LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 09-14-2010, 09:41 PM   #1
anilashtami
LQ Newbie
 
Registered: Mar 2006
Location: Chennai
Posts: 5

Rep: Reputation: 0
Unhappy ftp not working


Hai Good morning to all. I am new to this forum and i found this as exceptionally well.I am having a small issue in my desktop. Can anyone suggest some remedy.

I have installed RHEL 4.4 in my system and i had selected everything as the package selection. The issue is i am not able to ftp to this system from any other system. The message is Connection refused. I have vsftpd installed and is available in rpm -qa option. When i start service, it is saying [Failed]. From that system i am able to ftp to any other system. But to that system i am not able to ftp. What can be wrong?

Thanks in advance...... Anil Ashtami
 
Old 09-14-2010, 09:47 PM   #2
AlucardZero
Senior Member
 
Registered: May 2006
Location: USA
Distribution: Debian
Posts: 4,824

Rep: Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615
What's in /var/log/messages about ftp?
 
Old 09-14-2010, 10:01 PM   #3
jmc1987
Member
 
Registered: Sep 2009
Location: Oklahoma
Distribution: Debian, CentOS, windows 7/10
Posts: 893

Rep: Reputation: 119Reputation: 119
Connection refused normally mean you don't have a firewall port open. On try runing

# system-config-security

It is says command not found make sure you are running as root btw or sudo if you have it setup.

then try

# yum install system-config-security

then rerun

# system-config-security

It is a very tool easy to use. It is kind of self explanatory but if you have problems post back. Default port for ftp is 21 so open that unless you changed the port in your ftp config files.

I don't know how much linux knowledge you have so just a note the # represents running as root and $ represents running as a user. another words once your root you just run system-config-security without the #.
 
Old 09-14-2010, 11:24 PM   #4
anilashtami
LQ Newbie
 
Registered: Mar 2006
Location: Chennai
Posts: 5

Original Poster
Rep: Reputation: 0
The var/log messages says that the ftp start service failed.

Also see the vsftpd.conf file from /etc/vsftpd dir.

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
 
Old 09-14-2010, 11:25 PM   #5
anilashtami
LQ Newbie
 
Registered: Mar 2006
Location: Chennai
Posts: 5

Original Poster
Rep: Reputation: 0
I had tried the command system-config-security from # prompt after signed in as root. The command not found message i got and when i try with yum install system-config-security then also it is saying yum command not found. I am in RHEL 4.4.

How to know that the ftp port is opened? I am attaching the vsftpd.conf file from /etc/vsftpd directory.

regards


Anil ashtami

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
 
Old 09-14-2010, 11:57 PM   #6
prayag_pjs
Senior Member
 
Registered: Feb 2008
Location: Pune - India
Distribution: RHEL/Ubuntu/Debian/Fedora/Centos/K3OS
Posts: 1,159
Blog Entries: 4

Rep: Reputation: 149Reputation: 149
Thumbs up

hi try to do this it will help u

iptables -F
/etc/init.d/iptables save
/etc/init.d/iptables restart
iptables -L (to confirm)

rpm -e --nodeps vsftpd

yum -y install vsftpd (or install it from cd/dvd using:rpm -ivh vsftpd-***)

/etc/init.d/vsftpd restart

if it starts successfully then try to ftp from other system

if it still says service failed do let us know we will help you


regards,

Prayag
 
Old 09-15-2010, 12:05 AM   #7
chrism01
LQ Guru
 
Registered: Aug 2004
Location: Sydney
Distribution: Rocky 9.2
Posts: 18,364

Rep: Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751
You can't use yum in RHEL 4.4; use up2date https://access.redhat.com/kb/docs/DOC-2531
No need to remove vsftpd

Use

iptables -nvL

to check firewall. Also check contents of /etc/hosts.allow, /etc/hosts.deny

All cmds as root
 
Old 09-15-2010, 12:48 AM   #8
prayag_pjs
Senior Member
 
Registered: Feb 2008
Location: Pune - India
Distribution: RHEL/Ubuntu/Debian/Fedora/Centos/K3OS
Posts: 1,159
Blog Entries: 4

Rep: Reputation: 149Reputation: 149
hi guru chrism01 is right yum doenst work in rhel4.4 tats y i have written in bracket use rpm ..anu ways
asked to remove vsftpd as starting from beginning is always the right choice ... i may be wrong ...
 
Old 09-15-2010, 02:47 AM   #9
jmc1987
Member
 
Registered: Sep 2009
Location: Oklahoma
Distribution: Debian, CentOS, windows 7/10
Posts: 893

Rep: Reputation: 119Reputation: 119
Os sorry I thought yum would have been installed on your version. So I guess its RHET 5 or later with it.
 
Old 09-16-2010, 12:28 AM   #10
chrism01
LQ Guru
 
Registered: Aug 2004
Location: Sydney
Distribution: Rocky 9.2
Posts: 18,364

Rep: Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751
The prob with the rpm cmd is that it doesn't handle automatically dependencies; yum & up2date do...
 
Old 09-16-2010, 12:34 AM   #11
prayag_pjs
Senior Member
 
Registered: Feb 2008
Location: Pune - India
Distribution: RHEL/Ubuntu/Debian/Fedora/Centos/K3OS
Posts: 1,159
Blog Entries: 4

Rep: Reputation: 149Reputation: 149
where is the original poster .... did u resolve ur problem
 
Old 09-17-2010, 12:13 AM   #12
anilashtami
LQ Newbie
 
Registered: Mar 2006
Location: Chennai
Posts: 5

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by prayag_pjs View Post
hi try to do this it will help u

iptables -F
/etc/init.d/iptables save
/etc/init.d/iptables restart
iptables -L (to confirm)

rpm -e --nodeps vsftpd

yum -y install vsftpd (or install it from cd/dvd using:rpm -ivh vsftpd-***)

/etc/init.d/vsftpd restart

if it starts successfully then try to ftp from other system

if it still says service failed do let us know we will help you


regards,

Prayag




Hai all,

Thanks again for looking into my issues.
I am so sorry that the problem is still persists.

I had done the following in # prompt.

iptables -F
/etc/init.d/iptables save
/etc/init.d/iptables restart
iptables -L (to confirm)
rpm -e --nodeps vsftpd
here i used up2date vsftpd......rpm

It came a blue screen and an error message as Fatal Error ,Temporary error in name resolution and i am forced to press OK

When trying /etc/init.d/vsftpd start, returns unknown command.

I was away from my net yesterday.


Please suggest some methods also.
 
Old 09-17-2010, 12:14 AM   #13
anilashtami
LQ Newbie
 
Registered: Mar 2006
Location: Chennai
Posts: 5

Original Poster
Rep: Reputation: 0
Hai all,

Thanks again for looking into my issues.
I am so sorry that the problem is still persists.

I had done the following in # prompt.

iptables -F
/etc/init.d/iptables save
/etc/init.d/iptables restart
iptables -L (to confirm)
rpm -e --nodeps vsftpd
here i used up2date vsftpd......rpm

It came a blue screen and an error message as Fatal Error ,Temporary error in name resolution and i am forced to press OK

When trying /etc/init.d/vsftpd start, returns unknown command.

I was away from my net yesterday.


Please suggest some methods also.
 
Old 09-17-2010, 12:16 AM   #14
prayag_pjs
Senior Member
 
Registered: Feb 2008
Location: Pune - India
Distribution: RHEL/Ubuntu/Debian/Fedora/Centos/K3OS
Posts: 1,159
Blog Entries: 4

Rep: Reputation: 149Reputation: 149
your problem is with vsftpd package

install vsftpd rpm

method could be
insert cd/dvd go to packages and intall vsftpd rpm

rpm -ivh vsftpd-*****.rpm

and then restart vsftpd

it will work just install vsftpd rpm

rpm -qa |grep -i vsftpd (ton list installed vsftpd rpm)
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ftp not working from outside linze Linux - Newbie 1 12-15-2005 03:26 PM
FTP not working dmkang Red Hat 3 06-15-2005 08:40 PM
ftp is not working ashley75 Linux - General 5 04-20-2005 03:03 PM
FTP Services not working atulk Red Hat 2 08-28-2003 02:01 PM
FTP is not working Toadman Linux - Networking 1 08-07-2002 09:14 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 07:16 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration