LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 03-31-2010, 11:23 AM   #1
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Rep: Reputation: 0
vsftpd will now allow upload


I have a vsftpd server configured and I cannot upload using anonymous account, I've trawled the net have have exhausted my search for answers.

Here is my vsftpd.conf file

Code:
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=ftp
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=ftp
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=ftp
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
chown_username=ftp
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

here are the permissions to /vat/ftp

Code:
drwxrwxrwx 2 ftp ftp 4096 Dec 16 01:28 pub
drwxrwxrwx 2 ftp ftp 4096 Mar 30 23:34 upload
No matter what I do I cannot upload when logged in anonymously, any advice is greatly appreciated.

Last edited by greyarea; 04-02-2010 at 10:38 AM. Reason: Better formatting
 
Old 03-31-2010, 11:31 AM   #2
xxx_anuj_xxx
Member
 
Registered: Jun 2004
Location: Bharat
Distribution: RedHat, Debian, FreeBSD, Fedora, Centos
Posts: 114

Rep: Reputation: 16
Which os? if RHEL, check SELinux with getenforce,

post some logs if any?
 
Old 04-01-2010, 06:21 AM   #3
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Original Poster
Rep: Reputation: 0
I have managed to fix it, thanks for your reply.

I changed:
userlist_enable=YES

to
userlist_enable=NO

and suddenly the anonymous uploads worked.
 
Old 04-02-2010, 10:36 AM   #4
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Original Poster
Rep: Reputation: 0
Damn I don't understand this, I don't remember changing anything and yet I have the same problem again!

I have enabled FTP logging to vsftpd.conf and this is logged on the server

Code:
Fri Apr  2 15:04:30 2010 [pid 3449] CONNECT: Client "10.0.30.42"
Fri Apr  2 15:04:30 2010 [pid 3449] FTP response: Client "10.0.30.42", "220 (vsFTPd 2.0.5)"
Fri Apr  2 15:04:30 2010 [pid 3449] FTP command: Client "10.0.30.42", "USER anonymous"
Fri Apr  2 15:04:30 2010 [pid 3449] [anonymous] FTP response: Client "10.0.30.42", "331 Please specify the password."
Fri Apr  2 15:04:30 2010 [pid 3449] [anonymous] FTP command: Client "10.0.30.42", "PASS <password>"
Fri Apr  2 15:04:30 2010 [pid 3448] [ftp] OK LOGIN: Client "10.0.30.42", anon password "anon@localhost"
Fri Apr  2 15:04:30 2010 [pid 3450] [ftp] FTP response: Client "10.0.30.42", "230 Login successful."
Fri Apr  2 15:04:30 2010 [pid 3450] [ftp] FTP command: Client "10.0.30.42", "PWD"
Fri Apr  2 15:04:30 2010 [pid 3450] [ftp] FTP response: Client "10.0.30.42", "257 "/""
Fri Apr  2 15:04:33 2010 [pid 3465] CONNECT: Client "10.0.30.42"
Fri Apr  2 15:04:33 2010 [pid 3465] FTP response: Client "10.0.30.42", "220 (vsFTPd 2.0.5)"
Fri Apr  2 15:04:33 2010 [pid 3465] FTP command: Client "10.0.30.42", "USER anonymous"
Fri Apr  2 15:04:33 2010 [pid 3465] [anonymous] FTP response: Client "10.0.30.42", "331 Please specify the password."
Fri Apr  2 15:04:33 2010 [pid 3465] [anonymous] FTP command: Client "10.0.30.42", "PASS <password>"
Fri Apr  2 15:04:33 2010 [pid 3464] [ftp] OK LOGIN: Client "10.0.30.42", anon password "anon@localhost"
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP response: Client "10.0.30.42", "230 Login successful."
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP command: Client "10.0.30.42", "CWD /upload"
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP response: Client "10.0.30.42", "250 Directory successfully changed."
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP command: Client "10.0.30.42", "TYPE I"
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP response: Client "10.0.30.42", "200 Switching to Binary mode."
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP command: Client "10.0.30.42", "PASV"
Fri Apr  2 15:04:33 2010 [pid 3466] [ftp] FTP response: Client "10.0.30.42", "227 Entering Passive Mode (172,20,2,7,34,84)"
This is logged on the client

Code:
Status:	Resolving address of myserver.mydomain.com
Status:	Connecting to 172.20.2.7:21...
Status:	Connection established, waiting for welcome message...
Response:	220 (vsFTPd 2.0.5)
Command:	USER anonymous
Response:	331 Please specify the password.
Command:	PASS **************
Response:	230 Login successful.
Status:	Connected
Status:	Retrieving directory listing...
Command:	PWD
Response:	257 "/"
Status:	Directory listing successful
Status:	Resolving address of myserver.mydomain.com
Status:	Connecting to 172.20.2.7:21...
Status:	Connection established, waiting for welcome message...
Response:	220 (vsFTPd 2.0.5)
Command:	USER anonymous
Response:	331 Please specify the password.
Command:	PASS **************
Response:	230 Login successful.
Status:	Connected
Status:	Starting upload of F:\server_windows.exe
Command:	CWD /pub
Response:	250 Directory successfully changed.
Command:	PWD
Response:	257 "/pub"
Command:	TYPE I
Response:	200 Switching to Binary mode.
Command:	PASV
Response:	227 Entering Passive Mode (172,20,2,7,221,184)
Command:	STOR server_windows.exe
Response:	550 Access is denied.
Error:	Critical file transfer error
Interestingly the STOR request is not logged by the servers FTP log, although I'm not sure if it should (but I would have thought so?)

Stumped, please help.

Last edited by greyarea; 04-02-2010 at 10:39 AM. Reason: Remove private domain name
 
Old 04-02-2010, 10:40 AM   #5
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Original Poster
Rep: Reputation: 0
BTW getenenforce shows SELinux as disabled, as is the firewall.
 
Old 04-03-2010, 06:26 AM   #6
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Original Poster
Rep: Reputation: 0
bump
 
Old 04-03-2010, 07:37 AM   #7
nonamenobody
Member
 
Registered: Oct 2002
Posts: 138

Rep: Reputation: 22
Quote:
Originally Posted by greyarea View Post
Code:
Status:	Resolving address of myserver.mydomain.com
Status:	Connecting to 172.20.2.7:21...
Status:	Connection established, waiting for welcome message...
Response:	220 (vsFTPd 2.0.5)
Command:	USER anonymous
Response:	331 Please specify the password.
Command:	PASS **************
Response:	230 Login successful.
Status:	Connected
Status:	Retrieving directory listing...
Command:	PWD
Response:	257 "/"
Status:	Directory listing successful
Status:	Resolving address of myserver.mydomain.com
Status:	Connecting to 172.20.2.7:21...
Status:	Connection established, waiting for welcome message...
Response:	220 (vsFTPd 2.0.5)
Command:	USER anonymous
Response:	331 Please specify the password.
Command:	PASS **************
Response:	230 Login successful.
Status:	Connected
Status:	Starting upload of F:\server_windows.exe
Command:	CWD /pub
Response:	250 Directory successfully changed.
Command:	PWD
Response:	257 "/pub"
Command:	TYPE I
Response:	200 Switching to Binary mode.
Command:	PASV
Response:	227 Entering Passive Mode (172,20,2,7,221,184)
Command:	STOR server_windows.exe
Response:	550 Access is denied.
Error:	Critical file transfer error
Interestingly the STOR request is not logged by the servers FTP log, although I'm not sure if it should (but I would have thought so?)

Stumped, please help.
Are you trying to upload a file into /pub? Wouldn't uploads typically be limited to '/upload'?
 
Old 04-03-2010, 07:40 AM   #8
nonamenobody
Member
 
Registered: Oct 2002
Posts: 138

Rep: Reputation: 22
Quote:
Originally Posted by greyarea View Post

Interestingly the STOR request is not logged by the servers FTP log, although I'm not sure if it should (but I would have thought so?)
I could be missing something, but those two logs do not match, one shows you changing directory '/upload' and the other to '/pub'

Also your network looks a little odd to me (could just be me). You have your server on one private subnet 172.16.0.0/20(?), and your client on another, 10.0.0.0/8(?)

Last edited by nonamenobody; 04-03-2010 at 07:49 AM.
 
Old 04-03-2010, 07:54 AM   #9
greyarea
LQ Newbie
 
Registered: Jan 2008
Distribution: Centos5/RHEL5
Posts: 27

Original Poster
Rep: Reputation: 0
Permissions are writable on both upload and pub I can't upload to either but always try both.

The strange subnetting is due to me being VPN'd into the network, I do not seem to have a problem opening ports and from each node can scan the opposite nodes network address using nmap without ports beling blocked, so I don't think it's a network issue.

550 Permission Denied seems to me to be a permissions or vsftpd.conf issue, don't you think?

Last edited by greyarea; 04-03-2010 at 07:55 AM. Reason: for clarity
 
Old 04-03-2010, 12:03 PM   #10
nonamenobody
Member
 
Registered: Oct 2002
Posts: 138

Rep: Reputation: 22
Quote:
Originally Posted by greyarea View Post
Permissions are writable on both upload and pub I can't upload to either but always try both.
I was thrown because the two extracts from your logs didn't match each other. I also had a faint memory about using the same directory for downloads and uploads not working - however I think that was either related to another FTP daemon or a false memory. I tried your config, and it worked fine for me (2.2.2 on Ubuntu 10.04 beta). I had to remove the second to last line, the userlist directive, as I didn't bother creating the necessary file. I noticed that you config was doubled, you probably just pasted it into the browser twice. I did get an error about utime, but it carried on regardless (Could not preserve times for <filename>: UTIME failed).

Quote:
The strange subnetting is due to me being VPN'd into the network, I do not seem to have a problem opening ports and from each node can scan the opposite nodes network address using nmap without ports beling blocked, so I don't think it's a network issue.

550 Permission Denied seems to me to be a permissions or vsftpd.conf issue, don't you think?
I would say so, but to be certain, there is no harm in trying to connect to the server locally, e.g. ssh into it and use your commandline ftp client of choice (I like ncftp).
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] configuring vsftpd for upload sumeet inani Linux - Newbie 5 03-31-2010 06:51 AM
Vsftpd Upload Permission Supreme Linux - Software 3 03-14-2008 02:11 PM
vsftpd very slow upload backroger Linux - Enterprise 0 09-18-2006 07:30 PM
on upload command with vsftpd DRagonRage Linux - Networking 6 10-08-2005 01:15 PM
vsftpd problems: cannot upload ricky_ds Linux - Software 1 08-22-2005 03:37 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 10:55 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration