Unix & Linux Stack Exchange
Q&A for users of Linux, FreeBSD and other Unix-like operating systems
Latest Questions
0
votes
1
answers
6386
views
vsftpd fails to start due to configuration error: "status=2/INVALIDARGUMENT" in vsftpd.service
I am configuring with Ansible a VM running Ubuntu to run this FTP server: `vsftpd`, however after the installation when I inspect the logs with `journalctl -u vsftpd.service` I see: ``` Nov 20 17:49:58 my-vm systemd[1]: Starting vsftpd FTP server... Nov 20 17:49:58 my-vm systemd[1]: Started vsftpd F...
I am configuring with Ansible a VM running Ubuntu to run this FTP server:
vsftpd
, however after the installation when I inspect the logs with journalctl -u vsftpd.service
I see:
Nov 20 17:49:58 my-vm systemd: Starting vsftpd FTP server...
Nov 20 17:49:58 my-vm systemd: Started vsftpd FTP server.
Nov 20 17:50:06 my-vm systemd: Stopping vsftpd FTP server...
Nov 20 17:50:06 my-vm systemd: Stopped vsftpd FTP server.
Nov 20 17:50:06 my-vm systemd: Starting vsftpd FTP server...
Nov 20 17:50:06 my-vm systemd: Started vsftpd FTP server.
Nov 20 17:50:06 my-vm systemd: vsftpd.service: Main process exited, code=exited, status=2/INVALIDARGUMENT
Nov 20 17:50:06 my-vm systemd: vsftpd.service: Failed with result 'exit-code'.
I am not sure what's wrong with the configuration I am setting at /etc/vsftpd.conf
, this:
anonymous_enable=NO # disable anonymous login
local_enable=YES # permit local logins
write_enable=YES # enable FTP commands which change the filesystem
local_umask=022 # value of umask for file creation for local users
dirmessage_enable=YES # enable showing of messages when users first enter a new directory
xferlog_enable=YES # a log file will be maintained detailing uploads and downloads
connect_from_port_20=YES # use port 20 (ftp-data) on the server machine for PORT style connections
xferlog_std_format=YES # keep standard log file format
listen=NO # prevent vsftpd from running in standalone mode
listen_ipv6=YES # THIS DOES NOT FIX THE FOLLWING: 'journalctl -u vsftpd.service' gives: 'vsftpd.service: Main process exited, code=exited, status=2/INVALIDARGUMENT'
pam_service_name=vsftpd # name of the PAM service vsftpd will use
userlist_enable=YES # enable vsftpd to load a list of usernames
tcp_wrappers=YES # turn on tcp wrappers
ls_recurse_enable=YES # allow to recursively inspect the file system (no problem with heavy I/O)
chroot_local_user=YES # local users limited to their home directories after login (chroot jail)
allow_writeable_chroot=YES # allow chroot jail for local users to be writable
pasv_enable=YES # enable passive connections
pasv_min_port=10000 # passive connections port range
pasv_max_port=10100 # passive connections port range
ssl_enable=YES # enable FTPS
ssl_tlsv1=YES # only TLS (not old SSL standards)
ssl_sslv2=NO # only TLS (not old SSL standards)
ssl_sslv3=NO # only TLS (not old SSL standards)
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
- How can I make that FTP server daemon running without errors?
- What's wrong with the configuration file?
TPPZ
(637 rep)
Nov 20, 2019, 05:58 PM
• Last activity: Jun 27, 2025, 05:02 PM
2
votes
1
answers
2584
views
Two vsftpd instances - check passive port on FTPS
I have configured VSFTPD in a CentOS machine to run on two instances, with vsftpd.conf and vsftpd2.conf. Here is the content of the second conf file: anonymous_enable=NO chroot_list_enable=YES chroot_list_file=/etc/vsftpd/chroot_list chroot_local_user=YES connect_from_port_20=YES dirmessage_enable=Y...
I have configured VSFTPD in a CentOS machine to run on two instances, with vsftpd.conf and vsftpd2.conf. Here is the content of the second conf file:
anonymous_enable=NO
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd/chroot_list
chroot_local_user=YES
connect_from_port_20=YES
dirmessage_enable=YES
force_local_data_ssl=YES
force_local_logins_ssl=YES
ftpd_banner=Hello.
listen=YES
listen_port=30
local_enable=YES
local_umask=022
pam_service_name=vsftpd
pasv_enable=YES
pasv_address=192.168.100.162
pasv_max_port=389
pasv_min_port=389
rsa_cert_file=/etc/vsftpd/vsftpd.pem
ssl_enable=YES
ssl_sslv2=NO
ssl_sslv3=NO
ssl_tlsv1=YES
ssl_ciphers=HIGH
user_config_dir=/etc/vsftpd/user_conf
userlist_enable=NO
write_enable=YES
xferlog_enable=YES
xferlog_file=/var/log/xferlog2
xferlog_std_format=NO
dual_log_enable=YES
log_ftp_protocol=YES
The first conf file is identical excepting the xferlog file, the listen_port that is missing, and the pasv_max_port/pasv_min_port that are 65000/60000
So I have one FTPS working on port 21 and the other on port 30. Both are working fine, but I want to make sure that 389 is really being used. So, I started a session with Wireshark, where I could see all my TCP packets to port 30, but no one to 389. Instead, I see packets to my remote server on port 49276.
How can I make sure that this is working fine?
user73540
(21 rep)
Jun 25, 2014, 08:52 AM
• Last activity: Jun 19, 2025, 11:04 AM
1
votes
2
answers
176
views
Vsftpd: how to hide version?
I have tried with a old unix client (on Interactive Unix) the command "remotestatus" and on my ftp server (vsftpd) show the version! ftp> remotestatus ftp> 211-FTP server status: Connected to ??? Logged in as ftp TYPE: BINARY No session bandwidth limit Session timeout in seconds is 300 Control conne...
I have tried with a old unix client (on Interactive Unix)
the command "remotestatus" and on my ftp server (vsftpd)
show the version!
ftp> remotestatus
ftp> 211-FTP server status:
Connected to ???
Logged in as ftp
TYPE: BINARY
No session bandwidth limit
Session timeout in seconds is 300
Control connection is plain text
Data connections will be plain text
vsFTPd 3.0.3 - secure, fast, stable
Is possible to hide the version? Change the banner don't work.
elbarna
(13690 rep)
Oct 20, 2024, 03:08 AM
• Last activity: Oct 20, 2024, 01:33 PM
0
votes
0
answers
2350
views
VSFTPD 500 OOPS: cannot change directory:/logs
I am getting error `500 OOPS: cannot change directory:/logs` while using file zila client to access this directory. My linux kernel version is "4.9.11". I have created a user called `log_user` which corresponds to `/logs` directory. This custom user I have created this by using my custom yocto layer...
I am getting error
500 OOPS: cannot change directory:/logs
while using file zila client to access this directory. My linux kernel version is "4.9.11". I have created a user called log_user
which corresponds to /logs
directory. This custom user I have created this by using my custom yocto layer which corresponds to "rocko" version. Below is my vsftpd.conf
file
listen=YES
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
pam_service_name=vsftpd
userlist_deny=NO
userlist_enable=YES
use_localtime=YES
chroot_local_user=YES
allow_writeable_chroot=YES
tcp_wrappers=YES
local_enable=YES
userlist_file=/etc/vsftpd.user_list
virtual_use_local_privs=YES
user_config_dir=/etc/vsftpd/user_config/
Below is my /etc/vsftpd/user_config/log_user
file
local_root=/logs
write_enable=YES
Here is the output of ls
in the root directory for .
and ..
$ ls -als /
4 drwxrwx--- 23 root netdev 4096 Jan 1 1970 .
4 drwxrwx--- 23 root netdev 4096 Jan 1 1970 ..
