Bonjour,
J'ai installé vsftpd.
Tout se passe bien à la connection.
Quand je veux récupérer un fichier cela ne fonctionne pas.

Exemple :
[phil@localhost ~]$ ftp 127.0.0.1
Connected to 127.0.0.1 (127.0.0.1).
220 (vsFTPd 3.0.2)
Name (127.0.0.1:phil): phil
331 Please specify the password.
Password:
230 Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp> dir
227 Entering Passive Mode (127,0,0,1,158,113).
150 Here comes the directory listing.
drwxrwxrwx    2 1000     1000         4096 Jun 16 10:42 Bureau
drwxrwxrwx    2 1000     1000         4096 Jun 23 20:01 Documents
drwxrwxrwx    2 1000     1000         4096 Jun 16 10:42 Images
drwxrwxrwx    2 1000     1000         4096 Jun 16 10:42 Modèles
drwxrwxrwx    3 1000     1000         4096 Jun 23 16:37 Musique
drwxrwxrwx    2 1000     1000         4096 Jun 23 20:26 Public
drwxrwxrwx    3 1000     1000         4096 Jun 23 20:12 Téléchargements
drwxrwxrwx    2 1000     1000         4096 Jun 16 10:42 Vidéos
drwxrwxrwx    2 1000     1000         4096 Jun 23 07:23 dwhelper
-rw-rw-rw-    1 1000     1000     12575890 Jun 23 09:34 lot-capitaine.odg
-rw-rw-rw-    1 1000     1000     12576043 Jun 23 09:42 lot-mousse.odg
-rw-rw-rw-    1 1000     1000     23941162 Jun 23 08:56 lot1.1.png
-rw-rw--w-    1 1000     1000     20894316 Jun 23 08:54 lot1.png
-rw-rw--w-    1 1000     1000     20595175 Jun 23 09:01 lot2.png
-rw-rw-rw-    1 1000     1000     14002229 Jun 23 09:09 lot_traces.png
-rw-rw-rw-    1 1000     1000     17145306 Jun 23 10:05 photos-lot-en-cours.png
-rw-rw--w-    1 1000     1000     17313006 Jun 23 09:44 photos-lot.png
-rw-rw-rw-    1 1000     1000     26754330 Jun 23 10:05 photos-lot.xcf
-rw-rw-rw-    1 1000     1000            0 Jun 17 13:41 toto.txt
226 Directory send OK.
ftp> cd Public/
250 Directory successfully changed.
ftp> dir
227 Entering Passive Mode (127,0,0,1,127,23).
150 Here comes the directory listing.
-rw-rw-r--    1 1000     1000            0 Jun 23 20:26 public.txt
226 Directory send OK.
ftp> get public.txt
local: public.txt remote: public.txt
227 Entering Passive Mode (127,0,0,1,238,131).
550 Failed to open file.
ftp> 
J'ai bricolé vsftpd.conf :
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
J'ai validé le pare-feu pour ftp aussi.
Donc voilà, si vous avez des idées du pourquoi du comment, je suis preneur !
Merci d'avance pour l'éclairage de ma lanterne.

Phil
C'est SELinux.
SELinux is preventing /usr/sbin/vsftpd from read access on the file .

***** Plugin catchall_boolean (47.5 confidence) suggests ******************

If vous souhaitez déterminer si ftp peut accéder à des fichiers en lecture et en écriture dans les répertoires utilisateurs.
Then vous devez en informer SELinux en activant le booléen « ftp_home_dir ».
Vous pouvez lire la page de manuel « user_selinux » pour plus de détails.
Do
setsebool -P ftp_home_dir 1

***** Plugin catchall_boolean (47.5 confidence) suggests ******************

If vous souhaitez déterminer si sftpd peut se connecter aux utilisateurs locaux et lire ou écrire tous les fichiers du système, gouverné par le contrôle d'accès discrétionnaire.
Then vous devez en informer SELinux en activant le booléen « ftpd_full_access ».
Vous pouvez lire la page de manuel « user_selinux » pour plus de détails.
Do
setsebool -P ftpd_full_access 1

[...]
Donc:
setsebool -P ftp_home_dir 1
quel est le réglage de selinux ?
Un petit cat /etc/selinux/config :
[root@localhost selinux]# cat config 

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted
Si cela peut éclairer ...
commence par taper, sous root:

setenforce=0

et recommence
Effectivement SeLinux m'empèchait d'accéder aux répertoires utilisateurs.
La commande suivante résoud donc le problème :
setsebool -P ftp_home_dir 1
Merci à tous pour le coup de main !

Phil
nouvo09 wrote:commence par taper, sous root:

setenforce=0

et recommence
C'est:
setenforce 0