Advertisement
Guest User

Untitled

a guest
Mar 20th, 2020
1,187
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 30.72 KB | None | 0 0
  1. Error #0:
  2. OMV\ExecException: Failed to execute command 'export PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin; export LANG=C.UTF-8; omv-salt deploy run proftpd 2>&1' with exit code '1': debian:
  3. ----------
  4. ID: configure_proftpd_mod_core
  5. Function: file.managed
  6. Name: /etc/proftpd/proftpd.conf
  7. Result: True
  8. Comment: File /etc/proftpd/proftpd.conf updated
  9. Started: 13:31:40.263169
  10. Duration: 35.217 ms
  11. Changes:
  12. ----------
  13. diff:
  14. ---
  15. +++
  16. @@ -1,191 +1,44 @@
  17. -#
  18. -# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
  19. -# To really apply changes, reload proftpd after modifications, if
  20. -# it runs in daemon mode. It is not required in inetd/xinetd mode.
  21. -#
  22. +Include /etc/proftpd/modules.conf
  23. +UseIPv6 on
  24. +ServerName openmediavault
  25. +ServerType standalone
  26. +DeferWelcome on
  27. +MultilineRFC2228 on
  28. +DefaultServer on
  29. +ShowSymlinks on
  30. +DisplayChdir .message true
  31. +ListOptions "-l"
  32. +MaxInstances 30
  33. +DenyFilter \*.*/
  34. +User proftpd
  35. +Group nogroup
  36. +Umask 000 000
  37. +PersistentPasswd off
  38. +TimesGMT off
  39. +AllowOverwrite on
  40. +AuthOrder mod_auth_pam.c* mod_auth_unix.c
  41. +DefaultTransferMode ascii
  42. +Port 21
  43. +TransferLog /var/log/proftpd/xferlog
  44. +IdentLookups on
  45. +UseReverseDNS off
  46. +TimeoutIdle 1200
  47. +TimeoutNoTransfer 600
  48. +TimeoutStalled 600
  49. +AllowRetrieveRestart on
  50. +AllowStoreRestart on
  51. +DeleteAbortedStores off
  52. +MaxConnectionsPerHost 2
  53. +DisplayLogin /srv/ftp/welcome.msg
  54. +<Directory />
  55. + HideFiles (welcome.msg)
  56. +</Directory>
  57. +<Directory /storage>
  58. + <Limit ALL>
  59. + DenyAll
  60. + </Limit>
  61. + <Limit READ DIRS>
  62. + DenyAll
  63. + </Limit>
  64. +</Directory>
  65.  
  66. -# Includes DSO modules
  67. -Include /etc/proftpd/modules.conf
  68. -
  69. -# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
  70. -UseIPv6 on
  71. -# If set on you can experience a longer connection delay in many cases.
  72. -IdentLookups off
  73. -
  74. -ServerName "Debian"
  75. -# Set to inetd only if you would run proftpd by inetd/xinetd.
  76. -# Read README.Debian for more information on proper configuration.
  77. -ServerType standalone
  78. -DeferWelcome off
  79. -
  80. -MultilineRFC2228 on
  81. -DefaultServer on
  82. -ShowSymlinks on
  83. -
  84. -TimeoutNoTransfer 600
  85. -TimeoutStalled 600
  86. -TimeoutIdle 1200
  87. -
  88. -DisplayLogin welcome.msg
  89. -DisplayChdir .message true
  90. -ListOptions "-l"
  91. -
  92. -DenyFilter \*.*/
  93. -
  94. -# Use this to jail all users in their homes
  95. -# DefaultRoot ~
  96. -
  97. -# Users require a valid shell listed in /etc/shells to login.
  98. -# Use this directive to release that constrain.
  99. -# RequireValidShell off
  100. -
  101. -# Port 21 is the standard FTP port.
  102. -Port 21
  103. -
  104. -# In some cases you have to specify passive ports range to by-pass
  105. -# firewall limitations. Ephemeral ports can be used for that, but
  106. -# feel free to use a more narrow range.
  107. -# PassivePorts 49152 65534
  108. -
  109. -# If your host was NATted, this option is useful in order to
  110. -# allow passive tranfers to work. You have to use your public
  111. -# address and opening the passive ports used on your firewall as well.
  112. -# MasqueradeAddress 1.2.3.4
  113. -
  114. -# This is useful for masquerading address with dynamic IPs:
  115. -# refresh any configured MasqueradeAddress directives every 8 hours
  116. -<IfModule mod_dynmasq.c>
  117. -# DynMasqRefresh 28800
  118. -</IfModule>
  119. -
  120. -# To prevent DoS attacks, set the maximum number of child processes
  121. -# to 30. If you need to allow more than 30 concurrent connections
  122. -# at once, simply increase this value. Note that this ONLY works
  123. -# in standalone mode, in inetd mode you should use an inetd server
  124. -# that allows you to limit maximum number of processes per service
  125. -# (such as xinetd)
  126. -MaxInstances 30
  127. -
  128. -# Set the user and group that the server normally runs at.
  129. -User proftpd
  130. -Group nogroup
  131. -
  132. -# Umask 022 is a good standard umask to prevent new files and dirs
  133. -# (second parm) from being group and world writable.
  134. -Umask 022 022
  135. -# Normally, we want files to be overwriteable.
  136. -AllowOverwrite on
  137. -
  138. -# Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
  139. -# PersistentPasswd off
  140. -
  141. -# This is required to use both PAM-based authentication and local passwords
  142. -# AuthOrder mod_auth_pam.c* mod_auth_unix.c
  143. -
  144. -# Be warned: use of this directive impacts CPU average load!
  145. -# Uncomment this if you like to see progress and transfer rate with ftpwho
  146. -# in downloads. That is not needed for uploads rates.
  147. -#
  148. -# UseSendFile off
  149. -
  150. -TransferLog /var/log/proftpd/xferlog
  151. -SystemLog /var/log/proftpd/proftpd.log
  152. -
  153. -# Logging onto /var/log/lastlog is enabled but set to off by default
  154. -#UseLastlog on
  155. -
  156. -# In order to keep log file dates consistent after chroot, use timezone info
  157. -# from /etc/localtime. If this is not set, and proftpd is configured to
  158. -# chroot (e.g. DefaultRoot or <Anonymous>), it will use the non-daylight
  159. -# savings timezone regardless of whether DST is in effect.
  160. -#SetEnv TZ :/etc/localtime
  161. -
  162. -<IfModule mod_quotatab.c>
  163. -QuotaEngine off
  164. -</IfModule>
  165. -
  166. -<IfModule mod_ratio.c>
  167. -Ratios off
  168. -</IfModule>
  169. -
  170. -
  171. -# Delay engine reduces impact of the so-called Timing Attack described in
  172. -# http://www.securityfocus.com/bid/11430/discuss
  173. -# It is on by default.
  174. -<IfModule mod_delay.c>
  175. -DelayEngine on
  176. -</IfModule>
  177. -
  178. -<IfModule mod_ctrls.c>
  179. -ControlsEngine off
  180. -ControlsMaxClients 2
  181. -ControlsLog /var/log/proftpd/controls.log
  182. -ControlsInterval 5
  183. -ControlsSocket /var/run/proftpd/proftpd.sock
  184. -</IfModule>
  185. -
  186. -<IfModule mod_ctrls_admin.c>
  187. -AdminControlsEngine off
  188. -</IfModule>
  189. -
  190. -#
  191. -# Alternative authentication frameworks
  192. -#
  193. -#Include /etc/proftpd/ldap.conf
  194. -#Include /etc/proftpd/sql.conf
  195. -
  196. -#
  197. -# This is used for FTPS connections
  198. -#
  199. -#Include /etc/proftpd/tls.conf
  200. -
  201. -#
  202. -# Useful to keep VirtualHost/VirtualRoot directives separated
  203. -#
  204. -#Include /etc/proftpd/virtuals.conf
  205. -
  206. -# A basic anonymous configuration, no upload directories.
  207. -
  208. -# <Anonymous ~ftp>
  209. -# User ftp
  210. -# Group nogroup
  211. -# # We want clients to be able to login with "anonymous" as well as "ftp"
  212. -# UserAlias anonymous ftp
  213. -# # Cosmetic changes, all files belongs to ftp user
  214. -# DirFakeUser on ftp
  215. -# DirFakeGroup on ftp
  216. -#
  217. -# RequireValidShell off
  218. -#
  219. -# # Limit the maximum number of anonymous logins
  220. -# MaxClients 10
  221. -#
  222. -# # We want 'welcome.msg' displayed at login, and '.message' displayed
  223. -# # in each newly chdired directory.
