Sponsored Content
Operating Systems Linux Red Hat Does vsftpd support user subcommand? Post 303002714 by jim mcnamara on Thursday 31st of August 2017 05:31:22 AM
Old 08-31-2017
pam_service_name is what you need to check - pam is an (usually) optional authorization control mechanism. And it clearly supports user change and is blocked as a possible security issue.

You did not specify your OS, but RH used to have /etc/pam.d/vsftpd that you can modify. I do not know if that is still correct or not - probably not. Just be sure to keep a backup.

Last edited by jim mcnamara; 08-31-2017 at 06:52 AM..
 

10 More Discussions You Might Find Interesting

1. Ubuntu

500 OOPS: vsftpd: cannot locate user specified in 'ftp_username':ftp

I've been tearing my hair out over this: vsftp does not work on any of my RedHat Server 5.x systems - I keep getting a variation on 500 OOPS: vsftpd: cannot locate user specified in 'ftp_username':ftp or 500 OOPS: cannot locate user entry:nobody (different errors on different systems). I spent... (2 Replies)
Discussion started by: thomn8r
2 Replies

2. Linux

500 OOPS: vsftpd: cannot locate user specified in 'ftp_username':ftp

I've been fighting this for about a year: vsftp does not work on any of my RedHat Server 5.x systems - I keep getting a variation on 500 OOPS: vsftpd: cannot locate user specified in 'ftp_username':ftp or 500 OOPS: cannot locate user entry:nobody (different errors on different systems). I spent... (0 Replies)
Discussion started by: thomn8r
0 Replies

3. Solaris

user support

We have a very old sun solaris ultra spac system (about 14 years old). We have information stored on it that we reference from time to time because our new software is lacking. The system failed about a week ago and I had to do a hard boot to get it back up. It came up that time, but it failed... (6 Replies)
Discussion started by: kshinn15
6 Replies

4. UNIX for Dummies Questions & Answers

VSFTPD - User or IP based SSL encryption?

Is there a way i can only force SSL encryption if they connect from outside our network OR allow certain IP's to connect without using encryption? (0 Replies)
Discussion started by: mokachoka
0 Replies

5. UNIX for Dummies Questions & Answers

Problem using VSFTPD

Hello, When my fellow employees loggin to the FTP server they have no problems if they use FTP clients. When they try and access the FTP site using their browsers using ftp://<domain> name all they get is a pub directory which is empty. They are not even prompted for loggin. How to fix... (2 Replies)
Discussion started by: mojoman
2 Replies

6. UNIX for Dummies Questions & Answers

VSFTPD

Hi, I am using VSFTPD. I have instructed it to send all logging informartion to /var/log/messages. I would like it to record the names of users who have failed loggin attempts. I have read up on it but have not found out how to do this. Any ideas? (1 Reply)
Discussion started by: mojoman
1 Replies

7. Red Hat

vsftpd with ssl support on rhel5 64 bit

Hi Friends, I am trying to configure vsftpd server 2.0.5 on rhel5 64 bit installation. I am getting an error when initiating an ssl connection. I am using filezilla 3.0 ftp client. Client is specifically using passive mode connection. I can see the client is able to connect to the server,... (0 Replies)
Discussion started by: arumon
0 Replies

8. UNIX for Dummies Questions & Answers

Read Only user in Vsftpd

HI I have set up vsftp on my Red hat server. Chroot has been set up to control access to each user and folder directories. This all works fine. But i have one directory where i want to chroot but ensure that the ftp access is read only. Any help appreciated thanks Treds (1 Reply)
Discussion started by: treds
1 Replies

9. UNIX for Dummies Questions & Answers

Vsftpd

Hello I am new to linux. I have recently installed vsftpd in my Centos server. I have set the local_umask=0037. But now i can't understand how the window users added in a centos server can see each-other folder. ---------- Post updated at 05:59 AM ---------- Previous update was at 05:55 AM... (7 Replies)
Discussion started by: Maham Zahid
7 Replies

10. UNIX for Advanced & Expert Users

Does vsftpd support user access with client certificate with priv/pub key + vsftpd certificate?

:rolleyes:I am trying to setup all certificate based client-server environment in Linux using vsftpd and curl with openssl. I would like to make a user access with vsftpd certificate and user own client certificate (self-signed) with private/public key. I don't see google posts about the my plan... (4 Replies)
Discussion started by: gogogo
4 Replies
pam_chauthtok(3)					     Library Functions Manual						  pam_chauthtok(3)

NAME
pam_chauthtok - perform password related functions within the PAM framework SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
is called to change the authentication token associated with a particular user referenced by the authentication handle, pamh. The following flag may be passed in to The password service should not generate any messages. The password service should only update those passwords that have aged. If this flag is not passed, all password services should update their passwords. Upon successful completion of the call, the authentication token of the user will be changed in accordance with the password service con- figured in the system through pam.conf(4). Notes The flag is typically used by a application which has determined that the user's password has aged or expired. Before allowing the user to login, the application may invoke with this flag to allow the user to update the password. Typically applications such as passwd(1) should not use this flag. performs a preliminary check before attempting to update passwords. This check is performed for each password module in the stack as listed in pam.conf(4). The check may include pinging remote name services to determine if they are available. If returns then the check has failed, and passwords are not updated. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUE
Upon successful completion, is returned. In addition to the error return values described in pam(3), the following values may be returned: No permission. Authentication token manipulation error. Authentication information cannot be recovered. Authentication token lock busy. Authentication token aging disabled. User unknown to password service. Preliminary check by password service failed. SEE ALSO
pam(3), pam_start(3), pam_authenticate(3). pam_chauthtok(3)
All times are GMT -4. The time now is 08:13 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy