LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 02-24-2005, 07:37 AM   #1
MbowerARA
Member
 
Registered: Jan 2005
Location: Raleigh, NC
Distribution: Debian
Posts: 35
Blog Entries: 1

Rep: Reputation: 15
VSFTPD config issue


I am using Fedora Core 3 along with vsftpd. I am trying to get it set up so people I know can access it, along with my self when I am traveling. I have it set up for anonymous access, but nobody can get to it remotely. I can access it locally and that is it. I have thought about using the chroot_list option, but I have no idea how to go about setting it up. I have made sure port 21 it open in my router settings as well. I want to set this up as secure as I can get it. Any thoughts will be appreciated. Thanks.
 
Old 02-24-2005, 12:01 PM   #2
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
What error do you get when trying to connect?
 
Old 02-24-2005, 03:30 PM   #3
MbowerARA
Member
 
Registered: Jan 2005
Location: Raleigh, NC
Distribution: Debian
Posts: 35

Original Poster
Blog Entries: 1

Rep: Reputation: 15
I am getting a "connection refused" error.
 
Old 02-24-2005, 03:59 PM   #4
MbowerARA
Member
 
Registered: Jan 2005
Location: Raleigh, NC
Distribution: Debian
Posts: 35

Original Poster
Blog Entries: 1

Rep: Reputation: 15
Here is my vsftpd.conf file:


# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
#dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES
 
Old 02-25-2005, 11:17 AM   #5
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
Is vsftpd listening on all interfaces?
netstat -nlp

Do you have any firewall rules in place?
iptables -nL
 
Old 02-25-2005, 12:43 PM   #6
MbowerARA
Member
 
Registered: Jan 2005
Location: Raleigh, NC
Distribution: Debian
Posts: 35

Original Poster
Blog Entries: 1

Rep: Reputation: 15
No, on both. At least I didn't go and set anything up. How would I go about doing that?
 
Old 02-25-2005, 02:41 PM   #7
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
If vsftp isn't started try:
service vsftpd restart
service vsftpd restart

If it stops and starts ok the second time then it should be running ok.
 
Old 02-27-2005, 09:19 AM   #8
MbowerARA
Member
 
Registered: Jan 2005
Location: Raleigh, NC
Distribution: Debian
Posts: 35

Original Poster
Blog Entries: 1

Rep: Reputation: 15
Still no. Now I am getting this error when I try to test it.

[root@localhost michael]# ftp localhost
Connected to localhost.localdomain.
220 (vsFTPd 2.0.1)
530 Please login with USER and PASS.
530 Please login with USER and PASS.
KERBEROS_V4 rejected as an authentication type
 
Old 04-04-2005, 05:52 PM   #9
t3knoid
LQ Newbie
 
Registered: Apr 2005
Posts: 1

Rep: Reputation: 0
I've seen this problem before. It has something to do with which ftp binary you are running. There are two ftp clients in the Redhat distribution of Linux.

/usr/kerberos/bin/ftp
/usr/bin/ftp

It looks like your path is making it so that the Kerberos version is the one that runs when you simply type ftp at the shell. Specify the path when you execute ftp and see.

/usr/bin/ftp
 
Old 04-04-2005, 06:36 PM   #10
dx0r515t
Member
 
Registered: Jan 2005
Location: USA
Distribution: Slackware 10.2 & 11.0
Posts: 155

Rep: Reputation: 30
Also, if your running in active mode you need to forward both ports 20 and 21 to the server.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
vsftpd.conf/chroot/vsftpd.chroot_list issue Jerman Linux - Security 2 06-01-2007 07:24 PM
Vsftpd Config ? Is this possible? Jukas Linux - Software 5 11-03-2005 07:51 PM
VSFTPD Debian VSFTPD "unrecognised variable in config file" DCT Linux - Software 0 05-29-2004 11:59 PM
vsftpd config hda Linux - Software 7 10-16-2003 10:37 AM
possible samba config problem or network config issue? rruffin Linux - Networking 3 06-03-2003 04:04 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 11:58 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration