Centos 5.2 FTP Problem

Discussion in 'Technical' started by colk, Jul 27, 2008.

  1. colk

    colk New Member

    Hi all

    I have a NAS drive that works like an FTP server and i want to use it to backup file from the Centos 5.2 box. Under windows i can connect to the NAS but under Centos i open terminal up and open an FTP connection i get the following:-

    ftp> open
    (to) xxx.xxx.xxx.xxx
    Connected to xxx.xxx.xxx.xxx
    220 NET Disk FTP Server ready.
    500 Syntax error, command unrecognized.
    500 Syntax error, command unrecognized.
    KERBEROS_V4 rejected as an authentication type
    Name (xxx.xxx.xxx.xxx:root): XXXXXXXXXXX
    331 User name okay, need password.
    Password:
    230 User logged in, proceed.
    Remote system type is UNIX.
    Using binary mode to transfer files.
    ftp> dir
    227 Entering Passive Mode (xxx.xxx.xxx.xxx,88,198)

    status
    c421 Service not available, remote server has closed connection
    ftp> ftp> Not connected.
    No proxy connection.
    Hash mark printing: off; Use of PORT cmds: on
    Verbose: on; Bell: off; Prompting: on; Globbing: on
    ftp>

    Any help would be apreaseated

    Colin
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Do you use a firewall on the CentOS system?
    What's the output of
    Code:
    iptables -L
    ?
     
  3. colk

    colk New Member

    [root@localhost ~]# iptables -L
    Chain INPUT (policy DROP)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere
    ACCEPT tcp -- anywhere anywhere tcp
    flags:ACK/ACK
    ACCEPT all -- anywhere anywhere state
    ESTABLISHED
    ACCEPT all -- anywhere anywhere state
    RELATED
    ACCEPT udp -- anywhere anywhere udp
    spt:domain dpts:1024:65535
    ACCEPT icmp -- anywhere anywhere icmp
    echo-reply
    ACCEPT icmp -- anywhere anywhere icmp
    destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp
    source-quench
    ACCEPT icmp -- anywhere anywhere icmp
    time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp
    parameter-problem
    ACCEPT tcp -- anywhere XX-XXX-XX-X
    tcp dpt:ssh
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:auth
    ACCEPT icmp -- anywhere anywhere icmp
    echo-request
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:http
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:https
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:smtp
    ACCEPT tcp -- anywhere XX-XXX-XX-X
    tcp dpts:ftp-data:ftp
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:pop3
    ACCEPT tcp -- anywhere anywhere tcp
    dpt:imap
    ACCEPT tcp -- anywhere XX-XXX-XX-X
    tcp dpts:ndmp:10010
    ACCEPT tcp -- anywhere XX-XXX-XX-X
    tcp dpt:dnp
    ACCEPT tcp -- anywhere XX-XXX-XX-X
    tcp dpt:5900

    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
    [root@localhost ~]#
     
  4. falko

    falko Super Moderator ISPConfig Developer

    Please switch off the firewall and try FTP again.
     
  5. topdog

    topdog Active Member

    you need the FTP connection tracking module loaded.

    Code:
    modprobe ip_conntrack_ftp
     

Share This Page