LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   FTP 220 (vsFTPd 2.0.5) (dir list not visible) (https://www.linuxquestions.org/questions/linux-server-73/ftp-220-vsftpd-2-0-5-dir-list-not-visible-922809/)

deep27ak 01-09-2012 12:43 AM

FTP 220 (vsFTPd 2.0.5) (dir list not visible)
 
Hello All,

I am running vsftpd-2.0.5-10.el5 on RHEL 5

I successfully configured FTP server on my machine but I am unable to see all my directories under the default directory.I just get a blank page when I enter my ftp.

This happens only when I use
Code:

anon_root=/test
But when I remove the anon_root option everything seems to work fine and I can see the pub directory on my browser

the permission on the test directory is 777.

Code:

#cat /etc/vsftpd/vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
anon_root=/test/
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

when I use ftp from cmd line, still I am unable to see my directories inside test
Code:

# ftp 10.10.10.90
Connected to 10.10.10.90 (10.10.10.90).
220 (vsFTPd 2.0.5)
Name (10.10.10.90:root): dbateam
331 Please specify the password.
Password:
230 Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp> dir
227 Entering Passive Mode (10,10,10,90,199,28)
150 Here comes the directory listing.
226 Directory send OK.
ftp> ls
227 Entering Passive Mode (10,10,10,90,75,240)
150 Here comes the directory listing.
226 Directory send OK.
ftp>ftp> pwd
257 "/home/dbateam"
ftp> cd /test
250 Directory successfully changed.
ftp> dir
227 Entering Passive Mode (10,10,10,90,28,23)
150 Here comes the directory listing.
drwxrwxrwx    9 0        0            4096 Jan 06 15:41 database
drwxrwxrwx    5 0        0            4096 Jan 06 17:00 ebs
drwxrwxrwx    3 0        0            4096 Jan 06 16:48 fusion
drwxrwxrwx  10 0        0            4096 Jan 06 16:55 patches
drwxrwxrwx  24 501      500          4096 Jan 02 23:50 r1204
drwxrwxrwx    3 0        0            4096 Jan 06 14:14 rpms
drwxrwxrwx    2 0        0            4096 Jan 06 15:43 wlserver

I am logging in the home folder of my user and not anon_root ???

deep27ak 01-09-2012 01:35 AM

update
 
I was able to overcome the issue with some changes in permission
by default anonymous users never logs in any directory which has writable permission. So i changed the permission to 755 and that did the trick

I understand the fact that
Code:

anon_root=****
is used as a default login directory for anonymous but if we use ftpuser, it does not logs in the default directory instead it logs in his/her home directory

So how to change the default login directory of ftp users??

is there some similar syntax used as compared to anon_root for ftpusers?

deep27ak 01-09-2012 04:06 AM

got the answer

http://unix.stackexchange.com/questi...ting-to-vsftpd


All times are GMT -5. The time now is 07:40 PM.