LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Fedora
User Name
Password
Fedora This forum is for the discussion of the Fedora Project.

Notices


Reply
  Search this Thread
Old 12-08-2005, 11:46 AM   #1
KimInWis
LQ Newbie
 
Registered: Sep 2005
Location: Wisconsin
Distribution: Suse 10.1
Posts: 15

Rep: Reputation: 0
vsftpd Error 553 - Could not create file


Hello all.. I've searched the forums for a soulution to this problem. There were a few threads but none that I could find that worked for me.

I can successfully ftp from a windows box to my linux box (running FC4 and vsftpd). I login with my own user name, and I get placed in my home directory.
When I try to "put" a file, any file, I get the following error:

553 Could not create file

I have chmod 777 to my directory for testing.
I have turned off firewall.
I have disabled selinux.

I have been over and over my vsftpd.conf, which is pasted below.

I cannot get this to work and it's driving me crazy. Any suggestions are greatly apprecieated and a solution will get ya a beer!

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
[root@vhatomlinux vsftpd]# more vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES

Thanks again!
 
Old 12-09-2005, 08:11 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Does Vsftpd's log tell you anything more?
What's the directory you're trying to write to?
Has the user Vsftpd is running as write permissions there?
 
Old 12-10-2005, 09:31 AM   #3
dugas
Member
 
Registered: Jul 2004
Location: louisiana
Distribution: fedora 4/kubuntu
Posts: 116

Rep: Reputation: 15
are you using the native windoes ftp client?

Are you using the command line in windows when you have this problem? The "put" command will not work. You need to use "send".
 
Old 12-13-2005, 04:04 PM   #4
KimInWis
LQ Newbie
 
Registered: Sep 2005
Location: Wisconsin
Distribution: Suse 10.1
Posts: 15

Original Poster
Rep: Reputation: 0
Thanks for your responses! I figured out what it was..
I disabled selinux, but didn't reboot. Once I rebooted, the ftp worked.. sheesh..
 
Old 12-15-2005, 06:48 PM   #5
Daedalus_i
LQ Newbie
 
Registered: Dec 2005
Posts: 10

Rep: Reputation: 0
you could leave SElinux running, and just,
Disable SElinux protection for FTP , from SElinux settings

Last edited by Daedalus_i; 12-15-2005 at 06:52 PM.
 
Old 12-16-2005, 04:49 AM   #6
KimInWis
LQ Newbie
 
Registered: Sep 2005
Location: Wisconsin
Distribution: Suse 10.1
Posts: 15

Original Poster
Rep: Reputation: 0
Thanks for the hint! I need to just sit down and experiment more with the selinux app and figure out exactly what is is doing. I re-enabled it after I ftp'd what I needed, but hate to think I need to reboot each time I change a setting for it to take effect.
 
Old 12-08-2008, 12:03 AM   #7
gopisure
LQ Newbie
 
Registered: Jan 2008
Posts: 1

Rep: Reputation: 4
no need to disable selinux

Quote:
Originally Posted by KimInWis View Post
Thanks for the hint! I need to just sit down and experiment more with the selinux app and figure out exactly what is is doing. I re-enabled it after I ftp'd what I needed, but hate to think I need to reboot each time I change a setting for it to take effect.

You just run the command
setsebool -P ftp_home_dir 1

This commands makes selinux to allow ftp. Selinux is not disabled.
It's not recommended to disable Selinux
 
3 members found this post helpful.
Old 01-30-2009, 10:13 AM   #8
darkside720
LQ Newbie
 
Registered: Feb 2008
Posts: 11

Rep: Reputation: 0
unable to upload files via ftp in linux

I tried disabling the SELinux, but am still getting the same error "553 Could not create file."... this thing is driving me crazy... any other ideas? here is my vsftpd.conf file

#=========================================
# Base Configuration
#=========================================
# Uncomment to allow the anonymous FTP user to upload files. This only
# has an effect if global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
# Allow anonymous FTP?
anonymous_enable=YES
connect_from_port_20=YES
dirmessage_enable=YES
listen=YES
# Uncomment this to allow local users to log in.
local_enable=YES
local_umask=002
anon_umask=002
anon_root=/var/ftp
pam_service_name=vsftpd
tcp_wrappers=YES
userlist_enable=YES
# You may fully customise the login banner string:
ftpd_banner=Welcome to the ftp service on FTPNY
# Uncomment this to enable any form of FTP write command.
# (Needed even if you want local users to be able to upload files)
write_enable=YES
# Activate logging of uploads/downloads.
xferlog_enable=YES
xferlog_std_format=YES
 
Old 05-08-2009, 05:33 PM   #9
big_dog
LQ Newbie
 
Registered: May 2009
Posts: 1

Rep: Reputation: 0
This command worked for me.

Quote:
Originally Posted by gopisure View Post

You just run the command
setsebool -P ftp_home_dir 1

This commands makes selinux to allow ftp. Selinux is not disabled.
It's not recommended to disable Selinux


THIS WORKED FOR ME THANK YOU!!!
big-dog
 
1 members found this post helpful.
Old 11-14-2009, 02:55 PM   #10
jhd1013
LQ Newbie
 
Registered: Nov 2009
Location: Iowa
Posts: 2

Rep: Reputation: 0
Another Permissions Issue

I had a slightly different issue that may interest new Linux users like myself. I wasn't entering a destination folder/filename for the remote system, so it was trying to copy to a folder that did not exist on the remote system.

put /var/www/<tarfile> did not work.

put /var/www/<tarfile> /ftp/<tarfile> did work.

Probably a rookie mistake, but what can ya do?

Last edited by jhd1013; 11-14-2009 at 03:00 PM. Reason: Incorrect statement.
 
Old 03-11-2010, 05:15 AM   #11
botik
LQ Newbie
 
Registered: Mar 2010
Posts: 1

Rep: Reputation: 0
Smile Worked!

Quote:
Originally Posted by big_dog View Post
THIS WORKED FOR ME THANK YOU!!!
big-dog
Also worked for me ) Many thanks.

Emege saygi ve +rep.
 
Old 08-04-2013, 12:21 AM   #12
nisagnel
LQ Newbie
 
Registered: Mar 2010
Location: India
Distribution: Centos
Posts: 28

Rep: Reputation: 2
Smile

Quote:
Originally Posted by gopisure View Post

You just run the command
setsebool -P ftp_home_dir 1

This commands makes selinux to allow ftp. Selinux is not disabled.
It's not recommended to disable Selinux
Thanks.
 
Old 08-04-2013, 12:23 AM   #13
nisagnel
LQ Newbie
 
Registered: Mar 2010
Location: India
Distribution: Centos
Posts: 28

Rep: Reputation: 2
Thank you.
 
Old 10-09-2013, 11:42 AM   #14
Bansal Deepak
LQ Newbie
 
Registered: Oct 2013
Posts: 2

Rep: Reputation: Disabled
Unable to upload files after installing the VSFTPD

Hi Sameer,

you do not need to disable the SELinux as it will open the whole lot things for the outside world

All you need to do is run the below command to allow the FTP from SELinux and it will work

Run the below command

setsebool -P ftp_home_dir 1

Thanks
Deepak Bansal (Chetu)
 
Old 10-09-2013, 11:43 AM   #15
Bansal Deepak
LQ Newbie
 
Registered: Oct 2013
Posts: 2

Rep: Reputation: Disabled
Hi All,

you just need to run the below command and it will allow the FTP to run from SELinux

It worked for me as well

setsebool -P ftp_home_dir 1

Thanks
Deepak Bansal
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
vsftpd & "553 could not create file" steffentchr Linux - Server 8 06-28-2012 01:52 PM
Pure-ftpd - error 553 rimmern Linux - Newbie 1 12-15-2005 07:00 PM
Sendmail-error 553 pmeeke Linux - Software 0 08-11-2003 02:23 AM
sendmail error 553 'DOMAIN NAME REQUIRED' yaya Linux - General 1 09-06-2001 10:58 AM
Unbalanced Local configuration error 553 5.0.0 hal_baumgardner Linux - Networking 0 08-03-2001 10:27 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Fedora

All times are GMT -5. The time now is 02:37 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration