LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 02-01-2010, 04:48 AM   #1
t0bias
Member
 
Registered: Aug 2005
Distribution: Fedora 13, RHEL 5.3, Ubuntu 10.04, Debian Lenny
Posts: 128

Rep: Reputation: 16
vsftpd; 550 permission denied for upload


hi,

I've got that vsftpd running on a ubuntu 9.10 machine.
Although I cannot upload any file, I always get a
"550: Permission denied"-error.

Code:
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
anon_root=/var/ftp/pub
download_enable=NO
dirlist_enable=NO
no_anon_password=YES
port_enable=YES
anon_umask=002
#
# Uncomment this to allow local users to log in.
local_enable=NO
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=nobody
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
nopriv_user=ftp
ftp_username=ftp
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to the FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and 
# listens on IPv4 sockets. This directive cannot be used in conjunction 
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
thanks for any help!
 
Old 02-01-2010, 05:15 AM   #2
replica88
Member
 
Registered: Nov 2009
Posts: 48

Rep: Reputation: 18
I have set this up recently, i took a different approach when it came to users.

I have disabled anonymous users, so I have

anonymous_enable=NO

I then had

local_enable=YES

this allowed me to log into my home folder using my own local username and password
 
Old 02-01-2010, 05:20 AM   #3
repo
LQ 5k Club
 
Registered: May 2001
Location: Belgium
Distribution: Arch
Posts: 8,529

Rep: Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899
Allowing anonymous uploads is not a good idea.
However, to enable anonymous uploads you need to create a directory in the
ftp root directory that is world writable
 
Old 02-01-2010, 05:35 AM   #4
t0bias
Member
 
Registered: Aug 2005
Distribution: Fedora 13, RHEL 5.3, Ubuntu 10.04, Debian Lenny
Posts: 128

Original Poster
Rep: Reputation: 16
thanks, I actually do want to allow anonymous uploads.
I created a directory whithin /var/ftp/pub, which is world-writable.

still I got the same error....
 
Old 02-01-2010, 05:42 AM   #5
repo
LQ 5k Club
 
Registered: May 2001
Location: Belgium
Distribution: Arch
Posts: 8,529

Rep: Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899Reputation: 899
Did you do
Code:
chmod a+rwx /var/ftp/pub/incoming
BTW, when you make changes to /etc/vsftpd/vsftpd.conf
you need to restart the deamon

Last edited by repo; 02-01-2010 at 05:44 AM.
 
Old 02-01-2010, 05:44 AM   #6
t0bias
Member
 
Registered: Aug 2005
Distribution: Fedora 13, RHEL 5.3, Ubuntu 10.04, Debian Lenny
Posts: 128

Original Poster
Rep: Reputation: 16
Yes, I tried that; no success...
 
Old 02-01-2010, 06:08 AM   #7
replica88
Member
 
Registered: Nov 2009
Posts: 48

Rep: Reputation: 18
I was getting this error because I had special characters in my password, I was sending Pa$$w0rd but the ftp server was receiving Pa4587w0rd or something along those lines.

What ftp client are you using? can you enable debugging to get a more detailed description of what is going on?
 
Old 03-01-2010, 01:33 PM   #8
julian16
LQ Newbie
 
Registered: Aug 2009
Posts: 20

Rep: Reputation: 0
RE: t0bias Member Registered: Aug 2005 Distribution: Fedora 10, RHEL 5.3 Posts: 11

I got the same problem on a RHEL 5.0:
I can login as myself with WS_FTP to the vsftp server on my account. I can download but not upload -- my current folder has 755, my files have 644, and I have all folder permissions from top "/" to this location 755.
I looked at the vsftpd.conf but could not figure out which one has control over this.
Any advice?
Joe
 
Old 04-01-2011, 12:39 AM   #9
xinsheng
LQ Newbie
 
Registered: Apr 2011
Posts: 1

Rep: Reputation: 0
vim /etc/vsftpd.conf

# Uncomment this to enable any form of FTP write command.
write_enable=YES

and then restart the server
sudo /etc/init.d/vsftpd restart

good luck
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
VSFTPD Error 550 I can upload, but Cannot download, any ideas? MadAtUbuntu Linux - Newbie 6 12-16-2014 05:54 PM
vsftp 550 Permission denied and upload limitation problem jchibbra Linux - Networking 1 02-16-2007 02:25 PM
vsftpd 1.1.3 - Permission Denied on upload garrett7 Linux - Networking 0 09-29-2004 07:49 AM
FTP upload problem: Error 550 Access Denied andrewstr Linux - Networking 0 12-17-2003 01:19 PM
vsftpd 550 upload error rusium Linux - Networking 1 05-20-2003 01:30 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:49 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration