Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 22/01/2008, à 21:33

ayag

comment activer ftp sur mon serveur

bonjour tt le monde,
j'ai réussi a monter un serveur web, tout marche je peut me connecter avec l'adresse IP a mon serveur sur mozilla par exemple c cool wink
mais le problème mtn comment je peut faire pour pouvoir uploader des fichier sur mon serveur avec FTP,
d'ailleurs j'ai fait une installation du vsftpd on suivant ce tutoriel http://olange.developpez.com/articles/d … =page_5#LV et quand j'essaye de me connecter via FTP  j'arrive pas et je recois ce message sad
Statut:    Essai de connexion avec xxx.xxx.xxx.xxx:21...
Statut:    Connexion établie, attente du message d'accueil
Erreur :    N'a pu connecter avec le serveur

merci pour votre aide neutral

Hors ligne

#2 Le 22/01/2008, à 23:42

Uggy

Re : comment activer ftp sur mon serveur

Conf du serveur ?
Logs du serveur ?
FTP actif ? Passif ? Un firewall devant ?

Hors ligne

#3 Le 23/01/2008, à 02:10

ayag

Re : comment activer ftp sur mon serveur

désoler Uggy mais je n'ai pas comprit tes questions sad je suis nouveau dans le domaine
merci

Dernière modification par ayag (Le 23/01/2008, à 05:48)

Hors ligne

#4 Le 23/01/2008, à 02:52

HymnToLife

Re : comment activer ftp sur mon serveur

Pste-nous ton fichier de conf de vsftpd, entre balises CODE.


- Rodrigue, as-tu du cœur ?
- Non, mais j'ai du pique !

Hors ligne

#5 Le 23/01/2008, à 23:49

ayag

Re : comment activer ftp sur mon serveur

voici mon vsftpd.conf

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
#anonymous_enable=YES
#
# modified by ayoub 08-01-13
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
#local_enable=YES
#
# modified by ayoub 08-01-13 uncommented
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#write_enable=YES
#
# modified by ayoub 08-01-13
# pour des raisons de securite on interdit toute action d ecriture
#
write_enable=NO
anon_uplaod_enable=NO
anon_mkdir_write_enable=NO
anon_other_write_enable=NO
#
# 
# 'gestenable' cela active des user virtuels
guest_enable=YES
guest_username=www-data
# On definit les droit par dflt des fichiers uploades
anon_umask=022
#
# end modification
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
# modified by ayoub 08-01-13
chroot_local_user=YES
#
# on definti un nbr max des sessions 
max_clients=200
max_per_ip=10
#
# end modifications
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
###################################
# Debian customization		  #
###################################
#
# Some of vsftpd's settings don't fit the Debian filesystem layout by
# default.  These settings are more Debian-friendly.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
# This option specifies the location of the RSA key to use for SSL
# encrypted connections.
#rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key

# permet d utiliser les configurations individuelles pour chaque utilisateur
user_config_dir=/etc/vsftpd/vsftpd_user_conf

merci pour votre aide

Hors ligne