PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : vsftpdaemon läuft nicht; wasn falsch?



pablovschby
04.01.05, 12:31
Hallo,

ich will hier auf einem Debian3r1-i386/2.6.8 einen vsftpd zum Laufen bringen, da hab ich nun schon so viel versucht, ging aber alles net. Auch google hilft da nicht und die Such hier half da nicht weiter.

Ich will ihn nicht als xinetd starten. Diesen Dienst gibts glaubs auch gar nicht auf Debian, sondern der heisst da glaubs inetd. Aber egal, ich konfiguriere /etc/vsftpd.conf wie unten aufgeführt und in /etc/vsftpd.user_list steht und ein Username, der als Linux-Shell-User aufm Ftp-Server existiert. Also ich habe da keine Beispiele gefunden, ich habe einfach die Datei so angelegt /etc/vsftpd.user_list:
usernameich hoffe, dass das richtig war (da findet man keine Beispiele aufm I-net).

Wär echt um Hilfe froh, auch um Links zu exakten und richtigen Howto's, denn die, die man per Google findet, haben bei mir überhaupt nix gebracht. Ich starte:
/etc/init.d/vsftpd start
Starting FTP server: vsftpd.Und connecte:
ftp localhost
ftp: connect: Connection refused
ftp> exit
Und nix läuft:
ps ax | grep vsftpd
8666 pts/0 R+ 0:00 grep vsftpdWie krieg ich das zum Laufen?

Hier meine /etc/vsftpd.conf:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are very paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
#
# Allow anonymous FTP?
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=077
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=NO
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=users
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
#to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=nein
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YESVerdammt, was ist daran faul?

Ist die config-Datei am richtigen Ort (/etc/vsftpd.conf)? Was kann man da noch rumwürgen? :confused:

cane
04.01.05, 13:38
Hallo!

Steht nichts in irgendwelchen Logdateien?

Was sagt ein netstat -na?

mfg
cane

pablovschby
04.01.05, 14:33
Danke. In /var/log/messages steht nix.

Da ich mit ps ax den Deamon nicht finde, läuft er nicht. Da er nicht läuft, hört er auch nicht auf einem FTP-Port. netstat -na zeigt nix mit Port 20 oder 21 an. :mad:

cane
04.01.05, 14:45
Sehr komisch...

Ich würde ihn einfach mal neuinstallieren - vielleicht ist ein Binary zerschossen...

mfg
cane

pablovschby
04.01.05, 14:51
Ich würde ihn einfach mal neuinstallieren - vielleicht ist ein Binary zerschossen...Schon mehrere Male probiert. :(

Wie würde das denn mit xinetd in Debian gehen? Dort heisst das ja inetd...? :confused:

Ist meine vsftpd.user_list in Ordnung?

cane
04.01.05, 15:08
Änder mal in der .config die letzte Zeile:

tcp_wrappers=YES

in

tcp_wrappers=NO

und probiers nochmal...

mfg
cane

pablovschby
04.01.05, 16:55
Danke.
und probiers nochmal...gemacht, hat net funktioniert. :mad:

pablovschby
04.01.05, 17:04
Es funktioniert jetzt doch.

Aber auch wenn der user reinkommt, kann ich nach Login keine Dir's wechseln: Da meint der client:
550 Failed to change directory.Welche Option sollte man da noch überprüfen?

Bin jetzt die ganzen Manpages durchgegangen, nix gefunden.
:mad:

pablovschby
04.01.05, 18:31
Ich komm als User rein, kann lesen, aber nicht schreiben und auch keine Directories wechseln. Was ist da los? Hier meine Config:
cat /etc/vsftpd.conf
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are very paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
#
# Allow anonymous FTP?
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.


local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=077
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
#dirlist_enable=YES
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
download_enable=YES
chmod_enable=YES

chown_uploads=YES
chown_username=user
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
#to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
ascii_upload_enable=NO
ascii_download_enable=NO
#
# You may fully customise the login banner string:
#ftpd_banner=nein
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

#pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YESIn /etc/vsftpd.user_list stehen root und einige andere, aber der user natürlich nicht mehr, denn sonst komm ich ja gar net rein.

Bitte helft.