The /logs
directory has 755 permissions. I have found one hack that is if I manually give the below command in the root directory ftp works like magic !
cd /
chmod 755 .
Is there any other way or some other configuration changes I can do to achieve ftp connection without touching the file permissions in the root directory? As I need to protect my file systems.
karkator
(11 rep)
May 17, 2022, 11:28 AM
• Last activity: May 17, 2022, 12:29 PM
2
votes
2
answers
1216
views
vsftp work only without TLS
Hi I installed vsftpd on ubuntu 20.04, at the beginning I tested my FTP server without having secured and it worked fine !! But when I use the TLS certification the server does not work anymore I do not know what it is where it is what's the problem please help me! This is the configuration of my ce...
Hi I installed vsftpd on ubuntu 20.04, at the beginning I tested my FTP server without having secured and it worked fine !!
But when I use the TLS certification the server does not work anymore I do not know what it is where it is what's the problem please help me!
This is the configuration of my certification in vsftpd.conf
rsa_cert_file=/etc/ssl/private/vsftpd.pem
rsa_private_key_file=/etc/ssl/private/vsftpd.pem
ssl_enable=YES
user_sub_token=$USER
local_root=/home/$USER/ftp
allow_writeable_chroot=YES
pasv_min_port=10000
pasv_max_port=11000
userlist_enable=YES
userlist_file=/etc/vsftpd.user_list
userlist_deny=NO
allow_anon_ssl=NO
force_local_data_ssl=YES
force_local_logins_ssl=YES
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
require_ssl_reuse=NO
ssl_ciphers=HIGH
my error output of fillezilla is :
Error: The data connection cannot be established: ECONNREFUSED - Connection refused by the server
in log file i get :
Fri Apr 9 21:30:18 2021 [pid 5390] DEBUG: Client "::ffff:196.178.36.3", "SSL version: TLSv1.3, SSL cipher: TLS_AES_256_GCM_SHA384, not reused, no cert"
OUtupt
systemctl status vsftpd
:
vsftpd.service - vsftpd FTP server
Loaded: loaded (/lib/systemd/system/vsftpd.service; enabled; vendor preset: enabled)
Active: active (running) since Sat 2021-04-10 08:14:06 UTC; 3h 40min ago
Process: 5466 ExecStartPre=/bin/mkdir -p /var/run/vsftpd/empty (code=exited, status=0/SUCCESS)
Main PID: 5467 (vsftpd)
Tasks: 10 (limit: 2282)
Memory: 4.1M
CGroup: /system.slice/containerd.service/system.slice/vsftpd.service
|-5467 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5483 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5484 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5485 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5486 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5487 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5488 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5490 /usr/sbin/vsftpd /etc/vsftpd.conf
|-5491 /usr/sbin/vsftpd /etc/vsftpd.conf
`-5492 /usr/sbin/vsftpd /etc/vsftpd.conf
Apr 10 08:14:06 VPS systemd: Starting vsftpd FTP server...
Apr 10 08:14:06 VPS systemd: Started vsftpd FTP server.
Rayen Ben Said
(45 rep)
Apr 9, 2021, 10:46 AM
• Last activity: Oct 24, 2021, 07:13 AM
1
votes
0
answers
264
views
Error: Could not establish data connection: Connection refused
Hi every i used a vsftpd server so this is my configuration and the error output when i test my ftp server online : ``` rsa_cert_file=/etc/letsencrypt/live/2m-partners.tn/fullchain.pem rsa_private_key_file=/etc/letsencrypt/live/2m-partners.tn/privkey.pem #ssl_enable=NO pasv_enable=YES pasv_min_port=...
Hi every i used a vsftpd server so this is my configuration and the error output when i test my ftp server online :
rsa_cert_file=/etc/letsencrypt/live/2m-partners.tn/fullchain.pem
rsa_private_key_file=/etc/letsencrypt/live/2m-partners.tn/privkey.pem
#ssl_enable=NO
pasv_enable=YES
pasv_min_port=30000
pasv_max_port=31000
pasv_address=51.91.250.89
port_enable=YES
ssl_enable=yes
allow_anon_ssl=NO
force_local_data_ssl=YES
force_local_logins_ssl=YES
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
require_ssl_reuse=NO
ssl_ciphers=HIGH
user_sub_token=$USER
local_root=/home/$USER/ftp
allow_writeable_chroot=YES
userlist_enable=YES
userlist_file=/etc/vsftpd.user_list
userlist_deny=NO
The site is https://ftptest.net/#result and the output error is :
Error: Could not establish data connection: Connection refused
Check that is part of your passive mode port range.
If it is outside your desired port range, you have a router and/or firewall that is modifying your FTP data.
Make sure that this port is open in your firewall port needs to be forwarded in your router.
In some cases your ISP might block that port. In this case configure the server to use a different passive mode port range. Contact your ISP for details which ports are blocked.
Rayen Ben Said
(45 rep)
Apr 12, 2021, 02:04 PM
• Last activity: Apr 12, 2021, 02:09 PM
0
votes
0
answers
327
views
Linux Directory Size Limiting
I have a FTP server with anonymous access for my local network. Here I have directories named with department names. I want to limit the directory sizes in respect to departments. /var/ftp/pub/ X Company/ Dept 1/ Dept 2/ Dept 3/ I want to limit Dept 1 directory with 50 GB, Dept 2 with 20 GB and Dept...
I have a FTP server with anonymous access for my local network. Here I have directories named with department names. I want to limit the directory sizes in respect to departments.
/var/ftp/pub/
X Company/
Dept 1/
Dept 2/
Dept 3/
I want to limit Dept 1 directory with 50 GB, Dept 2 with 20 GB and Dept 3 20 GB.
Can anyone help me regarding this?
Tasbir
(31 rep)
Oct 5, 2020, 04:02 AM
1
votes
0
answers
488
views
How can I lock an FTP user to their home directory?
I have found some [help](https://unix.stackexchange.com/questions/94603/limit-ftp-access-only-to-the-var-www-with-vsftpd) regarding locking an FTP user to their home directory, but after following steps, I find I'm still able to run `cd ..` and exit that directory and browse the file system. I'm usi...
I have found some [help](https://unix.stackexchange.com/questions/94603/limit-ftp-access-only-to-the-var-www-with-vsftpd) regarding locking an FTP user to their home directory, but after following steps, I find I'm still able to run
cd ..
and exit that directory and browse the file system. I'm using CentOS 7. Here are my steps:
yum install vsftpd ftp -y
systemctl enable vsftp && suystemctl start vsftpd
I modify /etc/vsftpd/vsftpd.conf
and set chroot_local_user=YES
.
useradd lockeduser
passwd lockeduser
Following prompts, I set the password.
usermod --home /mnt/library/locked-folder lockeduser
Once that has been configured, I ftp
in and open
a connection to the local IP.
I now land in the locked-folder
directory, however I can navigate anywhere I want from there.
I feel I am missing something obvious.
Rail24
(141 rep)
May 24, 2019, 06:55 PM
0
votes
0
answers
1017
views
How to set up the directory of an anonymous vsftpd server
I have set up a `vsftp` server with anonymous access. `vsftpd.conf` contains the following: anon_root=/var/www/ftp/ secure_chroot_dir=/var/www/ftp local_root=/var/www/ftp After login in as anonymous, the `ls` command is successful executed but doesn't show any in my files contained in `/var/www/ftp`...
I have set up a
vsftp
server with anonymous access. vsftpd.conf
contains the following:
anon_root=/var/www/ftp/
secure_chroot_dir=/var/www/ftp
local_root=/var/www/ftp
After login in as anonymous, the ls
command is successful executed but doesn't show any in my files contained in /var/www/ftp
. I suppose that this is because the ftp root directory is not set properly. Am I correct?
----------------
# cat /etc/vsftpd.conf
listen=NO
listen_ipv6=YES
anonymous_enable=YES
anon_root=/var/www/ftp/
local_enable=YES
write_enable=YES
anon_upload_enable=YES
anon_mkdir_write_enable=YES
dirmessage_enable=YES
use_localtime=YES
xferlog_enable=YES
connect_from_port_20=YES
chown_uploads=YES
chown_username=root
ascii_upload_enable=YES
secure_chroot_dir=/var/www/ftp
pam_service_name=vsftpd
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO
local_root=/var/www/ftp
user123456
(5258 rep)
Oct 21, 2018, 09:02 PM
• Last activity: Oct 22, 2018, 10:20 AM
1
votes
1
answers
718
views
Error connecting to FTP through router
I have vsftpd setup in a docker container, and all seems well when connecting with the filezilla client from within my LAN. However, I get the following errors when I trying to do the same from outside my LAN. Status: Disconnected from server Status: Resolving address of mysite.com Status: Connectin...
I have vsftpd setup in a docker container, and all seems well when connecting with the filezilla client from within my LAN. However, I get the following errors when I trying to do the same from outside my LAN.
Status: Disconnected from server
Status: Resolving address of mysite.com
Status: Connecting to 123.123.123.123:21...
Status: Connection established, waiting for welcome message...
Status: Initializing TLS...
Status: Verifying certificate...
Status: TLS connection established.
Status: Logged in
Status: Retrieving directory listing...
Command: PWD
Response: 257 "/"
Command: TYPE I
Response: 200 Switching to Binary mode.
Command: PASV
Response: 550 Permission denied.
Command: PORT 192,168,1,18,237,37
Response: 500 Illegal PORT command.
Error: Failed to retrieve directory listing
I think I have all the necessary ports open on the router, 20-21 and 21100-21110, per the vsftpd.conf file
[root@0e69f6d47359 /]# vim /etc/vsftpd/vsftpd.conf
# Run in the foreground to keep the container running:
background=NO
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
# Uncomment this to allow local users to log in.
local_enable=YES
## Enable virtual users
guest_enable=YES
## Virtual users will use the same permissions as anonymous
virtual_use_local_privs=YES
# Uncomment this to enable any form of FTP write command.
write_enable=YES
## PAM file name
pam_service_name=vsftpd_virtual
## Home Directory for virtual users
user_sub_token=$USER
local_root=/home/vsftpd/$USER
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
# Workaround chroot check.
# See https://www.benscobie.com/fixing-500-oops-vsftpd-refusing-to-run-with-writable-root-inside-chroot/
# and http://serverfault.com/questions/362619/why-is-the-chroot-local-user-of-vsftpd-insecure
allow_writeable_chroot=YES
## Hide ids from user
hide_ids=YES
## Set passive port address
pasv_addr_resolve=NO
## Enable logging
#xferlog_enable=YES
xferlog_file=/var/log/vsftpd/vsftpd.log
log_ftp_protocol=YES
## Enable active mode
port_enable=YES
connect_from_port_20=YES
ftp_data_port=20
## Disable seccomp filter sanboxing
seccomp_sandbox=NO
## Enable passive mode
pasv_enable=NO
## Make secure, per https://www.digitalocean.com/community/tutorials/how-to-configure-vsftpd-to-use-ssl-tls-on-an-ubuntu-vps
rsa_cert_file=/etc/ssl/private/vsftpd.pem
rsa_private_key_file=/etc/ssl/private/vsftpd.pem
ssl_enable=YES
allow_anon_ssl=NO
force_local_data_ssl=YES
force_local_logins_ssl=YES
#After this we configure the server to use TLS, which is actually a successor to SSL, and preferred:
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
#Finally, we will require add some additional options to flesh out our configuration file:
require_ssl_reuse=NO
ssl_ciphers=HIGH
pasv_address=127.0.0.1
pasv_max_port=21110
pasv_min_port=21100
...but obviously something isn't right and I'm not sure what needs tweaking?
swv
(319 rep)
Dec 27, 2017, 02:25 PM
• Last activity: Dec 29, 2017, 04:56 PM
1
votes
0
answers
600
views
SLES 12 - vsftpd with AppArmor in enforce mode, "lftp" error for "ls" command: `ls' at 0 [500 OOPS: setrlimit]
In a virtual machine (VM) with SLES 12 (SUSE Linux Enterprise Server 12), after enforcing ("enforce mode") the [AppArmor][1] profile for "vsftpd" to confine it (via the "**aa-enforce vsftpd**" command), I'm doing a "[lftp][2]" session to "localhost", authenticating with the "ftp" user and some passw...
In a virtual machine (VM) with SLES 12 (SUSE Linux Enterprise Server 12), after enforcing ("enforce mode") the AppArmor profile for "vsftpd" to confine it (via the "**aa-enforce vsftpd**" command), I'm doing a "lftp " session to "localhost", authenticating with the "ftp" user and some password. By doing that, I get the ftp shell prompt (as expected). However, when I run the "ls" command in that ftp shell, I get the following error message:
`ls' at 0 [500 OOPS: setrlimit]
This error does NOT happen when I run vsftpd in "complain mode" / "learning mode" (via "**aa-complain vsftpd**"): in that case, I do get the expected file and directory listing when I run the "ls" command in the "ftp" shell.
A Google search for "**500 OOPS: setrlimit**" apparently does not return relevant results.
Could you help me troubleshoot this, please?
In case it's useful, here is the content of my "**/etc/apparmor.d/usr.sbin.vsftpd**" file:
server:/etc/apparmor.d # cat usr.sbin.vsftpd
# Last Modified: Sun Oct 29 19:55:42 2017
#include
/usr/sbin/vsftpd {
#include
#include
capability net_bind_service,
capability setgid,
capability setuid,
capability sys_admin,
capability sys_chroot,
/etc/vsftpd.conf r,
/run/nscd/group r,
/run/nscd/passwd r,
/srv/ftp/ r,
/srv/ftp/* rw,
/srv/ftp/test/ w,
/srv/ftp/upload/* wk,
/usr/sbin/vsftpd mr,
}
ricmarques
(257 rep)
Nov 11, 2017, 05:40 PM
0
votes
1
answers
5993
views
Problem With Permissions When Uploading FTP on VSFTP
I am running a LAMP server and have installed VSFTPD to give access to my web root directory. I have created a user, let's say 'ab', and given it ownership of the web root directory and allowed it to login through VSFTPD. I am able to login and upload files, however when I upload a file it does not...
I am running a LAMP server and have installed VSFTPD to give access to my web root directory. I have created a user, let's say 'ab', and given it ownership of the web root directory and allowed it to login through VSFTPD.
I am able to login and upload files, however when I upload a file it does not have the permissions of the owner ab.
The web root folder has permissions of 755.
When I upload a file, that file has permissions of 600. This creates issues with viewing files through HTTP. However, through FTP I am able to change permissions.
How do I configure the server so the ab user is able to upload through FTP and retain some reasonable level of permissions like 755?
Hubk
(1 rep)
Aug 22, 2016, 10:21 PM
• Last activity: Aug 23, 2016, 01:13 PM
1
votes
4
answers
4030
views
All files are not getting downloaded by SFTP script
I have a sftp file script with below details,my server folder like `BCP11,BCP12,BCP13,BCP14.....BCPXX`. In which `BCPDUMP` folder have files. Filename : `file_sftp.sh` #!/usr/bin/expect spawn sftp user@xx.xxx.x.xxx expect "user@xx.xxx.x.xxx's password:" send "password\n" expect "sftp>" send "get *Ba...
I have a sftp file script with below details,my server folder like
BCP11,BCP12,BCP13,BCP14.....BCPXX
. In which BCPDUMP
folder have files.
