LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 07-01-2013, 12:38 PM   #1
treichhart
LQ Newbie
 
Registered: Jun 2013
Posts: 8

Rep: Reputation: Disabled
cant upload files on ubuntu 12.04.2 LTS using vsftpd


Hey Guys
I can not upload files onto my ubuntu 12.04.2 lts using vsftpd (getting permission denied) and having problems jailing users only to there home directory.

Is there anyway to get this working correctly?
 
Old 07-01-2013, 03:40 PM   #2
treichhart
LQ Newbie
 
Registered: Jun 2013
Posts: 8

Original Poster
Rep: Reputation: Disabled
anybody?
 
Old 07-01-2013, 04:12 PM   #3
slipstreamed
Member
 
Registered: Nov 2010
Posts: 60

Rep: Reputation: 24
Hi
Is SELinux enabled on the server? run
Code:
getsebool -a | grep ftp
and post the output. Also in vsftpd.conf is
Code:
write_enable
set to YES? you are able to log in the server right?
 
Old 07-01-2013, 05:13 PM   #4
treichhart
LQ Newbie
 
Registered: Jun 2013
Posts: 8

Original Poster
Rep: Reputation: Disabled
here is what I get:

Code:
tim@userpages:~$ getsebool -a | grep ftp
The program 'getsebool' is currently not installed.  You can install it by typing:
sudo apt-get install selinux-utils
tim@userpages:~$
here is vsftpd.conf

Code:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/private/vsftpd.pem
allow_writeable_chroot=YES
i can login to the server just fine but just cant upload any files when users are logged into the server via sftp via client.

Last edited by treichhart; 07-01-2013 at 05:15 PM.
 
Old 07-01-2013, 06:53 PM   #5
treichhart
LQ Newbie
 
Registered: Jun 2013
Posts: 8

Original Poster
Rep: Reputation: Disabled
I finally got it to work by doing these steps:

Edit your /etc/ssh/sshd_config file with your favorite text editor:

vim /etc/ssh/sshd_config

Add this block of settings to the end of the file:

File excerpt:/etc/ssh/sshd_config

Match group sftponly
ChrootDirectory %h
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp

Save the changes to your file.

Restart OpenSSH:

/etc/init.d/ssh restart

Add users:

sudo useradd -d /home/testuser -m testuser
sudo passwd testuser

Modify User Accounts

Create a group for users whom you want to restrict to SFTP access:

addgroup sftponly

Modify the user accounts that you wish to restrict to SFTP. Issue the following commands for each account, substituting the appropriate username. Please keep in mind that this will prevent these users from being able to log into a remote shell session.

usermod -G sftponly username
chown root:root /home/username
chmod 755 /home/username

Next, you need to create new directories for each user, to which they will have full access. Issue the following commands for each user, changing the directories created to suit your needs:

cd /home/username
mkdir docs public_html
chown username:sftponly *

Last edited by treichhart; 07-01-2013 at 06:54 PM.
 
Old 07-01-2013, 07:16 PM   #6
Z038
Member
 
Registered: Jan 2006
Location: Dallas
Distribution: Slackware
Posts: 910

Rep: Reputation: 174Reputation: 174
Well, you didn't get vsftpd working. Openssh sftp has nothing at all to do with vsftpd.
 
Old 07-01-2013, 07:23 PM   #7
treichhart
LQ Newbie
 
Registered: Jun 2013
Posts: 8

Original Poster
Rep: Reputation: Disabled
Ok tell me what I need to do get vsftpd on ubuntu 12.04 because its not working on port 21 but only works on port 22.

Last edited by treichhart; 07-01-2013 at 07:57 PM.
 
Old 07-01-2013, 08:13 PM   #8
chrism01
LQ Guru
 
Registered: Aug 2004
Location: Sydney
Distribution: Rocky 9.2
Posts: 18,356

Rep: Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751
If you've got what you need via ssh, that's fine.
vsftpd is just a different service and you don't need it any more.
Personally I prefer ssh/scp/sftp anyway & they're more secure.
Shutdown & remove vsftpd and stick with your soln. Also amend iptables/firewall to match.
 
Old 07-02-2013, 12:01 AM   #9
Z038
Member
 
Registered: Jan 2006
Location: Dallas
Distribution: Slackware
Posts: 910

Rep: Reputation: 174Reputation: 174
Quote:
Originally Posted by treichhart View Post
Ok tell me what I need to do get vsftpd on ubuntu 12.04 because its not working on port 21 but only works on port 22.
I agree with Chris. Openssh sftp is more secure than ftp, so if sftp meets your needs, don't worry about ftp/vsftpd. Unless you have a specific need to use ftp instead of sftp, you are much better off with Openssh/sftp.

To clarify, vsftpd is an ftp server. ftp is an old and insecure file transmission protocol. Transmissions are not encrypted, and passwords are sent in the clear.

Openssh enables fully encrypted communications. Passwords are sent encrypted, and passwordless private/public key authentication can optionally be used instead of passwords, which adds additional security. Openssh provides more than just a secure replacement for ftp. It replaces a number of old inscure protocols. The rlogin and telnet commands are replaced with the ssh program, rcp is replaced with scp, and ftp is replaced with sftp.

That said, if you want to get vsftpd working too, despite its shortcomings, we can work on that. What are the specific error messages you get when trying to upload? You mentioned permission erros. Also, what version of vsftpd are you running? The allow_writeable_chroot=YES is inadvisable, but in addition, it only works in version 3.0 and higher.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
anonymous users can't upload files-vsftpd dx0r515t Linux - Networking 3 11-21-2012 12:09 AM
Can't upload files to home directory with vsftpd Evil Otto Linux - Server 6 12-07-2010 01:05 PM
vsftpd + enableing users to upload files aeby Linux - Server 2 06-26-2007 01:48 PM
can't upload large files with vsftpd ~help redhatattack Linux - Newbie 5 08-01-2006 06:17 PM
Mac user cannot upload files,vsftpd frankotse Linux - Networking 1 07-06-2005 03:16 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:07 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration