Не подключается к FTP vsftpd на линуксе?

Здравствуйте, установил на Fedora Server 38 vsftpd, настроил вот так сервер
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=NO
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
no_anon_password=NO
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.


anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES


Вот мой ifconfig:
enp1s0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
    	inet 10.0.2.15  netmask 255.255.255.0  broadcast 10.0.2.255
    	inet6 fec0::5054:ff:fe6a:55cc  prefixlen 64  scopeid 0x40<site>
    	inet6 fe80::5054:ff:fe6a:55cc  prefixlen 64  scopeid 0x20<link>
    	ether 52:54:00:6a:55:cc  txqueuelen 1000  (Ethernet)
    	RX packets 136807  bytes 187319296 (178.6 MiB)
    	RX errors 0  dropped 0  overruns 0  frame 0
    	TX packets 25016  bytes 3323780 (3.1 MiB)
    	TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
    	inet 127.0.0.1  netmask 255.0.0.0
    	inet6 ::1  prefixlen 128  scopeid 0x10<host>
    	loop  txqueuelen 1000  (Local Loopback)
    	RX packets 16  bytes 960 (960.0 B)
    	RX errors 0  dropped 0  overruns 0  frame 0
    	TX packets 16  bytes 960 (960.0 B)
    	TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0


В логах ошибок нет
vsftpd.service - Vsftpd ftp daemon
 	Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; enabled; preset: disabled)
	Drop-In: /usr/lib/systemd/system/service.d
         	└─10-timeout-abort.conf
 	Active: active (running) since Tue 2023-06-20 20:55:39 MSK; 53s ago
	Process: 1188 ExecStart=/usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf (code=exited, status=0/SUCCESS)
   Main PID: 1190 (vsftpd)
  	Tasks: 1 (limit: 3419)
 	Memory: 900.0K
    	CPU: 8ms
 	CGroup: /system.slice/vsftpd.service
         	└─1190 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf

июн 20 20:55:39 localhost.localdomain systemd[1]: Starting vsftpd.service - Vsftpd ftp daemon...
июн 20 20:55:39 localhost.localdomain systemd[1]: Started vsftpd.service - Vsftpd ftp daemon.


пытаюсь подключиться через Filezilla на другом компьютере выдаёт ошибку
Не удалось установить соединение с "ECONNREFUSED - Соединение отклонено сервером".
Ошибка:	Невозможно подключиться к серверу

или де просто Ошибка: Невозможно подключиться к серверу

Что не так делаю? Хелп!
  • Вопрос задан
  • 332 просмотра
Пригласить эксперта
Ответы на вопрос 1
saboteur_kiev
@saboteur_kiev Куратор тега Linux
software engineer
Ну логично же, просто почитать
listen=NO
listen_ipv6=YES

при єтом оба интерфейса у тебя IPv4
Ответ написан
Ваш ответ на вопрос

Войдите, чтобы написать ответ

Войти через центр авторизации
Похожие вопросы