550 Failed to change directory from FireFTP to CentOS 5.7 VSFTPD

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat 550 Failed to change directory from FireFTP to CentOS 5.7 VSFTPD
# 1  
Old 12-30-2011
Data 550 Failed to change directory from FireFTP to CentOS 5.7 VSFTPD

When trying to connect from Mozilla's FireFTP using anonymous or a FTP user on the CentOS 5.7, using VSFTPD I get the following error:

Code:
550 Failed to change directory.

(View Attachment)

This is what I have in my vsftpd.conf file:

Code:
# Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=YES # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. write_enable=YES # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) local_umask=022 anon_root=/var/ftp/pub/incoming # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. anon_upload_enable=YES # # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. anon_mkdir_write_enable=YES # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # The target log file can be vsftpd_log_file or xferlog_file. # This depends on setting xferlog_std_format parameter xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=YES # # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! chown_uploads=YES chown_username=ftp # # The name of log file when xferlog_enable=YES and xferlog_std_format=YES # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log #xferlog_file=/var/log/xferlog # # Switches between logging into vsftpd_log_file and xferlog_file files. # NO writes to vsftpd_log_file, YES to xferlog_file xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will recognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to have the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw file. # ASCII mangling is a horrible feature of the protocol. #ascii_upload_enable=YES #ascii_download_enable=YES # # You may fully customise the login banner string: #ftpd_banner=Welcome to blah FTP service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd/banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd.chroot_list chown_uploads=YES # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. #ls_recurse_enable=YES # # When "listen" directive is enabled, vsftpd runs in standalone mode and # listens on IPv4 sockets. This directive cannot be used in conjunction # with the listen_ipv6 directive. listen=YES # # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 # sockets, you must run two copies of vsftpd whith two configuration files. # Make sure, that one of the listen options is commented !! #listen_ipv6=YES  pam_service_name=vsftpd userlist_enable=YES tcp_wrappers=YES

ftp user and user has assigned password
Code:
[root@localhost vsftpd]# grep ftp /etc/passwd ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin

This what I have set on SELinux:
Code:
[root@localhost vsftpd]# sestatus SELinux status:                 disabled  [root@localhost vsftpd]# getenforce Disabled

These are the permissions of the individual folders:
Code:
ftp permissions ll /var total 208 drwxr-xr-x  2 root root   4096 Oct 30 17:58 account drwxr-xr-x 13 root root   4096 O/var/ftp/pub/uploadct 30 18:25 cache drwxr-xr-x  2 root root   4096 May 11  2011 crash drwxr-xr-x  3 root root   4096 Oct 30 17:58 db drwxr-xr-x  3 root root   4096 Oct 30 18:00 empty drwxr-xr-x  4 root root   4096 Dec 28 21:59 ftp drwxr-xr-x  2 root root   4096 May 11  2011 games drwxrwx--T  2 root gdm    4096 Dec 28 21:56 gdm drwxr-xr-x 33 root root   4096 Oct 30 19:12 lib drwxr-xr-x  2 root root   4096 May 11  2011 local drwxrwxr-x  6 root lock   4096 D/var/ftp/pub/uploadec 29 04:02 lock drwxr-xr-x 17 root root   4096 Dec 29 04:03 log drwx------  2 root root  16384 Oct 30 17:52 lost+found lrwxrwxrwx  1 root root     10 Oct 30 17:54 mail -> spool/mail drwxr-x---  5 root named  4096 Nov 17 17:22 named drwxr-xr-x  2 root root   4096 May 11  2011 nis drwxr-xr-x  2 root root   4096 May 11  2011 opt drwxr-xr-x  2 root root   4096 May 11  2011 preserve drwxr-xr-x  2 root root   4096 Aug 25  2010 racoon drwxr-xr-x 25 root root   4096 Dec 29 22:37 run drwxr-xr-x 16 root root   4096 Oct 30 18:22 spool drwxrwxrwt  2 root root   4096 Dec 29 22:29 tmp drwx------  2 root root   4096 Jan  6  2007 tux drwxr-xr-x  8 root root   4096 Oct 20 17:05 www drwxr-xr-x  3 root root   4096 Oct 30 18:00 yp  pub permissions [root@localhost vsftpd]# ll /var/ftp total 12 drwxrwxrwx 2 root root 4096 Dec 28 21:59 incoming drwxr-xr-x 4 root root 4096 Dec 29 23:40 pub  incoming permissions [root@localhost vsftpd]# ll /var/ftp/pub total 12 drwxr-xr-x 2 root root 4096 Dec 29 23:40 incoming drwxr-xr-x 3 root root 4096 Dec 29 23:27 upload

