Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Configuring VSFTPd Server
#1

I read the gentoo-wiki on installing and running vsftpd and whenever I ftp localhost and login, I can't get a directory listing of my ftp! (/var/ftp)

 

tux ftp # ftp localhost

Connected to localhost.

220 (vsFTPd 2.0.3)

Name (localhost:stenro): ftp

530 Please login with USER and PASS.

SSL not available

331 Please specify the password.

Password:

230 Login successful.

Remote system type is UNIX.

Using binary mode to transfer files.

ftp> ls

200 PORT command successful. Consider using PASV.

150 Here comes the directory listing.

226 Transfer done (but failed to open directory)

 

 

Why can't I get a directory i have my distro files in there and a screeny :(? any help would be appreciated, thank you.

Reply
#2

This is probably a permissions issue...

 



Code:
$ ls -ld /var{,/ftp,/ftp/*}
drwxr-xr-x  16 root root     4096 Jan 14 01:41 /var
dr-xr-xr--   3 ftp  ftp      4096 Nov 17 19:49 /var/ftp
dr-xrwxr--   4 ftp  portage 98304 Feb 20 00:22 /var/ftp/distfiles




 

So, you will need:

/var - 755

/var/ftp - 554

 

This is an oddity just for me because I host the gentoo distfiles locally (i.e. one area stores all the distfiles)

/var/ftp/distfiles - 574

So portage needs rwx on the dir..

 

 

Hopefully the permissions alterations will do it :)

Reply
#3

I got

 



Code:
ls -ld /var{,/ftp,/ftp/*}                                                            
drwxr-xr-x  13 root root      4096 Feb 21 01:40 /var
dr-xr-xr--   3 ftp  ftp       4096 Feb 21 04:07 /var/ftp
drwxrwxr-x   4 root portage  16384 Feb 26 23:27 /var/ftp/distfiles
-rw-r--r--   1 root root    143458 Feb 21 04:07 /var/ftp/gentoo-fluxbox-idesk-screenshot.jpg
lrwxrwxrwx   1 root root        17 Feb 21 01:41 /var/ftp/packages -> /var/ftp/packages




 

is this chmod 755 /var

chmod 554 /var/ftp

?

Reply
#4



Code:
ls -ld /var{,/ftp,/ftp/*}                                                        
drwxr-xr-x  13 root root      4096 Feb 21 01:40 /var
dr-xr-xr--   3 ftp  ftp       4096 Feb 21 04:07 /var/ftp
drwxrwxr-x   4 root portage  16384 Feb 26 23:27 /var/ftp/distfiles
-rw-r--r--   1 root root    143458 Feb 21 04:07 /var/ftp/gentoo-fluxbox-idesk-screenshot.jpg
lrwxrwxrwx   1 root root        17 Feb 21 01:41 /var/ftp/packages -> /var/ftp/packages




 

The permissions are fine.. however look at the ownership!

 

This should fix you up.. (notice the rm.. you have a cyclic link there :P)



Code:
chown ftp:portage /var/ftp/distfiles
chown ftp:ftp /var/ftp/*.jpg
rm /var/ftp/packages




 

:)

Reply
#5

/etc/init.d/vsftpd/vsftpd start

*Calculating service dependencies .... [ok ]

*Starting vsftpd.....

500 OOPS: bad bool value in config file for: ssl_enable [!!]

 

im following the howto on gentoo wiki for using ssl to secure ftp but no luck...

FTP-less

 

Also, when I ftp localhost I get Ftp: connecT: connection refusde

 

lame :(

Reply
#6
find the config and paste the line that has the ssl_enable
Reply
#7

Quote:find the config and paste the line that has the ssl_enable
 

okay. Heres what I have in /etc/vsftpd/vsftpd.conf

 



Code:
dirmessage_enable=YES
# banner_file=/etc/vsftpd/vsftpd.banner # edit banner first
chown_uploads=NO
xferlog_enable=YES
idle_session_timeout=600
data_connection_timeout=120
ascii_upload_enable=NO
ascii_download_enable=NO
chroot_list_enable=YES
background=YES
listen=YES
ls_recurse_enable=NO
anonymous_enable=YES
local_enable=YES
anon_upload_enable=NO
anon_mkdir_write_enable=NO
download_enable=YES
cmds_allowed=YES
ssl_enable=YES                          #this is important
allow_anon_ssl=YES                     #choose what you like, if you accept anon-connections
guest_enable=YES                      # you may want to enable this
force_local_data_ssl=NO               #choose what you like,
force_local_logins_ssl=YES              #choose what you like

ssl_tlsv1=YES                           #you should at least enable this if you enable ssl...
ssl_sslv2=YES                           #choose what you like
ssl_sslv3=YES                           #choose what you like
rsa_cert_file=/etc/ssl/certs/vsftpd.pem #give the correct path to
                                    #your currently generated *.pem file

pam_service_name=vsftpd
guest_enable=YES
pam_service_name=vsftpd




Reply
#8

Easy enough, you cannot comment after options with vsftpd.conf :)

 



Code:
dirmessage_enable=YES
# edit banner first
# banner_file=/etc/vsftpd/vsftpd.banner
chown_uploads=NO
xferlog_enable=YES
idle_session_timeout=600
data_connection_timeout=120
ascii_upload_enable=NO
ascii_download_enable=NO
chroot_list_enable=YES
background=YES
listen=YES
ls_recurse_enable=NO
anonymous_enable=YES
local_enable=YES
anon_upload_enable=NO
anon_mkdir_write_enable=NO
download_enable=YES
cmds_allowed=YES

#this is important
ssl_enable=YES
#choose what you like, if you accept anon-connections
allow_anon_ssl=YES
# you may want to enable this
guest_enable=YES
#choose what you like
force_local_data_ssl=NO
#choose what you like
force_local_logins_ssl=YES

#you should at least enable this if you enable ssl...
ssl_tlsv1=YES
#choose what you like
ssl_sslv2=YES
#choose what you like
ssl_sslv3=YES
#give the correct path to your currently generated *.pem file
rsa_cert_file=/etc/ssl/certs/vsftpd.pem

pam_service_name=vsftpd
guest_enable=YES
pam_service_name=vsftpd




 

Should do it

Reply
#9

Hehe, that helps a lot. Thanks.

I can now start vsftpd. When I ftp localhost, login, and do a dir I get 550 permission

denied. Ftp:bind: address already in use

Reply
#10

Hehe, that helps a lot. Thanks.

I can now start vsftpd. When I ftp localhost, login, and do a dir I get 550 permission

denied. Ftp:bind: address already in use

Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)