Setup FTP with OMV...

  • Hey!


    I am running into trouble setting up the ftp. Thought this was easy with omv0.3 but ...obviously I am doing something completely wrong.


    What I am trying to setup:


    A few ftpuser with its own homedirectory into which they get chrooted as soon as they login and they must stay inside their homedir. long story short.


    My Hierarchy will be like this:


    Shared Folder:


    WWWFTP (this will be the shared folder for SMB/CIFS to have access both to the FTP as the WWW dir over the local network)
    WWWFTP/FTP (this should be the homedirectory for all users)
    WWWFTP/WWW (this is the www-root for the webserver)


    What I did: under users I setup the homedirectories of the users to be under then 2nd Share Folder WWWFTP/FTP


    But somehow the FTP server config won't eat this. It will put the user into a dir that where there is a folder called FTP and in that folder there are all homedirectories. Not what I wanted. Strange behaviour. I have the feeling in one of the many actions under the hood there went something wrong or is not configurable as needed. But maybe I'm just to blind to see the solution to this.

  • So.. is there maybe the possibility to deinstall the FTP then when it's not functional? Or do I have to use another ftp software now because OMV is occupying this one?

  • This is what sucks here, Volker. You need more people getting involved. This is a nightmare, really. You are the only one knowing how to do stuff like this and you obviously are not 10 persons to keep track of all forum postings, people ... updates - I can truely understand that. But man... I can't wait 4 weeks for an answer. Or maybe forever. So? I really don't know what to do.

  • Okay, so what am I gonna do? Use another ftpd because it's not possible? And this sounds so definite - is it that you don't have the time to fix that or is this just not possible (if so why? you already coded some nice things into this nice piece of software - why should this not be possible?)


    apt-get install vsftpd produced this: http://nopaste.info/f0d0f096a7 now everything is broken NARF... :/ Totally lost now

    • Offizieller Beitrag

    It is still not possible if you use chroot like it is done in OMV for security reasons. Chroot means that the user can not break out of its home dir or the path it is locked in, thus the shared folders (mounted at /media/<uuid>) which are used as shares in the ftp config panel must be mounted into this chroot directory (via mount bind option) to allow the user to access this folders/dirs. Now you have to imagine that this MUST be done for each user that may access this NAS in your prefered workflow, for 1-10 users and some shared folders this is no problem, but assume 200 or more users and 10 shared folders, this would mean that you have to mount 200 x 10 shared folders into the users home directory. This is not usable in my eyes, thus all users are chrooted into the same home dir which is /home/ftp.


    If you want to implement your workflow you have to install a seperate ftp server or write your own proftpd config file that meets your requirements.


    P.S.: The link is dead.

  • Trying to mix Samba shares and FTP is a bad idea. I think the reason you are doing this is you want an easy way to upload/download files to the ftp/webfolders. Better to create a chrooted folder seperate from the Samba stuff and use Filezilla to upload/download stuff to the ftp server. If you only have a few users maybe you should look at using vsftp and using virtual users (authenticating with pam). I don't like the setup Volker has and this is what I'm doing. I'm not going to spoon feed you but I'll give you a link. The virtual users you can give same userid and pass as a real user or make up new ones. I don't like my ftp server having a real user to my systems that is why i use virtual users. If you search Google you can find many more examples of people using debian, vsftp, pam and virual users. Volker has done enough work and he isn't here to cater to you. Read and learn. Good Luck.


    http://imadethisdesign.blogspo…pd-virtual-users-pam.html


    And what is your problem Volker? You spend to much time catering to cry babies with poor linux knowledge, or as ses like Daniel Haischt, whilst ignoring people that treat you with respect.

  • Zitat von "votdev"

    It is still not possible if you use chroot like it is done in OMV for security reasons. Chroot means that the user can not break out of its home dir or the path it is locked in, thus the shared folders (mounted at /media/<uuid>) which are used as shares in the ftp config panel must be mounted into this chroot directory (via mount bind option) to allow the user to access this folders/dirs. Now you have to imagine that this MUST be done for each user that may access this NAS in your prefered workflow, for 1-10 users and some shared folders this is no problem, but assume 200 or more users and 10 shared folders, this would mean that you have to mount 200 x 10 shared folders into the users home directory. This is not usable in my eyes, thus all users are chrooted into the same home dir which is /home/ftp.


    If you want to implement your workflow you have to install a seperate ftp server or write your own proftpd config file that meets your requirements.


    P.S.: The link is dead.


    Man.. you said it yourself that this is a solution for homeusage not for a company with 200 or more users. 99% of the users here will have 1-4 users MAX... don't you think? So sorry to say that but the argument is invalid somehow and having a FTP with only one user??! We have 2012 not 1964. I'd say if you plan to keep it that way better put FTP from the service list and instead wait for a plugin made for vsftpd.


    Thanks for that link with that virtual users.


    http://nopaste.info/f0d0f096a7.html


    I totally screwed OMV up by installing vsftpd btw ... at least SMB is still working - rest is dead. Thank god I have a 2nd system already setup.

  • Watch this vid... It's funny


    http://www.youtube.com/watch?v=ecSkIZRaE1Q


    You can probably fix most of that system by


    apt-get install openmediavault


    Then you'll have to re add the plugins.


    I ran across this issue when I installed a full desktop. In earlier versions of OMV it didn't remove packages but the latest version with all updates removed a shitload of packages when I installed a full desktop.
    It seems like when you install a package, and dependencies, if there is any version conflict with existing packages it will remove the existing package and any existing package that is dependent on it. It doesn't even give a warning before removing the packages and let you opt out. Really sad.

  • Zitat von "fluxohm"

    This is what sucks here, Volker. You need more people getting involved. This is a nightmare, really. You are the only one knowing how to do stuff like this and you obviously are not 10 persons to keep track of all forum postings, people ... updates - I can truely understand that. But man... I can't wait 4 weeks for an answer. Or maybe forever. So? I really don't know what to do.


    You know, this is the kind of comment that really gets to me. You think there's not enough people supporting a free product? Free as in at no monetary cost to you, and free as in you are FREE to volunteer, help and modify the software as you like. We contribute the best we can and only so many want to join, Volker is not stopping anyone from doing this. Why don't you start aiding others rather than complain about the slow responses? If you are going to criticize ANYTHING at all, be constructive about it. And to be clear, this is entirely my personal opinion.


    Me and some others help moderate, put the forums together and organize them the best we can. Others are making plugins as we speak, while there's another small group doing language translations. We all report bugs when we see them. Everyone is welcome to help others, don't put the pressure on just one person. He's not 10 people ;)


    Ask yourself, what have you done to help the project? 5 posts on the thread you created for your own problem does not count, by the way.

  • Soo.. how can I install vsftpd then? I mean testing with apt-get install with -s is good ... but well - now I know that vsftdp installation will literally uninstall everything important for OMV... hmh..


    Thanks Spy for your kind words - I try to help when I can.

    • Offizieller Beitrag


    If people would accept that this is a home solution rather than trying to figure out how to take it and make it work in the corporate world, they would be a lot happier.


    Now, how did I get around this minor issue? (and I say minor because it is)
    3 FTP accounts, 3 users. each user has a folder under /media/uuid (ex.. /media/uuid/user1, /media/uuid/user2). Set that folder as the users home directory. Log in w/ your FTP client and you're chrooted to the directory


    Easy peasy.

  • I've read this about FTP setup and I too am a bit baffled about setting up other users to access FTP shares. Why?


    Well a share is a share regardless of how it is accessed.


    Think of it like this.


    You leave work to come home, normally you drive your own car home. One day though you ride home with some friends, took a cab, walked, rode the bus, whatever and get home to find your home is empty because you don't have your car!


    Kind of like shares, what transport protocol (Samba, AFP, FTP, http or other) you use to get to a share should make no difference. Yes I understand enabling/unableing them for your needs.


    Something else to consider, OMV devs should not be content with comparing to the other freeware NAS offerings. Why? Because they should be pushing the envelope beyond what the commercial NAS boxes are offering.


    Just my three cents.


    Dave

  • Zitat von "gosh"

    you can't get out of chroot as far as I know, impossible


    Nearly made me laugh. The last time i tried it out, you could break out of it with a simple "cd /"
    Had the discussion years ago with a friend, because he refered chroot to me... he wondered too, how easy it was to get out.


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!