Re: Problem with vsftpd (woody)
Hi. I had to do several things to get vsftpd working here.
It did not come out of the box working for me either.
Dunno if there are bug reports about this.
When vsftpd installs itself it does not create an ftp user.
But that might only be needed for anonymous ftp.
If you do make /home/ftp it cant be owned by the ftp user it has to
be owned by root.root or vsftpd will complain (it likes to be secure).
After install the program also did not make a pam file for me.
I think it needs one to be able to look up and authenticate
local users. I have a file /etc/pam.d/ftp with the following contents:
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_unix.so nullok
# This is disabled because anonymous logins will fail otherwise,
# unless you give the 'ftp' user a valid shell, or /bin/false and add
# /bin/false to /etc/shells.
#auth required pam_shells.so
account required pam_unix.so
session required pam_unix.so
Got these files from the proftpd package to get a working example.
Then you need a file /etc/ftpusers.
The contents of my ftpusers file is:
root
daemon
bin
sys
sync
games
man
lp
mail
news
uucp
nobody
The other thing to check is if you have a line like this:
ftp stream tcp nowait root /usr/sbin/tcpd /usr/sbin/vsftpd
in /etc/inetd.conf. I think the vsftpd package does put this in.
I also have vague memories that you need to set
write_enable=YES
in /etc/vsftpd.conf
to get local user transfers to work both ways properly.
* On Thu, May 15, 2003 at 01:48:46PM -0700, Joe Stevensen (joe_stevensen@comcast.net) wrote:
> I am having a problem with vsftpd. Can someone please help?
>
> Package: vsftpd
> Version: 1.0.0-2
>
> Error Message: OOPS: vsftpd: cannot locate user specified in
> 'tunable_ftp_username'
>
>
> HOW IT WAS INSTALLED:
> ----------------------------------------
> Used apt-get install vsftpd to install.
> Edited /etc/vsftpd.conf.
> -Prepended comment (#) to line 6 (to disable anonymous access)
> -Removed comment (#) from line 10 (to enable local users to log in)
> Uncommented the ftp line in /etc/inetd.conf (vsftpd install process added
> line, but left it commented out)
> Restarted inetd
> Executed command "ncftp localhost" and recieved this output:
>
> debian:~# ncftp localhost
> NcFTP 3.1.3 (Mar 27, 2002) by Mike Gleason (ncftp@ncftp.com).
> OOPS: vsftpd: cannot locate user specified in 'tunable_ftp_username'
> Server hungup immediately after connect.
> Sleeping 20 seconds...
>
> Also tested with another ftp client. Same problem.
>
> System Info: Debian 3.0r1 Woody - Base system installed only.
> Linux debian 2.2.20-compact #1 Sat Apr 20 12:40:22 EST 2002 i686 unknown
>
>
> vsftpd.conf file
> ----------------------------------------
>
> europa:~# cat /etc/vsftpd.conf
> # Example config file /etc/vsftpd.conf
> #
> # The default compiled in settings are very paranoid. This sample file
> # loosens things up a bit, to make the ftp daemon more usable.
> #
> # Allow anonymous FTP?
> #anonymous_enable=YES
> #
> # Uncomment this to allow local users to log in.
> local_enable=YES
> #
> # Uncomment this to enable any form of FTP write command.
> #write_enable=YES
> #
> # Default umask for local users is 077. You may wish to change this to 022,
> # if your users expect that (022 is used by most other ftpd's)
> #local_umask=022
> #
> # Uncomment this to allow the anonymous FTP user to upload files. This only
> # has an effect if the above global write enable is activated. Also, you
> will
> # obviously need to create a directory writable by the FTP user.
> #anon_upload_enable=YES
> #
> # Uncomment this if you want the anonymous FTP user to be able to create
> # new directories.
> #anon_mkdir_write_enable=YES
> #
> # Activate directory messages - messages given to remote users when they
> # go into a certain directory.
> dirmessage_enable=YES
> #
> # Activate logging of uploads/downloads.
> xferlog_enable=YES
> #
> # Make sure PORT transfer connections originate from port 20 (ftp-data).
> connect_from_port_20=YES
> #
> # If you want, you can arrange for uploaded anonymous files to be owned by
> # a different user. Note! Using "root" for uploaded files is not
> # recommended!
> #chown_uploads=YES
> #chown_username=whoever
> #
> # You may override where the log file goes if you like. The default is shown
> # below.
> #xferlog_file=/var/log/vsftpd.log
> #
> # If you want, you can have your log file in standard ftpd xferlog format
> #xferlog_std_format=YES
> #
> # You may change the default value for timing out an idle session.
> #idle_session_timeout=600
> #
> # You may change the default value for timing out a data connection.
> #data_connection_timeout=120
> #
> # It is recommended that you define on your system a unique user which the
> # ftp server can use as a totally isolated and unprivileged user.
> #nopriv_user=ftpsecure
> #
> # Enable this and the server will recognise asynchronous ABOR requests. Not
> # recommended for security (the code is non-trivial). Not enabling it,
> # however, may confuse older FTP clients.
> #async_abor_enable=YES
> #
> # By default the server will pretend to allow ASCII mode but in fact ignore
> # the request. Turn on the below options to have the server actually do
> ASCII
> # mangling on files when in ASCII mode.
> # Beware that turning on ascii_download_enable enables malicious remote
> parties
> # to consume your I/O resources, by issuing the command "SIZE /big/file" in
> # ASCII mode.
> # These ASCII options are split into upload and download because you may
> wish
> # to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
> # without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
> # on the client anyway..
> #ascii_upload_enable=YES
> #ascii_download_enable=YES
> #
> # You may fully customise the login banner string:
> #ftpd_banner=Welcome to blah FTP service.
> #
> # You may specify a file of disallowed anonymous e-mail addresses.
> Apparently
> # useful for combatting certain DoS attacks.
> #deny_email_enable=YES
> # (default follows)
> #banned_email_file=/etc/vsftpd.banned_emails
> #
> # You may specify an explicit list of local users to chroot() to their home
> # directory. If chroot_local_user is YES, then this list becomes a list of
> # users to NOT chroot().
> #chroot_list_enable=YES
> # (default follows)
> #chroot_list_file=/etc/vsftpd.chroot_list
> #
> # You may activate the "-R" option to the builtin ls. This is disabled by
> # default to avoid remote users being able to cause excessive I/O on large
> # sites. However, some broken FTP clients such as "ncftp" and "mirror"
> assume
> # the presence of the "-R" option, so there is a strong case for enabling
> it.
> #ls_recurse_enable=YES
>
>
>
> --
> To UNSUBSCRIBE, email to debian-user-request@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
>
Anyway, I have vsftpd working here so we could compare config
files further if you want.
Hope this helps.
Reply to: