Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

vsftpd

Here you can discuss every aspect of Debian. Note: not for support requests!
Post Reply
Message
Author
corsairetc
Posts: 73
Joined: 2014-11-14 05:30

vsftpd

#1 Post by corsairetc »

Hello,
I am try almost whole day install some ftp server. Still without effect.
I try vsftpd
I always end with this error

Code: Select all

root@ftpserver:/etc# systemctl status vsftpd.service
● vsftpd.service - vsftpd FTP server
   Loaded: loaded (/lib/systemd/system/vsftpd.service; enabled)
   Active: failed (Result: exit-code) since Pá 2014-12-05 13:27:52 CET; 1min 45s ago
  Process: 444 ExecStart=/usr/sbin/vsftpd /etc/vsftpd.conf (code=exited, status=2)
  Process: 405 ExecStartPre=/bin/mkdir -p /var/run/vsftpd/empty (code=exited, status=0/SUCCESS)
 Main PID: 444 (code=exited, status=2)

pro 05 13:27:52 ftpserver systemd[1]: vsftpd.service: main process exited, code=exited, status=2/INVALIDARGUMENT
pro 05 13:27:52 ftpserver systemd[1]: Unit vsftpd.service entered failed state.
Does any know about function simple ftp server for debian.

thenewguy
Posts: 33
Joined: 2011-07-09 19:35

Re: vsftpd

#2 Post by thenewguy »

The Bftpd project offers a ftp server that is designed to work with little to no configuration.
http://bftpd.sf.net

For most people you can just install and launch the service without worrying about the configuration. It doesn't have all the fancy features vsftpd has ,but most people don't need anything too eloborate.

Edit: updated URL to fix typo
Last edited by thenewguy on 2014-12-06 14:53, edited 1 time in total.

User avatar
buntunub
Posts: 591
Joined: 2011-02-11 05:23

Re: vsftpd

#3 Post by buntunub »

thenewguy wrote:The Bftpd project offers a ftp server that is designed to work with little to no configuration.
http://bftpd/sf/net

For most people you can just install and launch the service without worrying about the configuration. It doesn't have all the fancy features vsftpd has ,but most people don't need anything too eloborate.
Following that link gave me a "page not found" error, so I googled bftpd and found that you have to install and configure the server yourself. It does not seem to have a Debian package so YMMV.

http://bftpd.sourceforge.net/doc/en/bftpd-tutorial.html

Not sure why you would want to go that route, since Debian has packages for several ftp solutions, such as Filezilla.

ohZeishi
Posts: 88
Joined: 2014-12-05 19:51

Re: vsftpd

#4 Post by ohZeishi »

vsftpd usually works quite well in Debian. Since it fails with the error code INVALIDARGUMENT, i assume that you have an error in /etc/vsftpd.conf. (Appending some nonsense to that file produces the same error messages.)
Could you post the contents of your /etc/vsftpd.conf ?

mmix
Posts: 205
Joined: 2012-07-14 00:08

Re: vsftpd

#5 Post by mmix »

vsftpd works fine with most non-systemd distros(even with runit init),
it seems to be systemd problems.
systemd try to be spine, so here doing some spinebuster! :P

ohZeishi
Posts: 88
Joined: 2014-12-05 19:51

Re: vsftpd

#6 Post by ohZeishi »

Contrary to what mmix suggests, this has nothing to do with systemd.

mmix
Posts: 205
Joined: 2012-07-14 00:08

Re: vsftpd

#7 Post by mmix »

you are right,

try to modify in vsftpd.conf

Code: Select all

listen=YES
listen_ipv6=NO
ssl_enable=NO

thenewguy
Posts: 33
Joined: 2011-07-09 19:35

Re: vsftpd

#8 Post by thenewguy »

buntunub wrote:
thenewguy wrote: Not sure why you would want to go that route, since Debian has packages for several ftp solutions, such as Filezilla.
1. You don't need to configure the server.

2. Filezilla is a FTP client, the OP is looking for a FTP server solution.

corsairetc
Posts: 73
Joined: 2014-11-14 05:30

Re: vsftpd

#9 Post by corsairetc »

Hello,
here I post my configuration file.
I just only need to configure vsftpd for anonymous account which can upload/download images from terminals.
If I restart vsftpd with service vsftpd restart it end´s with error, if I restart with init.d it works.

Code: Select all

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=NO
#
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
 write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
 anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
 anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
 xferlog_file=/var/log/vsftpd.log
 anon_root=/srv/ftp
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO

ohZeishi
Posts: 88
Joined: 2014-12-05 19:51

Re: vsftpd

#10 Post by ohZeishi »

You have both listen=NO and listen_ipv6=NO, which probably (I'm no expert on vsftpd) means that you instruct it not to listen on any socket at all.
Try changing listen_ipv6 to YES; with that modification, it works for me. AFAICT, it will then listen on both an IPv4 and an IPv6-socket.

corsairetc
Posts: 73
Joined: 2014-11-14 05:30

Re: vsftpd

#11 Post by corsairetc »

This is my latest configuration for anonymous logons:

Code: Select all

listen=YES
no_anon_password=YES
write_enable=YES
anon_upload_enable=YES
anon_mkdir_write_enable=YES
anon_other_write_enable=YES
xferlog_enable=YES
xferlog_file=/var/log/vsftpd.conf
connect_from_port_20=YES
ascii_upload_enable=YES
ascii_download_enable=YES
delete_failed_uploads=YES
anon_umask=0
pasv_enable=YES
pasv_min_port=49152
pasv_max_port=65534
allow_writeable_chroot=YES
Now I end with this error:
500 OOPS: vsftpd: refusing to run with writeable root inside chroot()
It should solve ,, allow_writeable_chroot=YES " but this is not work.
Version of my vsftpd is 3.0.2

mmix
Posts: 205
Joined: 2012-07-14 00:08

Re: vsftpd

#12 Post by mmix »

it's vsftpd noble security feature, not bug
here is my answer for that on SO:
https://stackoverflow.com/questions/224 ... 0#26380960

corsairetc
Posts: 73
Joined: 2014-11-14 05:30

Re: vsftpd

#13 Post by corsairetc »

Thank you for example. It works but solution come too late :-)
I alredy start proftpd via webmin and it works smooth.

Code: Select all

http://doxfer.webmin.com/Webmin/ProFTPDServer

Post Reply