2011-10-11 31 views
0

我在紅帽企業Linux服務器版本5.2(Tikanga)上運行。 Eerytime我嘗試啓動vsftpd服務,我收到此錯誤/etc/vsftpd/_vsftpd.conf:在Red Hat上預期的二進制運算符

[[email protected] ~]# service vsftpd start 
/etc/init.d/vsftpd: line 40: [: /etc/vsftpd/vsftpd.conf: binary operator expected 

Starting vsftpd for vsftpd:        [FAILED] 

這裏是我的vsftpd.config文件

# Allow anonymous FTP? (Beware - allowed by default if you comment this out). 
    anonymous_enable=YES 
    # 
    # Uncomment this to allow local users to log in. 
    local_enable=YES 
    # 
    # Uncomment this to enable any form of FTP write command. 
    #write_enable=YES 
    # 
    # Default umask for local users is 077. You may wish to change this to 022, 
    # if your users expect that (022 is used by most other ftpd's) 
    #local_umask=022 
    # 
    # Uncomment this to allow the anonymous FTP user to upload files. This only 
    # has an effect if the above global write enable is activated. Also, you will 
    # obviously need to create a directory writable by the FTP user. 
    #anon_upload_enable=YES 
    # 
    # Uncomment this if you want the anonymous FTP user to be able to create 
    # new directories. 
    #anon_mkdir_write_enable=YES 
    # 
    # Activate directory messages - messages given to remote users when they 
# go into a certain directory. 
dirmessage_enable=YES 
# 
# Activate logging of uploads/downloads. 
xferlog_enable=YES 
# 
# Make sure PORT transfer connections originate from port 20 (ftp-data). 
connect_from_port_20=YES 
# 
# If you want, you can arrange for uploaded anonymous files to be owned by 
# a different user. Note! Using "root" for uploaded files is not 
# recommended! 
#chown_uploads=YES 
#chown_username=whoever 
# 
# You may override where the log file goes if you like. The default is shown 
# below. 
#xferlog_file=/var/log/vsftpd.log 
# 
# If you want, you can have your log file in standard ftpd xferlog format. 
# Note that the default log file location is /var/log/xferlog in this case. 
xferlog_std_format=YES 
# 
# You may change the default value for timing out an idle session. 
#idle_session_timeout=600 
# 
# You may change the default value for timing out a data connection. 
#data_connection_timeout=120 
# 
# It is recommended that you define on your system a unique user which the 
# ftp server can use as a totally isolated and unprivileged user. 

# It is recommended that you define on your system a unique user which the 
# ftp server can use as a totally isolated and unprivileged user. 
#nopriv_user=ftpsecure 
# 
# Enable this and the server will recognise asynchronous ABOR requests. Not 
# recommended for security (the code is non-trivial). Not enabling it, 
# however, may confuse older FTP clients. 
#async_abor_enable=YES 
# 
# By default the server will pretend to allow ASCII mode but in fact ignore 
# the request. Turn on the below options to have the server actually do ASCII 
# mangling on files when in ASCII mode. 
# Beware that on some FTP servers, ASCII support allows a denial of service 
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd 
# predicted this attack and has always been safe, reporting the size of the 
# raw file. 
# ASCII mangling is a horrible feature of the protocol. 
#ascii_upload_enable=YES 
#ascii_download_enable=YES 
# 
# You may fully customise the login banner string: 
#ftpd_banner=Welcome to blah FTP service. 
# 
# You may specify a file of disallowed anonymous e-mail addresses. Apparently 
# useful for combatting certain DoS attacks. 
#deny_email_enable=YES 
# (default follows) 
#banned_email_file=/etc/vsftpd/banned_emails 
# 
# You may specify an explicit list of local users to chroot() to their home 
# directory. If chroot_local_user is YES, then this list becomes a list of 
# users to NOT chroot(). 
chroot_local_user=YES 
# users to NOT chroot(). 
chroot_local_user=YES 
chroot_list_enable=YES 
# (default follows) 
chroot_list_file=/etc/vsftpd/chroot_list 
# 
# You may activate the "-R" option to the builtin ls. This is disabled by 
# default to avoid remote users being able to cause excessive I/O on large 
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume 
# the presence of the "-R" option, so there is a strong case for enabling it. 
#ls_recurse_enable=YES 
# 
# When "listen" directive is enabled, vsftpd runs in standalone mode and 
# listens on IPv4 sockets. This directive cannot be used in conjunction 
# with the listen_ipv6 directive. 
#listen=YES 
# 
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 
# sockets, you must run two copies of vsftpd with two configuration files. 
# Make sure, that one of the listen options is commented !! 
#listen_ipv6=YES 

pam_service_name=vsftpd 
userlist_enable=YES 
tcp_wrappers=YES 

convert_charset_enable=1 
local_charset=UTF8 
remote_charset=WIN1251 
double_377=0 

#pasv_addr_rules=/etc/vsftpd/vsftpd.pasv_rules 


anti_bruteforce=1 
anti_bruteforce_banner=Bruteforce detected. Server in safe mode. 

http_enable=no 
ftp_enable=yes 
http_browse=no 

http_browse_tpl=/etc/vsftpd/vsftpd-browse.html 
http_browse_line_tpl=/etc/vsftpd/vsftpd-browse_line.html 
http_error_403_server_tpl=/etc/vsftpd/vsftpd-403-serv.html 
http_error_403_tpl=/etc/vsftpd/vsftpd-403.html 
http_error_404_tpl=/etc/vsftpd/vsftpd-404.html 

one_process_model=yes 

有誰知道什麼問題呢?

+0

的問題是,你問一個服務器配置問題上的站點關於編程語言 –

+0

我不同意一點,他的錯誤是腳本語言錯誤 –

回答

0

,使之成爲我工作,我改變的.conf檔線124

anti_bruteforce_banner="Bruteforce detected. Server in safe mode." 

(添加了「)。

+0

我已經添加了「,但仍然有相同的錯誤 – sicKo

+0

nvm ..我想通了.. – sicKo

+0

那麼,它是什麼? –