歡迎您光臨本站 註冊首頁

vsFTP無法上傳文件!

←手機掃碼閱讀     火星人 @ 2014-03-05 , reply:0

vsFTP無法上傳文件!

我在LINUX下VSftp建立一個FTP伺服器,但從WINDOWS使用FTP時,無法上傳也無法下載!出錯如下

ftp>; ls
200 PORT command successful. Consider using PASV.
150 Here comes the directory listing.
Desktop
dead.letter
ou
vsftp-1.txt
vsftp-2.txt
vsftpd.conf
226 Directory send OK.
ftp>; put d:/fcitx/fcitx-3.1.1.tar.tar
200 PORT command successful. Consider using PASV.
553 Could not create file.
ftp>; get vsftpd.conf
200 PORT command successful. Consider using PASV.
550 Failed to open file.

-----------------vsftpd.conf 如下------------------

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES

:em16:  :em16:
《解決方案》

vsFTP無法上傳文件!

是用匿名用戶還是系統用戶?
《解決方案》

vsFTP無法上傳文件!

原帖由 "wolfg"]是用匿名用戶還是系統用戶?

是系統用戶
:em02:
《解決方案》

vsFTP無法上傳文件!

目錄和文件的許可權是什麼?
《解決方案》

vsFTP無法上傳文件!

原帖由 "wolfg"]目錄和文件的許可權是什麼?

謝謝大天使,問題解決了一半
1、因我用戶目錄下建立子目錄的時候是用root,而客戶端登陸時是用普通用戶,更改用戶許可權后就OK了。
2、但是在用戶的家目錄下還是不能上傳文件?
《解決方案》

vsFTP無法上傳文件!

是可以下載了,對嗎?

你的用戶的HOME目錄是什麼?許可權?
《解決方案》

vsFTP無法上傳文件!

原帖由 "wolfg" 發表:
是可以下載了,對嗎?

你的用戶的HOME目錄是什麼?許可權?
用戶HOME目錄許可權都是有戶自己!
《解決方案》

vsFTP無法上傳文件!

我也有類似的問題:
1.系統用戶的home目錄無法上傳,但是下面的目錄可以;
2.新問題:新建一個用戶,home目錄和下面的目錄都無法上傳。

所有目錄許可權都改為777也沒有用,下載都可以正常使用
錯誤信息為:
553 Could not create file.
《解決方案》

vsFTP無法上傳文件!

找到問題的原因了,是selinux在作怪,將selinux設為disable就都OK了。
現在就是不清楚selinux打開情況下該如何設置。
《解決方案》

vsFTP無法上傳文件!

原帖由 "lc0" 發表:
找到問題的原因了,是selinux在作怪,將selinux設為disable就都OK了。
現在就是不清楚selinux打開情況下該如何設置。

看看這個,

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163495

好像解釋得比較清楚

[火星人 ] vsFTP無法上傳文件!已經有689次圍觀

http://coctec.com/docs/service/show-post-41822.html