Guest User

Untitled

a guest
Nov 12th, 2018
262
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.90 KB | None | 0 0
  1. ftp 192.168.188.149 14121
  2. Connected to 192.168.188.149.
  3. 220 (vsFTPd 3.0.2)
  4. Name (192.168.188.149:user): [username here]
  5. 331 Please specify the password.
  6. Password:
  7. 230 Login successful.
  8. Remote system type is UNIX.
  9. Using binary mode to transfer files.
  10. ftp> ls
  11. 500 Illegal PORT command.
  12. ftp: bind: Address already in use
  13. ftp> pass
  14. Passive mode on.
  15. ftp> ls
  16. 227 Entering Passive Mode (127,0,0,1,166,186).
  17. ftp: connect: Connection refused
  18.  
  19. # firewall-cmd --list-all
  20. public (active)
  21. target: default
  22. icmp-block-inversion: no
  23. interfaces: ens33
  24. sources:
  25. services: dhcpv6-client ssh
  26. ports: 80/tcp 443/tcp 14121/tcp
  27. protocols:
  28. masquerade: no
  29. forward-ports:
  30. source-ports:
  31. icmp-blocks:
  32. rich rules:
  33.  
  34. # netstat -ant
  35. Active Internet connections (servers and established)
  36. Proto Recv-Q Send-Q Local Address Foreign Address State
  37. tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN
  38. tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN
  39. tcp 0 0 192.168.122.1:53 0.0.0.0:* LISTEN
  40. tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN
  41. tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN
  42. tcp 15 0 127.0.0.1:52432 127.0.0.1:21 CLOSE_WAIT
  43. tcp 15 0 127.0.0.1:44080 127.0.0.1:14121 CLOSE_WAIT
  44. tcp6 0 0 ::1:25 :::* LISTEN
  45. tcp6 0 0 :::443 :::* LISTEN
  46. tcp6 0 0 :::14121 :::* LISTEN
  47. tcp6 0 0 :::80 :::* LISTEN
  48. tcp6 0 0 :::22 :::* LISTEN
  49. tcp6 0 0 ::1:631 :::* LISTEN
  50.  
  51. defaults
  52. {
  53. # The next two items are intended to be a quick access place to
  54. # temporarily enable or disable services.
  55. #
  56. # enabled =
  57. # disabled =
  58.  
  59. # Define general logging characteristics.
  60. log_type = SYSLOG authpriv
  61. log_on_failure = HOST
  62. log_on_success = PID HOST DURATION EXIT
  63.  
  64. # Define access restriction defaults
  65. #
  66. # no_access =
  67. # only_from =
  68. # max_load = 0
  69. cps = 50 10
  70. instances = 50
  71. per_source = 10
  72.  
  73. # Address and networking defaults
  74. #
  75. # bind =
  76. # mdns = yes
  77. v6only = no
  78.  
  79. # setup environmental attributes
  80. #
  81. # passenv =
  82. groups = yes
  83. umask = 002
  84.  
  85. # Generally, banners are not used. This sets up their global defaults
  86. #
  87. # banner =
  88. # banner_fail =
  89. # banner_success =
  90. }
  91.  
  92. includedir /etc/xinetd.d
  93.  
  94. service FTP
  95. {
  96. disable = no
  97. type = UNLISTED
  98. wait = no
  99. user = root
  100. server = /usr/sbin/vsftpd
  101. socket_type = stream
  102. protocol = tcp
  103. port = 14121
  104. redirect = 127.0.0.1 21
  105. log_on_success = PID HOST DURATION EXIT
  106. log_on_failure += HOST
  107. cps = 5 30
  108. }
  109.  
  110. # Example config file /etc/vsftpd/vsftpd.conf
  111. #
  112. # The default compiled in settings are fairly paranoid. This sample file
  113. # loosens things up a bit, to make the ftp daemon more usable.
  114. # Please see vsftpd.conf.5 for all compiled in defaults.
  115. #
  116. # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
  117. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
  118. # capabilities.
  119. #
  120. # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
  121. anonymous_enable=NO
  122. #
  123. # Uncomment this to allow local users to log in.
  124. # When SELinux is enforcing check for SE bool ftp_home_dir
  125. local_enable=YES
  126. #
  127. # Uncomment this to enable any form of FTP write command.
  128. write_enable=YES
  129. #
  130. # Default umask for local users is 077. You may wish to change this to 022,
  131. # if your users expect that (022 is used by most other ftpd's)
  132. local_umask=022
  133. #
  134. # Uncomment this to allow the anonymous FTP user to upload files. This only
  135. # has an effect if the above global write enable is activated. Also, you will
  136. # obviously need to create a directory writable by the FTP user.
  137. # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
  138. #anon_upload_enable=YES
  139. #
  140. # Uncomment this if you want the anonymous FTP user to be able to create
  141. # new directories.
  142. #anon_mkdir_write_enable=YES
  143. #
  144. # Activate directory messages - messages given to remote users when they
  145. # go into a certain directory.
  146. dirmessage_enable=YES
  147. #
  148. # Activate logging of uploads/downloads.
  149. xferlog_enable=YES
  150. #
  151. # Make sure PORT transfer connections originate from port 20 (ftp-data).
  152. connect_from_port_20=YES
  153. #
  154. # If you want, you can arrange for uploaded anonymous files to be owned by
  155. # a different user. Note! Using "root" for uploaded files is not
  156. # recommended!
  157. #chown_uploads=YES
  158. #chown_username=whoever
  159. #
  160. # You may override where the log file goes if you like. The default is shown
  161. # below.
  162. #xferlog_file=/var/log/xferlog
  163. #
  164. # If you want, you can have your log file in standard ftpd xferlog format.
  165. # Note that the default log file location is /var/log/xferlog in this case.
  166. xferlog_std_format=YES
  167. #
  168. # You may change the default value for timing out an idle session.
  169. #idle_session_timeout=600
  170. #
  171. # You may change the default value for timing out a data connection.
  172. #data_connection_timeout=120
  173. #
  174. # It is recommended that you define on your system a unique user which the
  175. # ftp server can use as a totally isolated and unprivileged user.
  176. #nopriv_user=ftpsecure
  177. #
  178. # Enable this and the server will recognise asynchronous ABOR requests. Not
  179. # recommended for security (the code is non-trivial). Not enabling it,
  180. # however, may confuse older FTP clients.
  181. #async_abor_enable=YES
  182. #
  183. # By default the server will pretend to allow ASCII mode but in fact ignore
  184. # the request. Turn on the below options to have the server actually do ASCII
  185. # mangling on files when in ASCII mode.
  186. # Beware that on some FTP servers, ASCII support allows a denial of service
  187. # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
  188. # predicted this attack and has always been safe, reporting the size of the
  189. # raw file.
  190. # ASCII mangling is a horrible feature of the protocol.
  191. #ascii_upload_enable=YES
  192. #ascii_download_enable=YES
  193. #
  194. # You may fully customise the login banner string:
  195. #ftpd_banner=Welcome to blah FTP service.
  196. #
  197. # You may specify a file of disallowed anonymous e-mail addresses. Apparently
  198. # useful for combatting certain DoS attacks.
  199. #deny_email_enable=YES
  200. # (default follows)
  201. #banned_email_file=/etc/vsftpd/banned_emails
  202. #
  203. # You may specify an explicit list of local users to chroot() to their home
  204. # directory. If chroot_local_user is YES, then this list becomes a list of
  205. # users to NOT chroot().
  206. # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
  207. # the user does not have write access to the top level directory within the
  208. # chroot)
  209. chroot_local_user=YES
  210. #chroot_list_enable=YES
  211. # (default follows)
  212. #chroot_list_file=/etc/vsftpd/chroot_list
  213. #
  214. # You may activate the "-R" option to the builtin ls. This is disabled by
  215. # default to avoid remote users being able to cause excessive I/O on large
  216. # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
  217. # the presence of the "-R" option, so there is a strong case for enabling it.
  218. #ls_recurse_enable=YES
  219. #
  220. # When "listen" directive is enabled, vsftpd runs in standalone mode and
  221. # listens on IPv4 sockets. This directive cannot be used in conjunction
  222. # with the listen_ipv6 directive.
  223. listen=YES
  224. #
  225. # This directive enables listening on IPv6 sockets. By default, listening
  226. # on the IPv6 "any" address (::) will accept connections from both IPv6
  227. # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
  228. # sockets. If you want that (perhaps because you want to listen on specific
  229. # addresses) then you must run two copies of vsftpd with two configuration
  230. # files.
  231. # Make sure, that one of the listen options is commented !!
  232. listen_ipv6=NO
  233.  
  234. pam_service_name=vsftpd
  235. userlist_enable=YES
  236. tcp_wrappers=YES
  237. allow_writeable_chroot=YES
  238. pasv_enable=YES
Add Comment
Please, Sign In to add comment