LINUX.ORG.RU
решено ФорумAdmin

Установка FTP-SSL

 , , ,


0

1

После установки vsftpd и настройки под SSL не могу подсоединиться к указанному мной порту. В логах vsftpd ничего не отображается. Где стоит поискать ошибку?

ftp-ssl localhost 990
ftp: connect to address ::1: Connection refused
Trying 127.0.0.1...
ftp: connect: Connection refused

В Firewall порт открыт:

sudo ufw status
Status: active

To                         Action      From
--                         ------      ----
990                        ALLOW       Anywhere
990 (v6)                   ALLOW       Anywhere (v6)

Вот содержимое /etc/vsftpd.conf («cut» почему-то не работает, простите):

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=NO
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/vsftpd.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
# Turn on SSL
ssl_enable=YES

# Allow anonymous users to use secured SSL connections
allow_anon_ssl=NO
# All non-anonymous logins are forced to use a secure SSL connection in order to
# send and receive data on data connections.
force_local_data_ssl=YES

# All non-anonymous logins are forced to use a secure SSL connection in order to
 send the password.
force_local_logins_ssl=YES

# Permit TLS v1 protocol connections. TLS v1 connections are preferred
ssl_tlsv1=YES

# Permit SSL v2 protocol connections. TLS v1 connections are preferred
ssl_sslv2=YES

# permit SSL v3 protocol connections. TLS v1 connections are preferred
ssl_sslv3=YES

# Hide the info about the owner (user and group) of the files.
hide_ids=YES

# Connection limit for each IP:
max_per_ip=10

# Maximum number of clients:
max_clients=10

# When port_enabled is YES, active mode connects are allowed.
port_enable=YES

# When pasv_enable is YES, passive mode connects are allowed.
pasv_enable=YES

# pasv_min_port specifies the lowest possible port sent to the FTP clients for p
assive mode connections. This setting is used to limit the port range so that fi
rewall rules are easier to create. The value must not be lower than 1024.
pasv_min_port=9000

# pasv_max_port specifies the highest possible port sent to the FTP clients for
passive mode connections. This setting is used to limit the port range so that f
irewall rules are easier to create. The value must not exceed 65535.
pasv_max_port=9020

# require_ssl_reuse, if YES, all SSL data connections are required to exhibit SS
L session reuse.  Set to NO if your log shows failures to upload because of no s
ession reuse.
require_ssl_reuse=NO

#
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
#utf8_filesystem=YES

# Добавлено мной
listen_port=990


Последнее исправление: Ritz (всего исправлений: 1)

А что показывает log ftp-сервера (или сообщения этого сервера в системном логе) и команда

lsof -i | grep -Ei 'ftps|990'

Кроме того, почему нигде не прописан второй порт 989?

И запускается ли сервер от рута? Ведь порты, меньшие 1024, может использовать только рут.

aureliano15 ★★
()

обратите внимание на директиву listen

dGhost ★★★
()
Ответ на: комментарий от aureliano15

1. Команда sudo lsof -i | grep -Ei 'ftps|990' не показывает ничего. Без грепа показывает вот что:

mysqld   991    mysql   29u  IPv4  15361      0t0  TCP localhost:mysql (LISTEN)
nginx   1013     root    6u  IPv4  14532      0t0  TCP *:http (LISTEN)
nginx   1013     root    7u  IPv6  14533      0t0  TCP *:http (LISTEN)
nginx   1015 www-data    6u  IPv4  14532      0t0  TCP *:http (LISTEN)
nginx   1015 www-data    7u  IPv6  14533      0t0  TCP *:http (LISTEN)
sshd    1668     root    3u  IPv4  17125      0t0  TCP *:ssh (LISTEN)
sshd    1668     root    4u  IPv6  17134      0t0  TCP *:ssh (LISTEN)

2. Сервер запускается, вероятно, от рута, так как до опытов с SSL обычный ftp нормально работал на порту 21.

3. Про порт 989 в howto, по которому я действовал, ничего сказано не было.

4. Как именно нужно обратить внимание на директиву LISTEN? Если речь идёт про файл /etc/vsftpd.conf, то там я пробовал менять listen=NO на listen=YES. Безрезультатно.

Ritz
() автор топика
Ответ на: комментарий от Ritz

Я попробовал установить пакет vsftpd в Debian Jessie. В файле /etc/vsftpd.conf исправил только 3 строчки:

ssl_enable=YES
listen_port=990
require_ssl_reuse=NO

После чего перезапустил демон командой

sudo /etc/init.d/vsftpd restart

Ключи я специально не настраивал, поэтому, чтобы мой ftps-клиент lftp не ругался, добавил в файл

/etc/lftp.conf
опцию

set ssl:verify-certificate off

И вуаля.

lftp
lftp :~> open user@localhost:990
Пароль:
ls
# Здесь вываливается моя файлопомойка,
# которая никому не интересна.

4. Как именно нужно обратить внимание на директиву LISTEN?

А для того, чтоб dGhost увидел вопрос, адресованный ему, отвечать на его реплику надо ему, а не мне.

aureliano15 ★★
()
Ответ на: комментарий от aureliano15

Спасибо, теперь заработало. Даже без каких бы то ни было прописываний или отключений SSL-сертификатов.

Ritz
() автор топика
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.