LinuxSir.cn,穿越时空的Linuxsir!

 找回密码
 注册
搜索
热搜: shell linux mysql
查看: 988|回复: 8

【请教】在fedora 3上开了ftp服务 可以下载 但是上传却总是在1兆多的时候失败,为什么

[复制链接]
发表于 2006-5-22 23:38:15 | 显示全部楼层 |阅读模式
在fedora 3上开了ftp服务,就是自带得vsftpd
可以下载多大都可以,但是上传却总是在1兆多的时候失败(对于每一个文件这个大小是一定的),为什么?实在想不出好得解释。 请哪位高人赐教,万分感谢。

另外我开得samba服务也不正常,总是报错“The specified network name is no longer available”,似乎是同一个问题引起得。:mad: :mad: :mad:
发表于 2006-5-23 00:46:30 | 显示全部楼层
请贴出你的vsftpd.conf,再讲一下防火墙设置。
回复 支持 反对

使用道具 举报

发表于 2006-5-23 02:49:15 | 显示全部楼层
如果确信配置没问题,换一块网卡试一下;
我的签名中的那台老机器是一个朋友送的;以前跑win2000上网(只是浏览,我那位朋友从来不下载东西)没问题。我拿到后作了个NFS/Samba  server,拷贝小文件没问题,可是一拷贝大文件就断线;查了几天找不到原因,最后换了一块正牌的d-link的网卡就没问题了。原来用的是一块不到10块钱的杂牌网卡。
回复 支持 反对

使用道具 举报

 楼主| 发表于 2006-5-24 00:36:04 | 显示全部楼层
如果我没有配置过,那么它是不是默认使用/etc/vsftpd/vsftpd.conf?
如果是我下面就是贴的这个文件:
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES
回复 支持 反对

使用道具 举报

 楼主| 发表于 2006-5-24 00:37:47 | 显示全部楼层
我尝试过把防火墙完全禁止,也是一样的结果。
回复 支持 反对

使用道具 举报

 楼主| 发表于 2006-5-24 00:39:13 | 显示全部楼层
难道真的要换网卡?
回复 支持 反对

使用道具 举报

发表于 2006-5-24 02:00:28 | 显示全部楼层
vsftpd.conf怎么能不设置只用默认的呢?

1)#anon_upload_enable=YES
把注释去掉,
2)在你的/var/ftp下建一个可读写的目录。

这只是最基本的设置,vsftpd.conf里还有很多要改。此外一般使用被动模式,为此在vsftpd.conf设置后还要在iptables里添加端口。

自己google搜索一下。
回复 支持 反对

使用道具 举报

发表于 2006-5-24 09:59:05 | 显示全部楼层
to 楼上:如果配置文件不正确,根本就上传不了。
怀疑samba配置又问题。ftp现在看来还是正常的。

看看有没有做过磁盘限额?
再不就可能是硬件故障了。
回复 支持 反对

使用道具 举报

 楼主| 发表于 2006-5-25 12:43:17 | 显示全部楼层
我没有开匿名用户,我用我的帐户登陆ftp的(直接登陆到我和home目录)。
我的samba也是可以下载,不能上传。回家我看看在上传失败的瞬间网络是不是通畅(ping),如果不通畅,基本上就是硬件问题了吧。xi谢谢各位帮忙。

还有磁盘限额是什么意思?
回复 支持 反对

使用道具 举报

您需要登录后才可以回帖 登录 | 注册

本版积分规则

快速回复 返回顶部 返回列表