(x)inetd Prozess

normaler_spinner

Erfahrenes Mitglied
hallo zusammen ...

wollte mal eben gerade für ein Softwareprojekt unter Suse 9.3 einen CVS-Server einrichten. Unter yast hab ich dann den Netzwerkdienst aktiviert. Wenn icn nun versuche über einen 2. Rechner mit dem Befehl telnet 192.168.178.20 2401 den Server anzusprechen bekomme ich nicht die erwartete Fehlermeldung. Nach einem Blick auf die laufenden Prozesse ist mir aufgefallen das die inetd-Prozesse gar nicht aufgeführt werden - die müßten doch aber normal laufen oder :confused:
Bin nicht gerade nen Linux-Profi geschweige den nen Freak auf dem Gebiet und wäre für Hilfe echt dankbar.
 
ok wenn ich denn xinet manuell starte klappt es. stellt sich mir die frage warum startet der nicht beim booten von linux automatisch und wie bekomm ich den in der firewall freigeschaltet?
 
...und wie bekomm ich den in der firewall freigeschaltet?
Die Firewall schaltet (genau wie unter Windoof) keine Programme "ab". Sie kontrolliert "nur" die Verbindungen.

Probier mal: YaST -> System -> Runlevel-Editor.
Du musst schauen dass der Dienst xinetd aktiviert ist.
 
Hi Aiju ...

danke dir ... jetzt gehts wie ich mir das vorgestellt habe. Hab mittlerweile nen FTP aufgesetzt wo ich mich als lokaler user einloggen kann. Jetzt steh ich vor dem Problem, dass wenn ich mich als lokaler user per ftp-client anmelde, Zugriff auf alle Verzeichnisse habe. Möchte aber nur z.Bsp. in /home/ftp mich bewegen solllen/dürfen und können. Geht das als angemeldeter User oder nur als Anonymus User? Blick da nicht so ganz durch - kann man das über die Gruppenzugehörigkeit ftp lösen oder durch eines dieser mir ominösen chroot oder so ...

ich schick einfach mal nen auszug aus der vsftpd.conf mit ...
Code:
# ------------------------ daemon settings ------------------------------

# stand-alone-mod 
listen=YES

# ------------------------ login & authentification ---------------------

# Anonymen FTP-Zugang erlauben
anonymous_enable=NO

# login local users
local_enable=YES

# not specified users are not allowed to connect to the server
#userlist_deny=NO

# enable userlist who are not allowed to connect file -> /etc/vsftpd.user_list
#userlist_enable=YES

# ------------------------- anonym user options --------------------------

# allow upload 
anon_upload_enable=NO

# allow make dir
anon_mkdir_write_enable=NO

# allow write
anon_other_write_enable=NO

# allow to read files
anon_world_readable_only=NO

# change anonym user to directory
#anon_root=/home/ftp/share

# ------------------------ local user options ---------------------------

# allow chmod for files and folders
chmod_enable=YES

#dirlist_enable=NO

# Lokale User im Home-Verzeichnis einsperren
#chroot_local_user=YES

# Max. erlaubte Datentransferrate in Byte/s für local User
local_max_rate=0

# Schreibrechte prinzipiell erlauben
write_enable=YES

# Nachrichten bei Verzeichniswechsel anzeigen
dirmessage_enable=YES

# Bannermeldung
ftpd_banner="Welcome"

# Protollierung aktivieren
xferlog_enable=YES

# Versichern das Verbindungen nur an Port 20 zustande kommen
connect_from_port_20=YES

# Unterbrechung bei Leerlaufzeiten
idle_session_timeout=600

# Zeit nach der Datenverbindung unterbrochen wird
data_connection_timeout=120

# Zugriff wird über Pluggable Authentification Modules (PAM) geregelt
pam_service_name=vsftpd

# directory for local user
local_root=/home/ftp/

wäre nett wenn wir das nochmal eben zusammen klären könnten bei :google: bin ich nämlich nicht fündig geworden
 
Zuletzt bearbeitet:
Hatte das selbe Problem auch...
Probier: chroot_local_user=YES
Dadurch werden sie in ihr Heimverzeichnis "eingesperrt"
Beweis:
Code:
ftp host

ls
  a b c d e f
cd ..
ls
  a b c d e f

Und hier meine vsftpd.conf:
Code:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# If you do not change anything here you will have a minimum setup for an
# anonymus FTP server.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.

# General Settings
#
# Uncomment this to enable any form of FTP write command.
#
write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
#
dirmessage_enable=YES
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#
#nopriv_user=ftpsecure
#
# You may fully customise the login banner string:
#
ftpd_banner="Welcome!!"
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#
#ls_recurse_enable=YES
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#
#deny_email_enable=YES
#
# (default follows)
#
#banned_email_file=/etc/vsftpd.banned_emails
#
# If  enabled,  all  user  and  group  information in
# directory listings will be displayed as "ftp".
#
#hide_ids=YES

# Local FTP user Settings
# 
# Uncomment this to allow local users to log in.
#
local_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#
#local_umask=022
#
# Uncomment to put local users in a chroot() jail in their home directory
# after login.
#
chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#
#chroot_list_enable=YES
#
# (default follows)
#
#chroot_list_file=/etc/vsftpd.chroot_list
#
# The maximum data transfer rate permitted, in bytes per second, for
# local authenticated users. The default is 0 (unlimited).
#
#local_max_rate=7200


# Anonymus FTP user Settings
#
# Allow anonymous FTP?
#
anonymous_enable=YES
#
# Anonymous users will only be allowed to download files which are
# world readable.
#
anon_world_readable_only=YES
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#
#anon_upload_enable=YES
#
# Default umask for anonymus users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#
#anon_umask=022
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#
#anon_mkdir_write_enable=YES
#
# Uncomment this to enable anonymus FTP users to perform other write operations
# like deletion and renaming.
#
#anon_other_write_enable=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#
#chown_uploads=YES
#chown_username=julius
#
# The maximum data transfer rate permitted, in bytes per second, for anonymous
# authenticated users. The default is 0 (unlimited).
#
anon_max_rate=50000


# Log Settings
#
# Log to the syslog daemon instead of using an logfile.
#
syslog_enable=YES
#
# Uncomment this to log all FTP requests and responses.
#
log_ftp_protocol=YES
#
# Activate logging of uploads/downloads.
#
#xferlog_enable=YES
#
# You may override where the log file goes if you like. The default is shown
# below.
#
vsftpd_log_file=/var/log/vsftpd.log
# 
# If you want, you can have your log file in standard ftpd xferlog format.
# Note: This disables the normal logging unless you enable dual_log_enable below. 
#
#xferlog_std_format=YES
#
# You may override where the log file goes if you like. The default is shown
# below.
#
#xferlog_file=/var/log/xferlog
#
# Enable this to have booth logfiles. Standard xferlog and vsftpd's own style log.
#
#dual_log_enable=YES
#
# Uncomment this to enable session status information in the system process listing.
#
#setproctitle_enable=YES

# Transfer Settings
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
#
connect_from_port_20=YES
#
# You may change the default value for timing out an idle session.
#
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#
#data_connection_timeout=120
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#
ascii_upload_enable=YES
ascii_download_enable=YES
#
# Set to NO if you want to disallow the  PASV  method of obtaining a data
# connection.
#
#pasv_enable=NO

# PAM setting. Do NOT change this unless you know what you do!
#
pam_service_name=vsftpd

# Set listen=YES if you want vsftpd to run standalone
#
listen=YES
 
Zurück