt the virtual users for the VSFTPD on my Ubuntu 12.04 Server. I was following this tutorial:
Code:
http://www.howtoforge.com/virtual-hosting-with-vsftpd-and-mysql-on-ubuntu-12.04
and when I attempted this command:
Code:
INSERT INTO accounts (username, pass) VALUES('testuser', PASSWORD('secret'));
in MySQL, i received this error:
Code:
error 1064 (42000): you have an error in your sql syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'PASSWORD('secret'))' at line 1
I received it with both using the ` and the '. same error. I'm not exactly sure what this means. I'm still reading around a bit. but just to let people know, this is where I have gotten to and stopped. I am reading the MySQL manual for the latest version.
 
  


Reply

Tags
vsftpd



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Samba unable to authenticate in NT Domain Server delltek04 Linux - Server 2 05-06-2010 09:31 AM
Unable to authenticate Smtp server in Mail Evolution Ravinder Singh Thakur Linux - Server 4 11-03-2009 09:58 AM
vsftpd : Could not authenticate using login logins bzlaskar Linux - Server 2 09-22-2009 11:57 AM
Vsftpd help - Can't authenticate s0n|k Linux - Networking 3 02-23-2007 09:06 AM
vsftpd to authenticate ftp user thethakuri Linux - Networking 4 01-31-2003 03:49 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 01:52 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration