Setting Up vsftp for anonymous upload

General support questions
Post Reply
gw1500se
Posts: 222
Joined: 2012/05/07 13:53:35

Setting Up vsftp for anonymous upload

Post by gw1500se » 2021/03/28 20:00:00

I've been running vsftp for a while but now I am trying to allow anonymous uploads. I have found several articles for doing that but I cannot get it to work. When trying to ftp it prompts for the user and I just hit enter, it then prompts for the password and again I just hit enter. At that point the client just hangs and never times out. In addition nothing is getting logged. Here is my vsftpd.conf:

Code: Select all

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
no_anon_password=YES
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
anon_upload_enable=YES
anon_root=/var/ftp/pub/incoming
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
Here are the permissions in /var/ftp:

Code: Select all

-/var/ftp/pub$ ls -la
total 12
drwxr-xr-x 3 root root 4096 Mar 28 15:22 .
drwxr-xr-x 3 root root 4096 Mar 28 15:22 ..
drwxr-xr-x 2 ftp  ftp  4096 Mar 28 15:19 incoming

tunk
Posts: 1206
Joined: 2017/02/22 15:08:17

Re: Setting Up vsftp for anonymous upload

Post by tunk » 2021/03/28 21:48:48

Never used vsftpd, but a guess is that it could be selinux related.
What's the output of this:
ls -laZ /var/ftp/pub

Whoever
Posts: 1361
Joined: 2013/09/06 03:12:10

Re: Setting Up vsftp for anonymous upload

Post by Whoever » 2021/03/28 23:26:40

"anonymous ftp" doesn't mean ftp with an empty user name: it means allowing uploads for a special user called "anonymous". So when it prompts for a user name, don't just hit enter, instead, type "anonymous" and hit enter.

gw1500se
Posts: 222
Joined: 2012/05/07 13:53:35

Re: Setting Up vsftp for anonymous upload

Post by gw1500se » 2021/03/29 13:32:29

whoever: Thanks, the prompt indicates I can enter 'none'. However, if I enter 'anonymous' I get to the next layer of the onion:

OOPS: vsftpd: refusing to run with writable root inside chroot()

I think permissions are correct so I don't know to what user is being chroot'ed.

tunk: I forgot to mention, Selinux is off.

Post Reply