LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-24-2010, 12:39 PM   #1
coss_cat
Member
 
Registered: Jul 2007
Location: Bucharest, Romania
Distribution: Ubuntu
Posts: 42

Rep: Reputation: 0
SFTP user adding for VSFTPD


Hello to all of you out there,

Well I have encountered a strange problem. I just installed Wordpress and i am delighted of it, nice peace of software.
Even so I have to get running a FTP or SFTP server on my localhost machine.
I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc.
Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it.
Downwards is my vsftpd.conf file.
For any suggestions thank you in advance.




# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone? vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default)
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in your local time zone. The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Bine ati venit pe acest server SFTP.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories. See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Debian customization
#
# Some of vsftpd's settings don't fit the Debian filesystem layout by
# default. These settings are more Debian-friendly.
#
# This option should be the name of a directory which is empty. Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/vsftpd.pem
 
Old 10-24-2010, 06:38 PM   #2
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
Anyway I have a lot of trouble adding new users to access this server.
Could you describe the problem your having? How are you trying to add users and what happens when they try to use FTP?
 
Old 10-26-2010, 11:33 AM   #3
coss_cat
Member
 
Registered: Jul 2007
Location: Bucharest, Romania
Distribution: Ubuntu
Posts: 42

Original Poster
Rep: Reputation: 0
That is a very good question Hangdog. To be honest the only way I tried to access my server was to introduce my username and pass of the personal account I use (I tried to access it with Filezilla). I have no idea how to actually add a user to my server. I searched a lot on the internet. Most of links say how to get up and running a SFTP server but no more.

Last edited by coss_cat; 10-26-2010 at 11:35 AM.
 
Old 10-26-2010, 11:52 AM   #4
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
FTP doesn't have the capability to have users independent of the system, so to add users you would use the normal mechanism that Ubuntu uses to create new users. There is almost certainly a GUI tool to do this. So your personal account should have allowed you access. If it didn't, I'd first temporarily disable the stfp bit and see if just normal, plain vanilla ftp works. If it does, then you know that something about the encryption is the problem.
 
Old 10-26-2010, 03:15 PM   #5
coss_cat
Member
 
Registered: Jul 2007
Location: Bucharest, Romania
Distribution: Ubuntu
Posts: 42

Original Poster
Rep: Reputation: 0
Hangdog42 I want to ask you an other question. When i try to connect to the FTP server with the user name and pass that I am currently logged in everything (THANK GOD!!!) works just fine. But on the same session when i try to connect with an other user and pass that exist on my system, I get this strange error "500 OOPS: cannot change directory:/home/catsalive". Is the server restricted to only the user logged in? This would be a serious restriction ... and not logical at all. I have saw that others had the same error message, but their solution didn't helped me at all.
Thank you in advance.
By the way, nice site you have. The reason for this server is as said because I want to experiment with some web page myself (even though I am PHP blank at the moment)
 
Old 10-26-2010, 04:47 PM   #6
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
Originally Posted by coss_cat
But on the same session when i try to connect with an other user and pass that exist on my system, I get this strange error "500 OOPS: cannot change directory:/home/catsalive". Is the server restricted to only the user logged in?
The short answer is no, FTP access should be completely independent from a system login. It shouldn't matter if a user is logged into the system or not. The usual default for FTP is to use the user's home directory. By any chance does your other user NOT have a home directory?

The other thing I've seen with googling is that SELinux can cause this error. I didn't think Ubuntu had SELinux installed, but maybe you installed it? Have you tried disabling sftp?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
sftp versus vsFTPd indiancosmonaut Linux - Software 5 01-10-2011 11:24 PM
vsftpd or sFTP minimum configuration amit.naudiyal Linux - Server 1 07-16-2010 12:43 PM
how to create sftp user only in red hat 4 not ftp user ..only sftp user princeu28 Linux - Newbie 1 10-14-2008 08:10 AM
Is there a point to SSHD and VSFTPD if I only want SFTP? Meson Linux - Server 3 03-11-2008 12:56 AM
vsftpd and sftp troubles Vvcdde Linux - Software 0 07-31-2003 05:11 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:44 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration