LUM-enabling vsftpd on OES 2 SP2

  • 7005906
  • 05-May-2010
  • 27-Apr-2012

Environment

Novell Open Enterprise Server 2 (OES 2) Linux Support Pack 2

Situation

When enabling Novell FTP on OES 2 SP2, pure-ftpd is set up as the FTP server.  However, some people may want to use vsftpd instead of pure-ftpd.  How is this accomplished?

Resolution

First, a couple of disclaimers are in order:
 
Vsftpd does not necessarily have all the same features as pure-ftpd.  For example, Novell has recently enhanced pure-ftpd to be able to reach NCP volumes on remote servers.  Vsftpd has no such feature.  This document does not attempt to describe pros and cons of switching from pure-ftpd to vsftpd.  It only describes how to switch.
 
Using vsftpd with eDirectory accounts via this method has not been extensively tested by Novell, but the author knows of no issues.
 
This document assumes that the necessary users exist in eDirectory, have the necessarily permissions or trustee rights to file systems, and LUM is already installed and configured, and is working properly.  In this situation, the only remainingrequirement for LUM-enabling vsftpd is to have the right contents in the PAM (Pluggable Authentication Modules) configuration for vsftpd, which is located in /etc/pam.d/vsftpd .  All the other steps below are incidental and offered for the convenience of those who may not already be familiar enough with vsftpd or OES Linux.
 
1.  If vsftpd is not already installed, use YaST, Software, Software Management to install the vsftpd package.
 
2.  Edit /etc/vsftpd.conf , find and set "local_enable=YES ".  There may be other settings that are desired.  For example "write_enable=YES " should be set if FTP uploading is to be supported.  It is recommended to review the entire vsftpd.conf and become familiar with the options.  Depending on the exact needs of the environment, other settings may need to be changed, and additional steps (not covered in this document) may become necessary.
 
3.  Rename the existing pam file for vsftpd:
mv /etc/pam.d/vsftpd /etc/pam.d/vsftpd.original
 
4.  Create a new pam file for vsftpd with the following contents:
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_shells.so
auth required pam_nam.so
account required pam_nam.so
password required pam_nam.so
session required pam_loginuid.so
session optional pam_nam.so
 
5.  If pure-ftpd was previously configured to launch during boot, disable this with:
chkconfig pure-ftpd off
 
6.  Enable vsftpd to launch during boot, with:
chkconfig vsftpd 35
 
7.  To start vsftpd on the fly, or to restart it if changes were made to the configuration in step #2, execute:
rcvsftpd restart