Filename : file_sftp.sh
#!/usr/bin/expect
spawn sftp user@xx.xxx.x.xxx
expect "user@xx.xxx.x.xxx's password:"
send "password\n"
expect "sftp>"
send "get *Backup/GetBackup/BCP*/*BCPDUMP/20150925/20150925_profile*\n"
expect "sftp>"
send "bye\n"
When i am executing this script i am getting only one file while the server have approx 12 files. i am getting below script output.
spawn sftp user@xx.xxx.x.xxx
Connecting to xx.xxx.x.xxx...
Password:
sftp> get *Backup/GetBackup/BCP*/*BCPDUMP/20150925/20150925_profile*
Couldn't get handle: No such file or directory^M
Couldn't get handle: No such file or directory^M
Couldn't get handle: No such file or directory^M
Fetching /rsi/Backup/GetBackup/BCP10/BCPDUMP/20150925/20150925_profile_410.list.Z to 20150925_profile_410.list.Z
^M/rsi/Backup/GetBackup/BCP10/BCPDUMP/20150925/20150925_profile_410.list.Z 0% 0 0.0KB/s --:-- ETA^M/rsi/Backup/GetBackup/BCP10/BCPDUMP/20150925/20150925_profile_410.list.Z 66% 1152KB 1.1MB/s 00:00 ETA^M/rsi/Backup/GetBackup/BCP10/BCPDUMP/20150925/20150925_profile_410.list.Z 100% 1730KB 864.9KB/s 00:02
user3548033
(653 rep)
Sep 25, 2015, 10:53 AM
• Last activity: May 30, 2016, 12:49 PM
0
votes
1
answers
733
views
Can't see harddrive folder in ftp client
I've mounted my hard drive to my Raspberry Pi using a [tutorial](http://www.techjawab.com/2013/06/how-to-setup-mount-auto-mount-usb-hard.html) I mounted the drive in /media/movies. The problem is that when I connect my Raspberry Pi to an FTP client, I can only see the "home" and "python games" folde...
I've mounted my hard drive to my Raspberry Pi using a [tutorial](http://www.techjawab.com/2013/06/how-to-setup-mount-auto-mount-usb-hard.html) I mounted the drive in /media/movies. The problem is that when I connect my Raspberry Pi to an FTP client, I can only see the "home" and "python games" folder; I see no directory named /media/movies.
Yesterday, when I unmounted my hard drive and plugged it into my main PC to see if the files where there, is saw all the files but no folder named /media/movies but i can transfer files to the location /media/movies.
My question is how can I fix the hard drive so that I can see the directory with the hard drive in the FTP client?
Anton
(1 rep)
May 30, 2015, 02:14 PM
• Last activity: Jun 3, 2015, 03:58 PM
-1
votes
1
answers
865
views
Vsftp too much time for login
While I'm trying to connect my new Vsftpd server using ftp client. The user authentication passed quit speedy but next steps lag too much. Please help me to speedup my Vsftpd server.
While I'm trying to connect my new Vsftpd server using ftp client. The user authentication passed quit speedy but next steps lag too much.
Please help me to speedup my Vsftpd server.
Amal P Ramesh
(419 rep)
May 11, 2015, 07:09 AM
• Last activity: May 11, 2015, 08:03 AM
2
votes
1
answers
5483
views
vsftpd does not allow chrooted users write to directory
I installed vsftpd on ubuntu 12.04 and chrooted local users, in order not to let them see the other parts of system. but when a local user wants to login into ftp it gives out this error: 500 OOPS: vsftpd: refusing to run with writable root inside chroot() Why is this happening? And what is the prob...
I installed vsftpd on ubuntu 12.04 and chrooted local users, in order not to let them see the other parts of system. but when a local user wants to login into ftp it gives out this error:
500 OOPS: vsftpd: refusing to run with writable root inside chroot()
Why is this happening? And what is the problem to let the chrooted users to write into the directory?
Do I have to compile my vsftp with extra arguments? Why aren't the included in the main package?
Hojat Taheri
(5146 rep)
Dec 23, 2013, 06:35 PM
• Last activity: Dec 31, 2013, 08:19 AM
Showing page 1 of 16 total questions