vsftpd service failed to start

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat vsftpd service failed to start
# 1  
Old 01-29-2010
vsftpd service failed to start

hi,
i am using RHEL 5 and i am not able to on the vsftp

i have tried to on the vsftp service using command

service vsftpd start

Starting vsftpd for vsftpd: [FAILED]

i am posting the content of my /etc/xinetd.d/vsftpd file
Code:
# description: The vsftpd FTP server serves FTP connections.
# it uses normal, unencrypted usernames and passwords for auth
service ftp
{
disable = no
socket_type = stream
user = root
server = /usr/sbin/vsftpd
wait = no
nice = 10
}

here is vsftpd.conf

Code:
 
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
 
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
_session_timeout=600

here is the last few lines of the /var/log/messages

Code:
Jan 29 10:14:43 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 10:16:58 linuxserver xinetd[2756]: START: ftp pid=14614 from=192.168.1.6
Jan 29 10:17:01 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=14614 duration=3(sec)
Jan 29 10:17:18 linuxserver xinetd[2756]: START: ftp pid=14694 from=192.168.1.6
Jan 29 10:17:21 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=14694 duration=3(sec)
Jan 29 10:18:43 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 10:30:52 linuxserver xinetd[2756]: START: ftp pid=17035 from=192.168.1.10
Jan 29 10:30:55 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=17035 duration=3(sec)
Jan 29 10:48:50 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 10:50:51 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 11:01:08 linuxserver xinetd[2756]: START: ftp pid=22871 from=192.168.1.4
Jan 29 11:01:11 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22871 duration=3(sec)
Jan 29 11:01:11 linuxserver xinetd[2756]: START: ftp pid=22887 from=192.168.1.4
Jan 29 11:01:14 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22887 duration=3(sec)
Jan 29 11:01:14 linuxserver xinetd[2756]: START: ftp pid=22895 from=192.168.1.4
Jan 29 11:01:17 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22895 duration=3(sec)
Jan 29 11:01:28 linuxserver xinetd[2756]: START: ftp pid=22935 from=192.168.1.4
Jan 29 11:01:31 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22935 duration=3(sec)
Jan 29 11:01:31 linuxserver xinetd[2756]: START: ftp pid=22951 from=192.168.1.4
Jan 29 11:01:34 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22951 duration=3(sec)
Jan 29 11:01:34 linuxserver xinetd[2756]: START: ftp pid=22959 from=192.168.1.4
Jan 29 11:01:37 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22959 duration=3(sec)
Jan 29 11:01:37 linuxserver xinetd[2756]: START: ftp pid=22968 from=192.168.1.4
Jan 29 11:01:40 linuxserver xinetd[2756]: START: ftp pid=22984 from=192.168.1.4
Jan 29 11:01:40 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22968 duration=3(sec)
Jan 29 11:01:43 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22984 duration=3(sec)
Jan 29 11:01:47 linuxserver xinetd[2756]: START: ftp pid=22998 from=192.168.1.4
Jan 29 11:01:50 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=22998 duration=3(sec)
Jan 29 11:01:50 linuxserver xinetd[2756]: START: ftp pid=23014 from=192.168.1.4
Jan 29 11:01:53 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=23014 duration=3(sec)
Jan 29 11:02:10 linuxserver xinetd[2756]: START: ftp pid=23074 from=192.168.1.4
Jan 29 11:02:14 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=23074 duration=4(sec)
Jan 29 11:14:57 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 11:51:05 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 11:59:25 linuxserver xinetd[2756]: START: ftp pid=600 from=127.0.0.1
Jan 29 11:59:28 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=600 duration=3(sec)
Jan 29 12:00:00 linuxserver xinetd[2756]: START: ftp pid=700 from=127.0.0.1
Jan 29 12:00:03 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=700 duration=3(sec)
Jan 29 12:05:31 linuxserver xinetd[2756]: START: ftp pid=1687 from=192.168.1.4
Jan 29 12:05:34 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=1687 duration=3(sec)
Jan 29 12:07:08 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 12:17:10 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59
Jan 29 12:27:19 linuxserver xinetd[2756]: START: ftp pid=10489 from=192.168.1.4
Jan 29 12:27:22 linuxserver xinetd[2756]: EXIT: ftp status=1 pid=10489 duration=3(sec)
Jan 29 12:29:13 linuxserver setroubleshoot: SELinux is preventing the ping from using potentially mislabeled files (2F746D702F73682D7468642D31323634373436313034202864656C6574656429). For complete SELinux messages. run sealert -l 61560219-e069-4a21-8594-c4a88b835a59

THANX in advance
# 2  
Old 01-29-2010
vsftpd can be set up either as a standalone service or as an on demand service. You have set it up as an on demand service but failed to comment out the LISTEN=Yes directive in /etc/vsftpd/vsftpd.conf.
Code:
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES

# 3  
Old 02-01-2010
THANK you ...
it worked!!!!!Smilie

what are the settings required if i want to run vsftpd in standalone service????

Last edited by u.n.i.x; 02-01-2010 at 02:04 AM..
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Red Hat

Snmpd service failed to start on Red Hat 6

Dear community, I got the following error when I try to start the snmpd service: # service snmpd start Starting snmpd: Log say: Could someone help please? Thank you Lucas ---------- Post updated at 08:07 AM ---------- Previous update was at 07:50 AM ---------- DAMN!!!!... (2 Replies)
Discussion started by: Lord Spectre
2 Replies

2. Solaris

How to check FTP service failed in between on Solaris 10?

Hi Guys, I need to check why FTP service on Solaris 10 machine did not work in between. What does Jun-29 means here? Does it mean that it has been RUNNING/UP since Jun 29th ? -bash-3.2$ sudo /usr/bin/svcs |grep -i ftp legacy_run Jun_29 lrc:/etc/rc3_d/S90proftpd online ... (3 Replies)
Discussion started by: manalisharmabe
3 Replies

3. Red Hat

550 Failed to change directory from FireFTP to CentOS 5.7 VSFTPD

When trying to connect from Mozilla's FireFTP using anonymous or a FTP user on the CentOS 5.7, using VSFTPD I get the following error: 550 Failed to change directory.(View Attachment) This is what I have in my vsftpd.conf file: # Example config file /etc/vsftpd/vsftpd.conf # # The default... (1 Reply)
Discussion started by: jastanle84
1 Replies

4. Red Hat

VSFTPD Service Failed to Start

Today I have installed VSFTPD but service is failing to start. We have been using standard FTP successful but need to introduce an FTPS option. I have run YUM install VSFTPD and everything appeared to load ok. (If I run rpm - qa | grep vsftpd I get vsftpd-2.0.5-16.el5_4.1 which I... (4 Replies)
Discussion started by: PaulComins
4 Replies

5. AIX

Q: how to start a service when system start

As topic, assume we have a service called "blahservice" and we can start it by: startsrc -s blahservice what is the best practice to run such command when system start? - directly use mkitab to add it into /etc/inittab or - drop startup scripts in /etc/rc.d/rcX.d I know they... (4 Replies)
Discussion started by: acerlinux
4 Replies

6. SuSE

How to start Apache2 and vsftpd at boot

My apache and ftp server is working fine but when I reboot the system ftp and web server is not running automatically. Please advise on how to start apache and ftp at boot. (9 Replies)
Discussion started by: real-chess
9 Replies

7. Shell Programming and Scripting

Need to start a script from the point where it failed.

Hi Guys, I have requirement where if the script fails at a particular point, then the script should run from that particular point itslf.. could anyone help me out from this.. Thanks (5 Replies)
Discussion started by: mac4rfree
5 Replies

8. SuSE

vsftpd won't start on SLES 10

I recently installed SLES 10 on an x86 64bit blade server. I then installed vsftpd from the suse cds through network services; however after configuring the vsftpd.conf file, the server fails to start: # /etc/init.d/vsftpd start Starting vsftpd startproc: exit status of parent of... (5 Replies)
Discussion started by: dave521
5 Replies

9. Solaris

tmchild exec service failed erron = 2

I have a Solaris-9 box. When I log into it I get the following error message tmchild exec service failed erron = 2 . Any ideas !! Thanks Mike (2 Replies)
Discussion started by: mbjyork
2 Replies

10. UNIX for Dummies Questions & Answers

Service + vsftpd

Hello, I have two problems: 1. The service command does not work on my system! I mean when I enter: service ... start I get: bash: service: command not found 2. I want to launch my vsftpd server. I tried to launch it using service command and you see that it didn't work! Please help... (1 Reply)
Discussion started by: HSN
1 Replies
Login or Register to Ask a Question