(View Attachment)

Any help would be appreciated as I cannot log in as an ftp user or anonymous user.
# 2  
Old 01-01-2012
I did a chown ftp:ftp /var/ftp and a chmod -w /var/ftp and I get the following error message now when trying to connect to server using FireFTP:

Code:
500 OOPS: vsftpd: refusing to run with writable anonymous root

Can someone tell me if my vsftpd.conf file is setup correctly because I still cannot log onto the server with the ftp user or the anonymous user?
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Forum Support Area for Unregistered Users & Account Problems

Further to my query re: failed attempt to change email address on existing account

Neo Thanks for your reply to my original post, entitled "Problem changing the email address associated with my unix.com account". I am unable to reply to you in that thread, as I am unable to log-on to unix.com! From what you said about purging dormant accounts, it is likely that my account... (1 Reply)
Discussion started by: irb
1 Replies

2. UNIX for Advanced & Expert Users

Does vsftpd support user access with client certificate with priv/pub key + vsftpd certificate?

:rolleyes:I am trying to setup all certificate based client-server environment in Linux using vsftpd and curl with openssl. I would like to make a user access with vsftpd certificate and user own client certificate (self-signed) with private/public key. I don't see google posts about the my plan... (4 Replies)
Discussion started by: gogogo
4 Replies

3. UNIX for Dummies Questions & Answers

Change default terminal compiler - Centos

I'm working on a centos 5.10 64bit desktop machine. I want to change the default terminal compiler to bash instead of csh/sh without root permissions. Thanks in advance (4 Replies)
Discussion started by: aelhosiny
4 Replies

4. Shell Programming and Scripting

Change to directory and search some file in that directory in single command

I am trying to do the following task : export ENV=aaa export ENV_PATH=$(cd /apps | ls | grep $ENV) However, it's not working. What's the way to change to directory and search some file in that directory in single command Please help. (2 Replies)
Discussion started by: saurau
2 Replies

5. UNIX for Advanced & Expert Users

Change Log Path for Squid on Centos 6

I searched and did not find a useful answer. Can someone please tell me the best practice to change the log directory from /var/log to /opt/squid? (4 Replies)
Discussion started by: glev2005
4 Replies

6. Red Hat

On CentOS, moving space from large free directory to another

Hi. My "/usr" folder is running out of space. My "/home" folder is quite large and has a lot of free space. As follows: Filesystem Type Size Used Avail Use% Mounted on ... /dev/sda5 ext3 9.7G 2.6G 6.7G 28% / /dev/sda7 ext3 152G 16G 128G 11% /home /dev/sda3 ... (7 Replies)
Discussion started by: pkiula
7 Replies

7. Red Hat

Authentication Failed in Linux centos

Hi everyone ... ( Linux Cent OS ) i cant login as root user in my lab machine ... i did give correct root and root passwd ..but it showing Authentication Failed ... plz help me (0 Replies)
Discussion started by: coolboys
0 Replies

8. Red Hat

selfservice password change standalone Centos 5.7

Hello, can someone suggest, how to configure server, when a new user that is created on the server centos 5.7, should be prompted to reset their password on his start login. Thanks, (1 Reply)
Discussion started by: bobby320
1 Replies

9. Red Hat

VSFTPD Service Failed to Start

Today I have installed VSFTPD but service is failing to start. We have been using standard FTP successful but need to introduce an FTPS option. I have run YUM install VSFTPD and everything appeared to load ok. (If I run rpm - qa | grep vsftpd I get vsftpd-2.0.5-16.el5_4.1 which I... (4 Replies)
Discussion started by: PaulComins
4 Replies

10. Red Hat

vsftpd service failed to start

hi, i am using RHEL 5 and i am not able to on the vsftp i have tried to on the vsftp service using command service vsftpd start Starting vsftpd for vsftpd: i am posting the content of my /etc/xinetd.d/vsftpd file # description: The vsftpd FTP... (2 Replies)
Discussion started by: u.n.i.x
2 Replies
Login or Register to Ask a Question