Anonymous ftp not disabled by default

Bug #528860 reported by Colin Kelly
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
vsftpd (Ubuntu)
Fix Released
Medium
Unassigned

Bug Description

Binary package hint: vsftpd

$ lsb_release -rd
Description: Ubuntu 9.10
Release: 9.10

$ uname -a
Linux node1 2.6.31-19-server #56-Ubuntu SMP Thu Jan 28 03:40:48 UTC 2010 x86_64 GNU/Linux

$ apt-cache policy vsftpd
vsftpd:
  Installed: 2.2.0-1ubuntu1
  Candidate: 2.2.0-1ubuntu1
  Version table:
 *** 2.2.0-1ubuntu1 0
        500 http://us.archive.ubuntu.com karmic/main Packages
        100 /var/lib/dpkg/status

Problem description:
The package vsftpd comes with a configuration file @ /etc/vsftpd.conf. In that file on lines 22 & 23 read:

   "# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    #anonymous_enable=YES"

...potentially leading the user to believe that anonymous ftp is disabled by default, however it is not, running the vsftpd service with this directive as-is allows anonymous login and directory listing. Furthermore, uncommenting the line and changing to "anonymous_enable=NO" disables ftp access by all users.

I would expect that setting "anonymous_enable=NO" would only stop anonymous login, while "local_enable=YES" is set, still allowing local pam authenticated users to log in. Instead, "anonymous_enable=NO" prevents any type of login.

Conditions to reproduce:
-----------------------/etc/vsftpd.conf--------------------------------------
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone? vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
#anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in your local time zone. The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
#xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories. See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=NO
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
#
# Debian customization
#
# Some of vsftpd's settings don't fit the Debian filesystem layout by
# default. These settings are more Debian-friendly.
#
# This option should be the name of a directory which is empty. Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
-----------------------------------------------------------------------------------------------

1. server accessed using Filezilla, Nautilus, and "ftp" in terminal, with above config applied = success
2. After change of "anonymous_enable=" from YES to NO, local user login fails, ie:
$ ftp 10.0.0.5
Connected to 10.0.0.5.
220 (vsFTPd 2.2.0)
Name (10.0.0.5:<username>): <username>
331 Please specify the password.
Password:
421 Service not available, remote server has closed connection
Login failed.
No control connection for command: No such file or directory
ftp> ls
Not connected.

ProblemType: Bug
Architecture: amd64
Date: Fri Feb 26 23:56:40 2010
DistroRelease: Ubuntu 9.10
Package: vsftpd 2.2.0-1ubuntu1
ProcEnviron:
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.31-19.56-server
SourcePackage: vsftpd
Uname: Linux 2.6.31-19-server x86_64

Revision history for this message
Colin Kelly (colinrk) wrote :
security vulnerability: yes → no
visibility: private → public
tags: added: karmic
Revision history for this message
Chuck Short (zulcss) wrote :

I was able to confirm this as well, ill take a closer look at this for lucid.

Regards
chuck

Changed in vsftpd (Ubuntu):
importance: Undecided → Medium
status: New → Confirmed
Chuck Short (zulcss)
Changed in vsftpd (Ubuntu):
status: Confirmed → Fix Committed
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package vsftpd - 2.2.2-3ubuntu5

---------------
vsftpd (2.2.2-3ubuntu5) lucid; urgency=low

  [Chuck Short]
  * debian/vsftpd.postinst: Add a group from the username selected by the user. (LP: #530832)
  * debian/patches/09-disable-anonymous.patch: Disable anonymous login by default. (LP: #528860)

  [Andres Rodriguez]
  * Add apport hook (LP: #531978):
    - debian/vsftpd.apport: Added.
    - debian/control: Build-depends on dh-apport.
    - debian/rules: Add --with apport.
 -- Chuck Short <email address hidden> Mon, 15 Mar 2010 15:16:32 -0400

Changed in vsftpd (Ubuntu):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.