Jail in vsftpd 2.3.4-2 do not work properly... no idea why

I have used the chroot_local_user=YES option in the vsftpd conf... (I have restarted it)
But then I tried in filezilla accessing with a regular user, and its not jailed at all, I can see everything in the server... any idea?
vsftpd 2.3.4-2
here the current conf:
# Example config file /etc/vsftpd.conf
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
# Uncomment this to allow local users to log in.
local_enable=YES
# Uncomment this to enable any form of FTP write command.
write_enable=YES
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
# Activate logging of uploads/downloads.
xferlog_enable=YES
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
ssl_enable=YES
force_local_logins_ssl=YES
ssl_tlsv1=YES
ssl_sslv2=YES
ssl_sslv3=YES
rsa_cert_file=/etc/ssl/certs/vsftpd.pem
rsa_private_key_file=/etc/ssl/certs/vsftpd.pem

Yup, well, I did not read the man page yet... just read the arch wiki page...
I thought that using just chroot_local_user=YES I will not need to use that file, as it uses the system users...
Do not work that way?
/me runs man vsftpd... then man vsftpd.conf
Last edited by luuuciano (2011-12-02 14:57:00)

Similar Messages

  • [SOLVED] vsftpd on Local Mirror, running but not working

    I'm building a Local Mirror on a vm (vbox) with bridged adapter and fix-ip by following this wiki.
    http://wiki.archlinux.org/index.php/Loc … cal_mirror
    After the painful rsync and those setup, I tried pacman -Syu from another Arch vm (no firewall).  I received the following error.
    :: Synchronizing package databases...
    error: failed retrieving file 'core.db.tar.gz' from 192.168.100.100 : Service not available, closing control connection
    I've tried by nmap on the hosting PC and find that the vsftpd should be running.
    Starting Nmap 4.62 ( http://nmap.org ) at 2010-08-27 01:03 HKT
    Interesting ports on 192.168.100.100:
    Not shown: 1714 closed ports
    PORT   STATE SERVICE
    21/tcp open  ftp
    MAC Address: 08:00:27:76:33:1C (Cadmus Computer Systems)
    Nmap done: 1 IP address (1 host up) scanned in 1.318 seconds
    In the wiki, it suggests to use "ftp" to replace "mirror" for ftp_username & nopriv_user.  I tried both.
    I also find that there is no "archlinux" under my /home/mirror/files as "suggested" by the following statement in vsftpd.conf
    # Chroot directory for anonymous user
    anon_root=/home/mirror/files/archlinux
    I tried both (1) amend the vsftpd.conf to remove the "archlinux", and (2) manually add that directory with owner/group=mirror.
    Meanwhile, I only find under /home/mirror/files 6 items - community core extra community.lastsync core.lastsync extra.lastsync.  Have I completed the rsync successfully?  Or, something is missing.  Is the directory structure correct?
    Is the sample vsftpd.conf in the Local Mirror wiki updated?  I've cross reference it with the vsftpd wiki but I'm not knowledgable enough to find things useful.
    What else should I check?
    I love ArchLinux so much that I really hope that it can work.
    Please help.
    Thanks.
    Last edited by dboat (2010-08-27 15:38:14)

    I have tried couple of Linux distro to learn Linux/Network.  I like ArchLinux's "simple" concept, light weight, updated packages, nice document and fast bootup/shutdown.  I have installed over ten times ArchLinux in different virtualmachines and netbook in the past week.  I will keep some, delete some and create more.  I don't have a fast internet connection and that's why I would like to set up my local mirror.  I am a newbie here, so please feel free to let me know if I am taking too much (bandwidth) from the community, and it is not encouraged for my case.  And sorry if I have already created any trouble.
    Well, back to my problem.
    1. After the rsync, including everything, the / now occupies 14G harddisk space.  Is it a normal size for a local mirror?
    2. I have inserted "Server = file:///home/mirror/files/$repo/os/i686" as the first line in its /etc/pacman.d/mirrorlist
        pacman -Syy  looks fine.
        pacman -Syu  gives a list of warning (xxx: local is newer than core), end with "there is nothing to do"
        pacman -S mplayer  starts installtion normally, but need mirrors on internet cause a large portion of software is missing/inaccessible on my local mirror.
    3. I have tried to login by FileZilla from an Ubuntu vm, and receive this error message (on FileZilla)
    Status:    Connecting to 192.168.100.100:21...
    Status:    Connection established, waiting for welcome message...
    Response:    421 Service not available.
    Error:    Could not connect to server
    Seems I have issues on both the mirror and the vsftpd.  I prefer to resolve the vsftpd problem first, but all suggestion/comment are very welcome.
    Lastly, did I post my question in a wrong place?  If yes, please let me know.

  • I have purchased a 3gs and its jail broken. i tried to update it and it did get update also but it is not working, and techinal person said it is a locked.now how do i factory unlock it?

    i have purchased a 3gs and its jail broken. i tried to update it and it did get update also but it is not working, and techinal person said it is a locked.now how do i factory unlock it?

    It is not always possible to return a jailbroken phone to a pristine state. Jailbroken devices can NOT be discussed here per the terms of service. As for unlocking. It was previously hacked and has re-locked to the original carreir. ONLY the carrier it is locked to can authorize unlocking it. Find out who that is and contact them or do as steve359 advised above and try to return it for your money back.

  • Reset not working on iPad Air. I just bought this iPad Air from an individaual.  It was listed as new and came with the box, charger, and guide.  The seller said it was jail broken and I told him I did not want it jail broken  and he said he would reset

    He said he would reset it to factory and I said ok I would purchase it.  He supposedly received it as a gift from his business and already had one.  Well it all looks in new condition and powers up and down ok, and connected to WIFI when I checked it out at Starbucks.  SIRI worked, Safari and the camers worked so I took it.  Nothing was on the screen but standard  app symbols you see on a new iPad.  I compared it to a display at a store.
    Well when I got it home I plugged it into my computer and it asked me to trust and I said yes ond on the Air it asked to ok it and I did.  Then I tried to go to App store and it came up and asked for the password for a Apple ID.  Of course I did not have it.  I then tried to do a reset.  I went to Settings and did a reset erase everything.  It asked me twice if I wanted to reset as it was not recoverable.  I said yes.  It did not ask for and Apple ID or password. The Air reset started and the Apple logo came up and a bar started to move arcoss under it.  It almost became a full bar when the screen went blank and the little small rotating symbol came up.  It just kept rotating and never finished.  Had to do a hard reset holding the Home and Sleep button for 10 seconds and the the Air came back.  Everything is working on the Air except I can not get it to reset and link it up to my computer itunes.
    It is on IOS 7.0.4
    I hope I am not out my $475.  Any help would be appreciated.  Any options or suggestions.
    Thanks.

    You need to return it to the seller and get your money back.  You cannot reset or use the device with another AppleID installed unless you know the password for that ID.
    If the device has been jailbroken, no one on here can give you any further help...the Terms of Use prohibit us from doing so.

  • When ever i download free aps frm my itunes store than d apps install...bt when idownload free aps frm other sharing sites it gives an unknown error i have also tried by jail breaking it ....bt it dont works..plzzz help????i have latest version of itunes

    plzz man help me my apps dont get install they show an unkown error.....i have latest itunes nd ipod touch 4g...i have also tried by jailbreaking it bt it didnt work

    My daughter has had her Razr for about 9 months now.  About two weeks ago she picked up her phone in the morning on her way to school when she noticed two cracks, both starting at the camera lens. One goes completely to the bottom and the other goes sharply to the side. She has never dropped it and me and my husband went over it with a fine tooth comb. We looked under a magnifying glass and could no find any reason for the glass to crack. Not one ding, scratch or bang. Our daughter really takes good care of her stuff, but we still wanted to make sure before we sent it in for repairs. Well we did and we got a reply from Motorola with a picture of the cracks saying this was customer abuse and that it is not covered under warranty. Even though they did not find any physical damage to back it up. Well I e-mailed them back and told them I did a little research and found pages of people having the same problems. Well I did not hear from them until I received a notice from Fed Ex that they were sending the phone back. NOT FIXED!!! I went to look up why and guess what there is no case open any more for the phone. It has been wiped clean. I put in the RMA # it comes back not found, I put in the ID #, the SN# and all comes back not found. Yet a day earlier all the info was there. I know there is a lot more people like me and all of you, but they just don't want to be bothered so they pay to have it fix, just to have it do it again. Unless they have found the problem and only fixing it on a customer pay only set up. I am furious and will not be recommending this phone to anyone. And to think I was considering this phone for my next up grade! NOT!!!!

