From: C$H4WK3Y3 on
Hello,

I'm having a terrible time getting vsftpd to allow me to login as a
local user. I'm hoping someone can help me out.

Error:
======
# ftp 1.2.3.4
Connected to 1.2.3.4
220 (vsFTPd 2.0.1)
530 Please login with USER and PASS.
530 Please login with USER and PASS.
KERBEROS_V4 rejected as an authentication type
Name (1.2.3.4:root): bstest
331 Please specify the password.
Password:
530 Login incorrect.
Login failed.

Here is the info:

Sysinfo:
========
- Red Hat Enterprise Linux ES release 4 (Nahant Update 3)
- Linux x 2.6.9-34.0.1.ELsmp #1 SMP Wed May 17 16:59:36 EDT 2006 x86_64
x86_64 x86_64 GNU/Linux
- vsftpd: version 2.0.1

/var/log/messages
=================
Jun 20 15:49:00 x vsftpd(pam_unix)[28131]: authentication failure;
logname= uid=0 euid=0 tty= ruser= rhost=1.2.3.4 user=bstest

vsftpd.conf
===========
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_file=/var/log/vsftpd.log
xferlog_std_format=YES
data_connection_timeout=120

pam_service_name=vsftpd
userlist_enable=YES
listen=YES
tcp_wrappers=YES

/etc/pam.d/vsftpd
============
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny
file=/etc/vsftpd.ftpusers onerr=succeed
auth required pam_stack.so service=system-auth
auth required pam_shells.so
account required pam_stack.so service=system-auth
session required pam_stack.so service=system-auth
session required pam_loginuid.so

Any suggestions would be greatly appreciated.

Chris
From: Tore Skogly on
C$H4WK3Y3 wrote:

> Hello,
>
> I'm having a terrible time getting vsftpd to allow me to login as a
> local user. I'm hoping someone can help me out.
>

My guess: check your SELinux settings with system-config-securitylevel.

--
regards,
ToreS
From: C$H4WK3Y3 on
Tore Skogly wrote:
> C$H4WK3Y3 wrote:
>
>
>>Hello,
>>
>>I'm having a terrible time getting vsftpd to allow me to login as a
>>local user. I'm hoping someone can help me out.
>>
>
>
> My guess: check your SELinux settings with system-config-securitylevel.
>

SELinux appears to be disabled. Any other suggestions?

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted

Chris
From: C$H4WK3Y3 on
C$H4WK3Y3 wrote:
> Tore Skogly wrote:
>
>> C$H4WK3Y3 wrote:
>>
>>
>>> Hello,
>>>
>>> I'm having a terrible time getting vsftpd to allow me to login as a
>>> local user. I'm hoping someone can help me out.
>>>
>>
>>
>> My guess: check your SELinux settings with system-config-securitylevel.
>>
>
> SELinux appears to be disabled. Any other suggestions?
>
> # This file controls the state of SELinux on the system.
> # SELINUX= can take one of these three values:
> # enforcing - SELinux security policy is enforced.
> # permissive - SELinux prints warnings instead of enforcing.
> # disabled - SELinux is fully disabled.
> SELINUX=disabled
> # SELINUXTYPE= type of policy in use. Possible values are:
> # targeted - Only targeted network daemons are protected.
> # strict - Full SELinux protection.
> SELINUXTYPE=targeted
>
> Chris

I finally figured it out. The shell type did not meet with what the user
was configured for. I added the shell type to /etc/shells and I was
able to login.

Chris
From: Bernard on
Hi

I looked up the error with a google search and found multiple
suggestions:


"I finally figured it out. The shell type did not meet with what the
user was configured for. I added the shell type to /etc/shells and I
was able to login."

,

SELinux settings

.... end of quotes

I have a question that I cannot solve, would you be able to look at
it?

When I connect as a local user, then uploaded files are unexpectedly
owned by group "users" not the original group of the local user.

What group are the files owned by in your case?

Regards

Bernard


"C$H4WK3Y3" <araya2(a)joltmail.com> wrote:

>Hello,
>
>I'm having a terrible time getting vsftpd to allow me to login as a
>local user. I'm hoping someone can help me out.
>
>Error:
>======
># ftp 1.2.3.4
>Connected to 1.2.3.4
>220 (vsFTPd 2.0.1)
>530 Please login with USER and PASS.
>530 Please login with USER and PASS.
>KERBEROS_V4 rejected as an authentication type
>Name (1.2.3.4:root): bstest
>331 Please specify the password.
>Password:
>530 Login incorrect.
>Login failed.
>
>Here is the info:
>
>Sysinfo:
>========
>- Red Hat Enterprise Linux ES release 4 (Nahant Update 3)
>- Linux x 2.6.9-34.0.1.ELsmp #1 SMP Wed May 17 16:59:36 EDT 2006 x86_64
>x86_64 x86_64 GNU/Linux
>- vsftpd: version 2.0.1
>
>/var/log/messages
>=================
>Jun 20 15:49:00 x vsftpd(pam_unix)[28131]: authentication failure;
>logname= uid=0 euid=0 tty= ruser= rhost=1.2.3.4 user=bstest
>
>vsftpd.conf
>===========
>anonymous_enable=NO
>local_enable=YES
>write_enable=YES
>local_umask=022
>dirmessage_enable=YES
>xferlog_enable=YES
>connect_from_port_20=YES
>xferlog_file=/var/log/vsftpd.log
>xferlog_std_format=YES
>data_connection_timeout=120
>
>pam_service_name=vsftpd
>userlist_enable=YES
>listen=YES
>tcp_wrappers=YES
>
>/etc/pam.d/vsftpd
>============
>#%PAM-1.0
>auth required pam_listfile.so item=user sense=deny
>file=/etc/vsftpd.ftpusers onerr=succeed
>auth required pam_stack.so service=system-auth
>auth required pam_shells.so
>account required pam_stack.so service=system-auth
>session required pam_stack.so service=system-auth
>session required pam_loginuid.so
>
>Any suggestions would be greatly appreciated.
>
>Chris