LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Software (https://www.linuxquestions.org/questions/linux-software-2/)
-   -   vsFTPd local user can't create directories (https://www.linuxquestions.org/questions/linux-software-2/vsftpd-local-user-cant-create-directories-112377/)

nuzzy 11-04-2003 03:04 PM

vsFTPd local user can't create directories
 
Hi all,

I have my vsftpd.conf set up to only allow local users to log in to a specified root directory. They cannot upload or create files/folders in the directory however. I have "write_enable" set to "YES" so I'm not sure what is wrong.

david_ross 11-04-2003 03:23 PM

Do they have correct unix permissions on that directory?

nuzzy 11-04-2003 03:37 PM

Yes - I even tested it with 777 to make sure it wan't that and I still cannot write to it

david_ross 11-04-2003 03:38 PM

can you post vsftpd.conf

nuzzy 11-04-2003 03:52 PM

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are very paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
#
# Allow anonymous FTP?
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
XFERLOG_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=300
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to the Palm Andover FTP site.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
chroot_local_user=YES
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
#listen=YES
tcp_wrappers=YES
local_root=/opt/ftp

markus1982 11-04-2003 04:09 PM

Maybe http://www.markus-welsch.de/linux/services/ftp.html does help you :-)

david_ross 11-05-2003 01:00 PM

Perhaps it is because you have chroot_local_users and a local_root

nuzzy 11-06-2003 08:41 AM

solved it...my FW was set for incoming FTP to be read only....

maniax 06-26-2006 03:06 AM

Quote:

Originally Posted by nuzzy
solved it...my FW was set for incoming FTP to be read only....

ok, i have exact same problem, please tell me exactly what you did to get it work ? ( i am a linux noob )

thanks

maniax 06-26-2006 04:02 AM

Problem solved !

All others who have same problem just simply disable SELinux !!!

by doing "setenforce 0"
You can enable it back with "setenforce 1"

now my vsftpd works as expected :)

lefty.crupps 07-26-2011 08:57 AM

Enable the write?
 
I resolved this on Ubuntu 11.04 (I think? kernel 2.6.35) be editing the /etc/vsftp.conf file and uncommenting out these two lines:
Code:

write_enable=YES
local_umask=022

And then restarted the VSFTP app:
Code:

shell#  /etc/init.d/vsftp restart
Tested successfully.

cypher_zero 12-04-2011 10:45 PM

...


All times are GMT -5. The time now is 10:25 AM.