  • TS4006 i have up dated my jail break iphone4s bought from an americn he gave m some instrucions it worked untle it was updated  since then connection problem occured present not working what to do?

    i had bought an iphone4s from an american he gave me some instructions of operation it worked for  amonth fairly one day after updating it stopped working and not connectig to the network what can i do ? canany one suggest asolution.

    I'm sorry, but under the terms of use of these forums we are not allowed to discuss anything to do with jailbreaking or jailbroken iPhones. I can only suggest you look for another, non-Apple, forum.

  • Vsftpd ssl problem

    Hi
    I am trying to setup vsftpd with ssl and it's not working. I can get normal FTP to work from both a session on the server and  Fillezilla or Fireftp on a Windows XP box but SSL wont work from the XP box. It does work from a teminal on the server using lftp.
    In the vsftpd log I see teh client connect then it starts auth and just stops. Same thing on the client. Here is the vstpd log:
    on Oct 17 21:22:51 2011 [pid 2] CONNECT: Client "192.168.1.7"
    Mon Oct 17 21:22:51 2011 [pid 2] FTP response: Client "192.168.1.7", "220 Welcome to Gustav FTP service."
    Mon Oct 17 21:22:51 2011 [pid 2] FTP command: Client "192.168.1.7", "AUTH SSL"
    Mon Oct 17 21:22:51 2011 [pid 2] FTP response: Client "192.168.1.7", "234 Proceed with negotiation."
    The client is also stuck at proceed with negotiation and then it timesout.
    I have tried running vstpd from xinetd with teh same result. Currebtly I am running it from the command line as root while I test it.
    Below is my vsftpd.conf. Any help greaty appreciated as this is driving me mad.
    # Example config file /etc/vsftpd.conf
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    anonymous_enable=NO
    # Uncomment this to allow local users to log in.
    local_enable=YES
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    #local_umask=022
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    #anon_upload_enable=YES
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    # You may override where the log file goes if you like. The default is shown
    # below.
    #xferlog_file=/var/log/vsftpd.log
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    #xferlog_std_format=YES
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    # nopriv_user=ftpsecure
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    # You may fully customise the login banner string:
    ftpd_banner=Welcome to Gustav FTP service.
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd.banned_emails
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    chroot_local_user=YES
    #chroot_list_enable=YES
    # (default follows)
    #chroot_list_file=/etc/vsftpd.chroot_list
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    listen=YES
    # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
    # sockets, you must run two copies of vsftpd with two configuration files.
    # Make sure, that one of the listen options is commented !!
    #listen_ipv6=YES
    #Addeded by polbeck 17/10/11 to integrate with PAM
    pam_service_name=ftp
    ### Enable Secure FTP
    ssl_enable=YES
    #choose what you like, if you accept anon-connections
    # you may want to enable this
    allow_anon_ssl=YES
    # #choose what you like,
    # # it's a matter of performance i guess
    force_local_data_ssl=yes
    # #choose what you like
    force_local_logins_ssl=YES
    # #you should at least enable this if you enable ssl...
    ssl_tlsv1=YES
    # #choose what you like
    ssl_sslv2=YES
    # #choose what you like
    ssl_sslv3=YES
    # #give the correct path to your currently generated *.pem file
    rsa_cert_file=/etc/ssl/certs/vsftpd.pem
    # #the *.pem file contains both the key and cert
    rsa_private_key_file=/etc/ssl/certs/vsftpd.pem
    log_ftp_protocol=YES
    #pasv_enable=YES
    #require_ssl_reuse=NO
    pasv_enable=YES
    pasv_address=PUBLIC_IP_ADDRESS
    pasv_min_port=46400
    pasv_max_port=46410
    Last edited by pcolbeck (2011-10-17 20:38:13)

    pcolbeck, please edit your post.
    When pasting code, please use [ code ] tags https://bbs.archlinux.org/help.php#bbcode
    like this
    It makes the code more readable and more convenient to scroll through.

  • Can't get vsftpd working

    i can't seem to get my vsftpd setup working.  I want to allow logging in anonymous so that pacman can use it becuase i setup a small local mirror so that my two desktop, my laptop and my brother's laptop could use within my local network.  I'm running vsftpd as a stand-alone service and here is my vsftpd.conf file:
    listen=YES
    tcp_wrappers=YES
    anonymous_enable=YES
    local_enable=YES
    ftp_username=mirror
    nopriv_user=nobody
    anon_root=/home/mirror/files
    write_enable=NO
    no_anon_password=YES
    anon_upload_enable=NO
    anon_mkdir_write_enable=NO
    anon_other_write_enable=NO
    anon_world_readable_only=YES
    anon_max_rate=0
    idle_session_timeout=200
    data_connection_timeout=30
    connect_from_port_20=YES
    local_umask=022
    port_enable=YES
    hide_ids=YES
    log_ftp_protocol=YES
    syslog_enable=YES
    ftpd_banner=ArchServ Repo
    ls_recurse_enable=YES
    use_localtime=YES
    pasv_enable=YES
    pasv_promiscuous=YES
    I can't seem to connect to the server however.  I get a 421 Service not available message whenever i try.   Has one gotten anonymous login to work with vsftpd or just getting the service to work in general?  It could be because of my config file that is causing the problem but i've read browse though alot of forums on this topic and their conf file seem similar to mine.  Any help would be great.
    Thanks,
    Vincent

    in the end i just couldn't get vsftpd working so i removed it and went with bftpd and got it working after only a few minutes of tinkering with the config file for my settings.  4 mins w/ bftpd vs. 3 days w/ vsftpd (and it didn't work)...hahahaha, anyway my small local mirrror is now working awesomely for the four systems on my network.  Next goal: create a webserver to host a family genealogy page/project that my dad ask me to help him create.
    Thanks for the help,
    Vincent

  • Vsftpd login problem

    I've followed the vsftpd guide at the Wiki to set up a ftp server with virtual users.
    But when I try to login, it shows "530 Login incorrect."
    I've noticed that the "pam_pwdfile.so" file doesn't exist in /lib/security, but it's needed for the authentification, I tried to install this library, but I didn't found it.
    Below are my config files, /etc/vsftpd.conf:
    pam_service_name=vsftpd
    write_enable=YES
    hide_ids=YES
    listen=YES
    connect_from_port_20=YES
    anonymous_enable=NO
    local_enable=YES
    dirmessage_enable=YES
    xferlog_enable=YES
    chroot_local_user=YES
    guest_enable=YES
    guest_username=virtual
    virtual_use_local_privs=YES
    allow_writeable_chroot=YES
    local_root=/drives/500/users/$USER
    user_sub_token=$USER
    /etc/vsftpd/.passwd:
    testuser:$1$uIAr3pIF$fE9cxUfUGxbcMTr5uSPjW.
    /etc/pam.d/vsftpd
    auth required pam_pwdfile.so pwdfile /etc/vsftpd/.passwd
    account required pam_permit.so
    Have anyone an idea? thanks in advance.

    I experienced a similar issue recently. When I was using Internet Explorer 11 to access an FTP URL, such as ftp://ftp.hostname.com, it would not prompt for a username and password. If I used Firefox it worked fine. I figured out the issue in my case. Since I set the vsftpd setting userlist_deny=NO, the file user_list (/etc/vsftpd/user_list) became a file containing a list of users that are allowed to connect to the server. An entry for user "anonymous" had to exist in there for some browsers to work properly, such as Internet Explorer 11. I had to do that even though I don't allow anonymous access by setting anonymous_enable=NO.
    The reason is the following. When you use a web browser to connect to an FTP URL, such as ftp://ftp.hostname.com, it will first try to automatically connect as user anonymous. If that user is not explicitly authorized to connect to the vsftpd, which is needed when using userlist_deny=NO, the browser will get a permission denied response. Some browsers don't handle this well, such as Internet Explorer 11. That browser stopped trying to connect immediately so it didn't ask me for a username and password. Once I added user anonymous to the authorized list, instead of the browser receiving a permission denied response it received a response asking for the password of user anonymous. Once the browser couldn't log on automatically as user anonymous it prompted me for a username and password.

  • Vsftpd root dir

    I wan to set the root dir for the ftp server to /srv/ftp instead of the home dir of that user and want to allow anonymous access. I want to run a local ftp server for testing some app. Is there a easier alternative to vsftp.

    I think vsftpd is a perfect mix of simplicity and possibilities.
    Look at the entry in the Wiki and you see some hints. The options:
    - create a unique user
    - make that user the sole owner of /srv/ftp
    - in the vsftpd.conf set it to chrooted and define the name of the user
    To allow anonymous access isn't an issue. What you have to decide though is whether access includes rights to create directories and upload files (to upload anonymously is probably not such a good idea, if you don't implement some kind of quota).

  • [Solved] vsftpd not starting on boot

    Hi,
    I have problems running vsftpd via systemd on boot.
    What I did: Install vsftpd, configure it properly, enable and start vsftpd.service. It works fine, but it won't start on boot; I need to start it manually.
    This is what systemctl status vsftpd sais:
    $ systemctl status vsftpd.service
    vsftpd.service - vsftpd daemon
    Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; enabled)
    Active: failed (Result: exit-code) since Wed 2014-01-01 21:28:21 CET; 7s ago
    Process: 866 ExecStart=/usr/bin/vsftpd (code=exited, status=2)
    Main PID: 866 (code=exited, status=2)
    CGroup: /system.slice/vsftpd.service
    However, starting it manually works fine and vsftpd is running then. I already read another topic, where a user had exactly the same problem. Unfortunately, that solution (adding network.target to service file) does not work for me. (topic: https://bbs.archlinux.org/viewtopic.php?pid=1251823)
    This is what my vsftpd.service file looks like:
    $ cat /usr/lib/systemd/system/vsftpd.service
    [Unit]
    Description=vsftpd daemon
    Requires=network.target
    After=network.target
    [Service]
    ExecStart=/usr/bin/vsftpd
    ExecReload=/bin/kill -HUP $MAINPID
    KillMode=process
    [Install]
    WantedBy=multi-user.target
    I recently added the Requires= field, it did not change anything. Further I tried adding NetworkManager.service and NetworkManager-wait-online.service, it did not change anything as well.  Any idea how I might fix that?
    Last edited by vibee (2014-01-09 12:31:21)

    After boot:
    $ systemctl list-units
    vsftpd.service loaded failed failed vsftpd daemon
    $ systemctl list-unit-files
    vsftpd-ssl.service disabled
    [email protected] static
    vsftpd.service enabled
    [email protected] static
    I am wondering that network.target is not shown when doing systct list-dependencies; vsftpd.service only depends on default.target and multi-user.target. Why is network.target not shown?
    $ systemctl list-dependencies
    default.target
    ├─gdm.service
    └─multi-user.target
    ├─avahi-daemon.service
    ├─cpupower.service
    ├─cronie.service
    ├─cups.path
    ├─dbus.service
    ├─dkms.service
    ├─hddtemp.service
    ├─httpd.service
    ├─iked.service
    ├─mysqld.service
    ├─NetworkManager-wait-online.service
    ├─NetworkManager.service
    ├─radicale.service
    ├─rpc-mountd.service
    ├─rpc-statd.service
    ├─smbd.service
    ├─sshd.service
    ├─svnserve.service
    ├─systemd-ask-password-wall.path
    ├─systemd-logind.service
    ├─systemd-user-sessions.service
    ├─verynice.service
    ├─vsftpd.service
    ├─basic.target
    │ ├─alsa-restore.service
    │ ├─alsa-state.service
    │ ├─paths.target
    │ ├─slices.target
    │ │ ├─-.slice
    │ │ └─system.slice
    │ ├─sockets.target
    │ │ ├─avahi-daemon.socket
    │ │ ├─cups.socket
    │ │ ├─dbus.socket
    │ │ ├─dmeventd.socket
    │ │ ├─lvmetad.socket
    │ │ ├─systemd-initctl.socket
    │ │ ├─systemd-journald.socket
    │ │ ├─systemd-shutdownd.socket
    │ │ ├─systemd-udevd-control.socket
    │ │ └─systemd-udevd-kernel.socket
    │ ├─sysinit.target
    │ │ ├─dev-hugepages.mount
    │ │ ├─dev-mqueue.mount
    │ │ ├─kmod-static-nodes.service
    │ │ ├─proc-sys-fs-binfmt_misc.automount
    │ │ ├─sys-fs-fuse-connections.mount
    │ │ ├─sys-kernel-config.mount
    │ │ ├─sys-kernel-debug.mount
    │ │ ├─systemd-ask-password-console.path
    │ │ ├─systemd-binfmt.service
    │ │ ├─systemd-journal-flush.service
    │ │ ├─systemd-journald.service
    │ │ ├─systemd-modules-load.service
    │ │ ├─systemd-random-seed.service
    │ │ ├─systemd-sysctl.service
    │ │ ├─systemd-tmpfiles-setup-dev.service
    │ │ ├─systemd-tmpfiles-setup.service
    │ │ ├─systemd-udev-trigger.service
    │ │ ├─systemd-udevd.service
    │ │ ├─systemd-update-utmp.service
    │ │ ├─systemd-vconsole-setup.service
    │ │ ├─cryptsetup.target
    │ │ ├─local-fs.target
    │ │ │ ├─-.mount
    │ │ │ ├─mnt-serverdisk.mount
    │ │ │ ├─mnt-windows.mount
    │ │ │ ├─systemd-remount-fs.service
    │ │ │ └─tmp.mount
    │ │ └─swap.target
    │ │ ├─dev-disk-by\x2did-ata\x2dST3000DM001\x2d1CH166_Z1F23A7C\x2dpart2.swap
    │ │ ├─dev-disk-by\x2did-wwn\x2d0x5000c5004f7babf3\x2dpart2.swap
    │ │ ├─dev-disk-by\x2dpartuuid-e8647b5a\x2de808\x2d41a8\x2d86e7\x2d353410f0a4bb.swap
    │ │ ├─dev-disk-by\x2duuid-3a4d745f\x2d7d88\x2d48ad\x2dba59\x2d261410fcbb8a.swap
    │ │ ├─dev-disk-by\x2duuid-3a4d745f\x2d7d88\x2d48ad\x2dba59\x2d261410fcbb8a.swap
    │ │ └─dev-sdb2.swap
    │ └─timers.target
    │ └─systemd-tmpfiles-clean.timer
    ├─getty.target
    │ └─[email protected]
    └─remote-fs.target
    And one more strange thing: If I want to start vsftpd manually by hitting systemctl start, vsftpd.service does not appear via auto-completion.
    Last edited by vibee (2014-01-02 15:59:08)

  • HT1222 I updated my iphone 5 with 7.1.1 it is not jail broken. I bought it at the the sprint store and it no longer works.

    My iPhone 5 is not working after installing the 7.1.1 updated. It is not jail broken. I bought it from a sprint store.what has happen?

    Unacceptable!!.  They have to come up with a solution.  I can't afford to lose everything.  Don't they test these things out before they put them out there? Ugh!

  • Virtual global user with vsftpd and pam?

    I followed the ArchWiki for setting up vsftpd with xinetd and pam.  It works great for our clients to be able to upload/download from their own directory and have some privacy.  Now I need to setup a couple of 'global' ftp user accounts that can be used by the production staff to browse the 'private' folders.  Anyone know how this can be done?  From what I've read so far, if guest_enable=YES, then local users cannot login even if local_enable=YES is set.
    Here's my vsftpd.conf:
    anonymous_enable=NO
    local_enable=YES
    write_enable=YES
    dirmessage_enable=YES
    tcp_wrappers=YES
    pam_service_name=ftp
    xferlog_enable=YES
    local_umask=022
    listen=NO
    connect_from_port_20=YES
    chroot_local_user=YES
    guest_enable=YES
    guest_username=virtual
    virtual_use_local_privs=YES
    local_root=/pub/ftp/$USER
    user_sub_token=$USER
    hide_ids=YES

    LOL, fail.  Here's the site:
    ftp://vsftpd.beasts.org/users/cevans/un … S_2/README

  • My iphone 4 just shut down and wont turn on and i tried everything..

    hi my iphone 4 was working properly last night abd out of no where it kept freezing and turning off and the apple came on and later on it completly turned off and i tried everything to turned it on and nothing, today in the morning i plugged it in to the charger and pressed home plus lock together abd the apple came on!! i was so happy andit turned on back to normal, i was getting ready for school and i was playing music and 20 minutes later it shuts off and now it wont turn on! my iphone is not jail broken or has been dropped in water.

    Any other suggestions?  I have the same problem.  I tried holding the home and power buttons with no response, and I also plugged in my phone to the charger for over an hour and still nothing.  That has been the extent of my troubleshooting
    Thanks

  • Postfix, mail loop back to myself

    Hello. I have tried to set up postfix and dovecot. However, I cant seem to figure out what is causing this error messages when trying to send emails to other local users.
    My servers hostname is aurora.tholden.no
    MX host is aurora.tholden.no
    I have two domains. Tholden.no and srckurs.no
    srckurs.no have two email accounts. Both working fine, and I can send and recve mail between them, and the outside.
    However, for the tholden.no domain, reciving of emails does not work. I can send them though.
    What can be the problem?
    main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # [url]http://www.postfix.org/BASIC_CONFIGURATION_README.html[/url] etc.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # COMPATIBILITY
    # The compatibility_level determines what default settings Postfix
    # will use for main.cf and master.cf settings. These defaults will
    # change over time.
    # To avoid breaking things, Postfix will use backwards-compatible
    # default settings and log where it uses those old backwards-compatible
    # default settings, until the system administrator has determined
    # if any backwards-compatible default settings need to be made
    # permanent in main.cf or master.cf.
    # When this review is complete, update the compatibility_level setting
    # below as recommended in the RELEASE_NOTES file.
    # The level below is what should be used with new (not upgrade) installs.
    compatibility_level = 2
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix/bin
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    myhostname = aurora.tholden.no
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = tholden.no
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    inet_interfaces = all
    inet_protocols = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = aurora, localhost.localdomain, localhost
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    mynetworks = 213.239.218.93, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/bin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    #inet_protocols = ipv4
    meta_directory = /etc/postfix
    shlib_directory = /usr/lib/postfix
    # Configure Virtual Mail Addresses
    virtual_mailbox_domains = srckurs.no
    virtual_mailbox_base = /mail
    virtual_mailbox_maps = hash:/etc/postfix/vmailbox
    virtual_minimum_uid = 50
    virtual_uid_maps = static:73
    virtual_gid_maps = static:73
    virtual_alias_maps = hash:/etc/postfix/virtual
    mailbox_size_limit = 0
    virtual_mailbox_limit = 0
    # SASL SUPPORT FOR CLIENTS
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain = $myhostname
    broken_sasl_auth_clients = no
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_security_level=may
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_tls_auth_only = no
    smtpd_tls_loglevel = 1
    # With Postfix version before 2.10, use smtpd_recipient_restrictions
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_cert_file = /etc/ssl/certs/server.crt
    smtpd_tls_key_file = /etc/ssl/certs/server.key
    master.cf
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: [url]http://www.postfix.org/master.5.html)[/url].
    # Do not forget to execute "postfix reload" after editing this file.
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - n - - smtpd
    587 inet n - n - - smtpd
    #submission inet n - n - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_sasl_type=dovecot
    # -o smtpd_sasl_path=/var/spool/postfix/private/auth
    # -o smtpd_sasl_security_options=noanonymous
    # -o smtpd_sasl_local_domain=$myhostname
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_sender_login_maps=hash:/etc/postfix/virtual
    # -o smtpd_sender_restrictions=reject_sender_login_mismatch
    # -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject
    #smtp inet n - n - 1 postscreen
    #smtpd pass - - n - - smtpd
    #dnsblog unix - - n - 0 dnsblog
    #tlsproxy unix - - n - 0 tlsproxy
    #submission inet n - n - - smtpd
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - n - - smtpd
    # -o syslog_name=postfix/smtps
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - n - - qmqpd
    pickup unix n - n 60 1 pickup
    cleanup unix n - n - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - n 1000? 1 tlsmgr
    rewrite unix - - n - - trivial-rewrite
    bounce unix - - n - 0 bounce
    defer unix - - n - 0 bounce
    trace unix - - n - 0 bounce
    verify unix - - n - 1 verify
    flush unix n - n 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - n - - smtp
    relay unix - - n - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - n - - showq
    error unix - - n - - error
    retry unix - - n - - error
    discard unix - - n - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    scache unix - - n - 1 scache
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #maildrop unix - n n - - pipe
    # flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    # ====================================================================
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    # ====================================================================
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    # ====================================================================
    # Old example of delivery via Cyrus.
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    # ====================================================================
    # See the Postfix UUCP_README file for configuration details.
    #uucp unix - n n - - pipe
    # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    # ====================================================================
    # Other external delivery methods.
    #ifmail unix - n n - - pipe
    # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    #bsmtp unix - n n - - pipe
    # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    #scalemail-backend unix - n n - 2 pipe
    # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
    # ${nexthop} ${user} ${extension}
    #mailman unix - n n - - pipe
    # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    # ${nexthop} ${user}
    hosts
    ### Hetzner Online AG installimage
    # nameserver config
    # IPv4
    127.0.0.1 aurora.tholden.no aurora
    213.239.218.93 aurora.tholden.no aurora
    # IPv6
    ::1 ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    2a01:4f8:a0:8030::2 Archlinux-2014-64-minmal
    Here is the output of journalctl
    Apr 19 19:44:27 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1050, secured, session=<XaePChkUqgAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:27 aurora dovecot[1044]: imap([email protected]): Disconnected: Logged out in=32 out=449
    Apr 19 19:44:27 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1053, secured, session=<dcqRChkUqwAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:27 aurora dovecot[1044]: imap([email protected]): Disconnected: Logged out in=44 out=526
    Apr 19 19:44:51 aurora postfix/pickup[1041]: 342B0F8033D: uid=33 from=<[email protected]>
    Apr 19 19:44:51 aurora postfix/cleanup[1059]: 342B0F8033D: message-id=<[email protected]>
    Apr 19 19:44:51 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1062, secured, session=<3Ov5CxkUrQAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 342B0F8033D: from=<[email protected]>, size=580, nrcpt=1 (queue active)
    Apr 19 19:44:51 aurora postfix/smtp[1063]: 342B0F8033D: to=<[email protected]>, relay=none, delay=0.08, delays=0.07/0.01/0.01/0, dsn=5.4.6, status=bounced (mail for tholden.no loops back to myself)
    Apr 19 19:44:51 aurora postfix/cleanup[1059]: 4BDE7F8033E: message-id=<[email protected]>
    Apr 19 19:44:51 aurora postfix/bounce[1064]: 342B0F8033D: sender non-delivery notification: 4BDE7F8033E
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 4BDE7F8033E: from=<>, size=2523, nrcpt=1 (queue active)
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 342B0F8033D: removed
    Apr 19 19:44:51 aurora postfix/virtual[1065]: 4BDE7F8033E: to=<[email protected]>, relay=virtual, delay=0.21, delays=0.13/0.01/0/0.07, dsn=2.0.0, status=sent (delivered to maildir)
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 4BDE7F8033E: removed
    Last edited by tzomatz (2015-04-19 20:04:18)

    tzomatz wrote:
    srckurs.no have two email accounts. Both working fine, and I can send and recve mail between them, and the outside.
    However, for the tholden.no domain, reciving of emails does not work. I can send them though.
    What can be the problem?
    virtual_mailbox_domains = srckurs.no
    But tholden.no is not configured (except in hostname which is for local @aurora.tholden.no users).

Maybe you are looking for