  224. -# DisplayLogin welcome.msg
  225. -# DisplayChdir .message
  226. -#
  227. -# # Limit WRITE everywhere in the anonymous chroot
  228. -# <Directory *>
  229. -# <Limit WRITE>
  230. -# DenyAll
  231. -# </Limit>
  232. -# </Directory>
  233. -#
  234. -# # Uncomment this if you're brave.
  235. -# # <Directory incoming>
  236. -# # # Umask 022 is a good standard umask to prevent new files and dirs
  237. -# # # (second parm) from being group and world writable.
  238. -# # Umask 022 022
  239. -# # <Limit READ WRITE>
  240. -# # DenyAll
  241. -# # </Limit>
  242. -# # <Limit STOR>
  243. -# # AllowAll
  244. -# # </Limit>
  245. -# # </Directory>
  246. -#
  247. -# </Anonymous>
  248. -
  249. -# Include other custom configuration files
  250. -Include /etc/proftpd/conf.d/
  251. ----------
  252. ID: configure_proftpd_mod_core_default_login_msg
  253. Function: file.managed
  254. Name: /srv/ftp/welcome.msg
  255. Result: True
  256. Comment: File /srv/ftp/welcome.msg updated
  257. Started: 13:31:40.298447
  258. Duration: 1.378 ms
  259. Changes:
  260. ----------
  261. diff:
  262. ---
  263. +++
  264. @@ -1,7 +1,2 @@
  265. -Welcome, archive user %U@%R !
  266. -
  267. +Welcome user %U@%R to %L FTP server.
  268. The local time is: %T
  269. -
  270. -This is an experimental FTP server. If you have any unusual problems,
  271. -please report them via e-mail to <root@%L>.
  272. -
  273. ----------
  274. ID: prereq_proftpd_mod_tls_certificates
  275. Function: salt.state
  276. Result: True
  277. Comment: States ran successfully. Updating debian.
  278. Started: 13:31:40.300406
  279. Duration: 421.185 ms
  280. Changes:
  281. debian:
  282. ----------
  283. ID: remove_ssl_certificates_crt
  284. Function: module.run
  285. Result: True
  286. Comment: file.find: []
  287. Started: 13:31:40.374861
  288. Duration: 3.236 ms
  289. Changes:
  290. ----------
  291. file.find:
  292. ----------
  293. ID: remove_ssl_certificates_key
  294. Function: module.run
  295. Name: file.find
  296. Result: True
  297. Comment:
  298. Started: 13:31:40.378150
  299. Duration: 0.164 ms
  300. Changes:
  301. ----------
  302. ID: update_ssl_certificates
  303. Function: cmd.run
  304. Name: update-ca-certificates --fresh
  305. Result: True
  306. Comment: Command "update-ca-certificates --fresh" run
  307. Started: 13:31:40.378686
  308. Duration: 341.124 ms
  309. Changes:
  310. ----------
  311. pid:
  312. 5022
  313. retcode:
  314. 0
  315. stderr:
  316. stdout:
  317. Clearing symlinks in /etc/ssl/certs...
  318. done.
  319. Updating certificates in /etc/ssl/certs...
  320. 128 added, 0 removed; done.
  321. Running hooks in /etc/ca-certificates/update.d...
  322. done.
  323. ----------
  324. ID: remove_ssh_certificates
  325. Function: module.run
  326. Result: True
  327. Comment: file.find: []
  328. Started: 13:31:40.719914
  329. Duration: 0.636 ms
  330. Changes:
  331. ----------
  332. file.find:
  333.  
  334. Summary for debian
  335. ------------
  336. Succeeded: 4 (changed=3)
  337. Failed: 0
  338. ------------
  339. Total states run: 4
  340. Total run time: 345.160 ms
  341. ----------
  342. ID: configure_proftpd_mod_tls
  343. Function: file.managed
  344. Name: /etc/proftpd/tls.conf
  345. Result: True
  346. Comment: File /etc/proftpd/tls.conf updated
  347. Started: 13:31:40.721651
  348. Duration: 22.361 ms
  349. Changes:
  350. ----------
  351. diff:
  352. ---
  353. +++
  354. @@ -1,59 +1,10 @@
  355. -#
  356. -# Proftpd sample configuration for FTPS connections.
  357. -#
  358. -# Note that FTPS impose some limitations in NAT traversing.
  359. -# See http://www.castaglia.org/proftpd/doc/contrib/ProFTPD-mini-HOWTO-TLS.html
  360. -# for more information.
  361. -#
  362. -
  363. <IfModule mod_tls.c>
  364. -#TLSEngine on
  365. -#TLSLog /var/log/proftpd/tls.log
  366. -#TLSProtocol SSLv23
  367. -#
  368. -# Server SSL certificate. You can generate a self-signed certificate using
  369. -# a command like:
  370. -#
  371. -# openssl req -x509 -newkey rsa:1024 \
  372. -# -keyout /etc/ssl/private/proftpd.key -out /etc/ssl/certs/proftpd.crt \
  373. -# -nodes -days 365
  374. -#
  375. -# The proftpd.key file must be readable by root only. The other file can be
  376. -# readable by anyone.
  377. -#
  378. -# chmod 0600 /etc/ssl/private/proftpd.key
  379. -# chmod 0640 /etc/ssl/private/proftpd.key
  380. -#
  381. -#TLSRSACertificateFile /etc/ssl/certs/proftpd.crt
  382. -#TLSRSACertificateKeyFile /etc/ssl/private/proftpd.key
  383. -#
  384. -# CA the server trusts...
  385. -#TLSCACertificateFile /etc/ssl/certs/CA.pem
  386. -# ...or avoid CA cert and be verbose
  387. -#TLSOptions NoCertRequest EnableDiags
  388. -# ... or the same with relaxed session use for some clients (e.g. FireFtp)
  389. -#TLSOptions NoCertRequest EnableDiags NoSessionReuseRequired
  390. -#
  391. -#
  392. -# Per default drop connection if client tries to start a renegotiate
  393. -# This is a fix for CVE-2009-3555 but could break some clients.
  394. -#
  395. -#TLSOptions AllowClientRenegotiations
  396. -#
  397. -# Authenticate clients that want to use FTP over TLS?
  398. -#
  399. -#TLSVerifyClient off
  400. -#
  401. -# Are clients required to use FTP over TLS when talking to this server?
  402. -#
  403. -#TLSRequired on
  404. -#
  405. -# Allow SSL/TLS renegotiations when the client requests them, but
  406. -# do not force the renegotations. Some clients do not support
  407. -# SSL/TLS renegotiations; when mod_tls forces a renegotiation, these
  408. -# clients will close the data connection, or there will be a timeout
  409. -# on an idle data connection.
  410. -#
  411. -#TLSRenegotiate required off
  412. + TLSEngine off
  413. + TLSLog /var/log/proftpd/tls.log
  414. + TLSProtocol TLSv1.2
  415. + TLSRSACertificateFile /etc/ssl/certs/openmediavault-.crt
  416. + TLSRSACertificateKeyFile /etc/ssl/private/openmediavault-.key
  417. + TLSVerifyClient off
  418. + TLSRenegotiate required off
  419. + TLSRequired off
  420. </IfModule>
  421. -
  422. ----------
  423. ID: configure_proftpd_mod_auth
  424. Function: file.append
  425. Name: /etc/proftpd/proftpd.conf
  426. Result: True
  427. Comment: Appended 9 lines
  428. Started: 13:31:40.744100
  429. Duration: 10.968 ms
  430. Changes:
  431. ----------
  432. diff:
  433. ---
  434.  
  435. +++
  436.  
  437. @@ -42,3 +42,12 @@
  438.  
  439. </Limit>
  440. </Directory>
  441.  
  442. +<IfModule mod_auth.c>
  443. + DefaultRoot /srv/ftp
  444. + MaxClients 5
  445. + MaxLoginAttempts 1
  446. + RequireValidShell off
  447. + # This option is useless because this is handled via the PAM
  448. + # pam_listfile.so module, so set it to 'off' by default.
  449. + UseFtpUsers off
  450. +</IfModule>
  451. ----------
  452. ID: proftpd_ftpusers_deny_root
  453. Function: file.uncomment
  454. Name: /etc/ftpusers
  455. Result: True
  456. Comment: Pattern already uncommented
  457. Started: 13:31:40.755158
  458. Duration: 0.42 ms
  459. Changes:
  460. ----------
  461. ID: configure_proftpd_mod_auth_pam
  462. Function: file.append
  463. Name: /etc/proftpd/proftpd.conf
  464. Result: True
  465. Comment: Appended 4 lines
  466. Started: 13:31:40.755623
  467. Duration: 0.979 ms
  468. Changes:
  469. ----------
  470. diff:
  471. ---
  472.  
  473. +++
  474.  
  475. @@ -51,3 +51,7 @@
  476.  
  477. # pam_listfile.so module, so set it to 'off' by default.
  478. UseFtpUsers off
  479. </IfModule>
  480. +<IfModule mod_auth_pam.c>
  481. + AuthPAM on
  482. + AuthPAMConfig proftpd
  483. +</IfModule>
  484. ----------
  485. ID: configure_proftpd_mod_ban
  486. Function: file.append
  487. Name: /etc/proftpd/proftpd.conf
  488. Result: True
  489. Comment: Appended 7 lines
  490. Started: 13:31:40.756666
  491. Duration: 8.148 ms
  492. Changes:
  493. ----------
  494. diff:
  495. ---
  496.  
  497. +++
  498.  
  499. @@ -55,3 +55,10 @@
  500.  
  501. AuthPAM on
  502. AuthPAMConfig proftpd
  503. </IfModule>
  504. +<IfModule mod_ban.c>
  505. + BanEngine off
  506. + BanControlsACLs all allow user root
  507. + BanLog /var/log/proftpd/ban.log
  508. + BanMessage Host %a has been banned
  509. + BanTable /run/proftpd/ban.tab
  510. +</IfModule>
  511. ----------
  512. ID: configure_proftpd_mod_ctrls
  513. Function: file.append
  514. Name: /etc/proftpd/proftpd.conf
  515. Result: True
  516. Comment: Appended 7 lines
  517. Started: 13:31:40.764875
  518. Duration: 1.411 ms
  519. Changes:
  520. ----------
  521. diff:
  522. ---
  523.  
  524. +++
  525.  
  526. @@ -62,3 +62,10 @@
  527.  
  528. BanMessage Host %a has been banned
  529. BanTable /run/proftpd/ban.tab
  530. </IfModule>
  531. +<IfModule mod_ctrls.c>
  532. + ControlsEngine on
  533. + ControlsMaxClients 2
  534. + ControlsLog /var/log/proftpd/controls.log
  535. + ControlsInterval 5
  536. + ControlsSocket /run/proftpd/proftpd.sock
  537. +</IfModule>
  538. ----------
  539. ID: configure_proftpd_mod_ctrls_admin
  540. Function: file.append
  541. Name: /etc/proftpd/proftpd.conf
  542. Result: True
  543. Comment: Appended 3 lines
  544. Started: 13:31:40.766341
  545. Duration: 0.893 ms
  546. Changes:
  547. ----------
  548. diff:
  549. ---
  550.  
  551. +++
  552.  
  553. @@ -69,3 +69,6 @@
  554.  
  555. ControlsInterval 5
  556. ControlsSocket /run/proftpd/proftpd.sock
  557. </IfModule>
  558. +<IfModule mod_ctrls_admin.c>
  559. + AdminControlsEngine off
  560. +</IfModule>
  561. ----------
  562. ID: configure_proftpd_mod_delay
  563. Function: file.append
  564. Name: /etc/proftpd/proftpd.conf
  565. Result: True
  566. Comment: Appended 3 lines
  567. Started: 13:31:40.767282
  568. Duration: 1.946 ms
  569. Changes:
  570. ----------
  571. diff:
  572. ---
  573.  
  574. +++
  575.  
  576. @@ -72,3 +72,6 @@
  577.  
  578. <IfModule mod_ctrls_admin.c>
  579. AdminControlsEngine off
  580. </IfModule>
  581. +<IfModule mod_delay.c>
  582. + DelayEngine on
  583. +</IfModule>
  584. ----------
  585. ID: configure_proftpd_mod_facl
  586. Function: file.append
  587. Name: /etc/proftpd/proftpd.conf
  588. Result: True
  589. Comment: Appended 3 lines
  590. Started: 13:31:40.769278
  591. Duration: 0.918 ms
  592. Changes:
  593. ----------
  594. diff:
  595. ---
  596.  
  597. +++
  598.  
  599. @@ -75,3 +75,6 @@
  600.  
  601. <IfModule mod_delay.c>
  602. DelayEngine on
  603. </IfModule>
  604. +<IfModule mod_facl.c>
  605. + FACLEngine on
  606. +</IfModule>
  607. ----------
  608. ID: configure_proftpd_mod_quotatab
  609. Function: file.append
  610. Name: /etc/proftpd/proftpd.conf
  611. Result: True
  612. Comment: Appended 3 lines
  613. Started: 13:31:40.770246
  614. Duration: 0.861 ms
  615. Changes:
  616. ----------
  617. diff:
  618. ---
  619.  
  620. +++
  621.  
  622. @@ -78,3 +78,6 @@
  623.  
  624. <IfModule mod_facl.c>
  625. FACLEngine on
  626. </IfModule>
  627. +<IfModule mod_quotatab.c>
  628. + QuotaEngine off
  629. +</IfModule>
  630. ----------
  631. ID: configure_proftpd_mod_ratio
  632. Function: file.append
  633. Name: /etc/proftpd/proftpd.conf
  634. Result: True
  635. Comment: Appended 3 lines
  636. Started: 13:31:40.771192
  637. Duration: 1.113 ms
  638. Changes:
  639. ----------
  640. diff:
  641. ---
  642.  
  643. +++
  644.  
  645. @@ -81,3 +81,6 @@
  646.  
  647. <IfModule mod_quotatab.c>
  648. QuotaEngine off
  649. </IfModule>
  650. +<IfModule mod_ratio.c>
  651. + Ratios off
  652. +</IfModule>
  653. ----------
  654. ID: configure_proftpd_mod_vroot
  655. Function: file.append
  656. Name: /etc/proftpd/proftpd.conf
  657. Result: True
  658. Comment: Appended 6 lines
  659. Started: 13:31:40.772357
  660. Duration: 11.991 ms
  661. Changes:
  662. ----------
  663. diff:
  664. ---
  665.  
  666. +++
  667.  
  668. @@ -84,3 +84,9 @@
  669.  
  670. <IfModule mod_ratio.c>
  671. Ratios off
  672. </IfModule>
  673. +LoadModule mod_vroot.c
  674. +<IfModule mod_vroot.c>
  675. + VRootEngine on
  676. + VRootLog /var/log/proftpd/vroot.log
  677. + VRootAlias "/srv/dev-disk-by-label-storage/storage/" "storage"
  678. +</IfModule>
  679. ----------
  680. ID: configure_proftpd_mod_wrap
  681. Function: file.append
  682. Name: /etc/proftpd/proftpd.conf
  683. Result: True
  684. Comment: Appended 5 lines
  685. Started: 13:31:40.784409
  686. Duration: 1.284 ms
  687. Changes:
  688. ----------
  689. diff:
  690. ---
  691.  
  692. +++
  693.  
  694. @@ -90,3 +90,8 @@
  695.  
  696. VRootLog /var/log/proftpd/vroot.log
  697. VRootAlias "/srv/dev-disk-by-label-storage/storage/" "storage"
  698. </IfModule>
  699. +<IfModule mod_wrap.c>
  700. + TCPAccessFiles /etc/hosts.allow /etc/hosts.deny
  701. + TCPAccessSyslogLevels info warn
  702. + TCPServiceName ftpd
  703. +</IfModule>
  704. ----------
  705. ID: create_proftpd_hosts_file_-etc-hosts.allow
  706. Function: file.managed
  707. Name: /etc/hosts.allow
  708. Result: True
  709. Comment: File /etc/hosts.allow exists with proper permissions. No changes made.
  710. Started: 13:31:40.785757
  711. Duration: 0.538 ms
  712. Changes:
  713. ----------
  714. ID: create_proftpd_hosts_file_-etc-hosts.deny
  715. Function: file.managed
  716. Name: /etc/hosts.deny
  717. Result: True
  718. Comment: File /etc/hosts.deny exists with proper permissions. No changes made.
  719. Started: 13:31:40.786338
  720. Duration: 0.454 ms
  721. Changes:
  722. ----------
  723. ID: test_proftpd_service_config
  724. Function: cmd.run
  725. Name: proftpd --configtest
  726. Result: True
  727. Comment: Command "proftpd --configtest" run
  728. Started: 13:31:40.787130
  729. Duration: 11.733 ms
  730. Changes:
  731. ----------
  732. pid:
  733. 6335
  734. retcode:
  735. 0
  736. stderr:
  737. stdout:
  738. Checking syntax of configuration file
  739. ----------
  740. ID: chmod_proftpd_pidfile
  741. Function: module.run
  742. Result: True
  743. Comment: onlyif condition is false
  744. Started: 13:31:40.799580
  745. Duration: 2255.031 ms
  746. Changes:
  747. ----------
  748. ID: start_proftpd_service
  749. Function: service.running
  750. Name: proftpd
  751. Result: False
  752. Comment: Job for proftpd.service failed because the control process exited with error code.
  753. See "systemctl status proftpd.service" and "journalctl -xe" for details.
  754. Started: 13:31:43.271958
  755. Duration: 34.855 ms
  756. Changes:
  757. ----------
  758. ID: monitor_proftpd_service
  759. Function: module.run
  760. Name: monit.monitor
  761. Result: False
  762. Comment: One or more requisite failed: omv.deploy.proftpd.default.start_proftpd_service
  763. Started: 13:31:43.307183
  764. Duration: 0.002 ms
  765. Changes:
  766.  
  767. Summary for debian
  768. -------------
  769. Succeeded: 20 (changed=16)
  770. Failed: 2
  771. -------------
  772. Total states run: 22
  773. Total run time: 2.824 s/usr/lib/python3/dist-packages/salt/utils/decorators/signature.py:31: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly
  774. *salt.utils.args.get_function_argspec(original_function)
  775. /usr/lib/python3/dist-packages/salt/utils/decorators/signature.py:31: DeprecationWarning: `formatargspec` is deprecated since Python 3.5. Use `signature` and the `Signature` object directly
  776. *salt.utils.args.get_function_argspec(original_function)
  777. /usr/lib/python3/dist-packages/salt/utils/oset.py:47: DeprecationWarning: Using or importing the ABCs from 'collections' instead of from 'collections.abc' is deprecated, and in 3.8 it will stop working
  778. class OrderedSet(collections.MutableSet):
  779. in /usr/share/php/openmediavault/system/process.inc:182
  780. Stack trace:
  781. #0 /usr/share/php/openmediavault/engine/module/serviceabstract.inc(60): OMV\System\Process->execute()
  782. #1 /usr/share/openmediavault/engined/rpc/config.inc(167): OMV\Engine\Module\ServiceAbstract->deploy()
  783. #2 [internal function]: Engined\Rpc\Config->applyChanges(Array, Array)
  784. #3 /usr/share/php/openmediavault/rpc/serviceabstract.inc(123): call_user_func_array(Array, Array)
  785. #4 /usr/share/php/openmediavault/rpc/serviceabstract.inc(149): OMV\Rpc\ServiceAbstract->callMethod('applyChanges', Array, Array)
  786. #5 /usr/share/php/openmediavault/rpc/serviceabstract.inc(588): OMV\Rpc\ServiceAbstract->OMV\Rpc\{closure}('/tmp/bgstatusOe...', '/tmp/bgoutputCC...')
  787. #6 /usr/share/php/openmediavault/rpc/serviceabstract.inc(159): OMV\Rpc\ServiceAbstract->execBgProc(Object(Closure))
  788. #7 /usr/share/openmediavault/engined/rpc/config.inc(189): OMV\Rpc\ServiceAbstract->callMethodBg('applyChanges', Array, Array)
  789. #8 [internal function]: Engined\Rpc\Config->applyChangesBg(Array, Array)
  790. #9 /usr/share/php/openmediavault/rpc/serviceabstract.inc(123): call_user_func_array(Array, Array)
  791. #10 /usr/share/php/openmediavault/rpc/rpc.inc(86): OMV\Rpc\ServiceAbstract->callMethod('applyChangesBg', Array, Array)
  792. #11 /usr/sbin/omv-engined(537): OMV\Rpc\Rpc::call('Config', 'applyChangesBg', Array, Array, 1)
  793. #12 {main}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement