LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Another vsftpd question (https://www.linuxquestions.org/questions/linux-server-73/another-vsftpd-question-802621/)

natdm 04-17-2010 08:19 PM

Another vsftpd question
 
Hey guys. New to linux and going through a few books to start my own server. I installed vsftpd on my (mint) server. It was working for anonymous access only. I changed the config file to NO for all the anonymous options. I then couldn't FTP.

Things I've tried:
Stop/start
Restart
reinstall
changing the config file again
checked logs - nothing in them besides the login attempts from when it was working.

The service doesn't seem to be running. What information do you need to help me out on this one? I've pasted some info below. Also, again - forgive me. This is my first week with Linux. Thanks for your help in advance.

Code:

nathanhyland@nathanhyland-dell / $ sudo /etc/init.d/vsftpd restart
 * Stopping FTP server: vsftpd                                                  No /usr/sbin/vsftpd found running; none killed.
                                                                        [ OK ]
 * Starting FTP server: vsftpd                                          [ OK ]
nathanhyland@nathanhyland-dell / $ sudo /etc/init.d/vsftpd status
vsftpd is not running
nathanhyland@nathanhyland-dell / $

Code:

nathanhyland@nathanhyland-dell / $ ps ax | grep vsftpd
 2517 pts/0    T      0:00 nano /etc/init.d/vsftpd start
 2924 pts/0    T      0:00 nano vsftpd.conf
 2927 pts/0    T      0:00 nano vsftpd.conf
 3031 pts/0    R+    0:00 grep --colour=auto vsftpd
nathanhyland@nathanhyland-dell / $

vsftpd.conf file without comments:
Code:

listen=YES
anonymous_enable=YES
anon__upload_enable=YES
anon_mkdir_write_enable=YES
dirmessage_enable=YES
use_localtime=YES
xferlog_enable=YES
connect_from_port_20=YES
secure_chroot_dir=/var/run/vsftpd/empty
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem

If you don't see an option there, it was commented out.

kbp 04-18-2010 09:34 AM

It may not be starting up correctly according to your post, try looking at /var/log/messages for any vsftpd errors

fpmurphy 04-18-2010 11:05 AM

What exactly are you trying to achieve? If you block anonymous users, and have not configured vsftpd to permit one or more other users, then who do you expect to be able to use ftp?

natdm 04-18-2010 11:22 AM

Code:

nathanhyland@nathanhyland-dell /var/log $ less messages.1 | grep ftp
nathanhyland@nathanhyland-dell /var/log $ less messages | grep ftp

Here are for the logs.

Also, I blocked anonymous then when I noticed the service didn't even truly start, that's when I changed it back. Is there a way I can get an original config file somewhere?

kbp 04-18-2010 08:30 PM

This should be the default:

Code:

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES



All times are GMT -5. The time now is 07:35 PM.