FTP 553无法创建文件(centOS)

时间:2013-11-12 11:27:49

标签: tomcat file-io ftp centos

我在/opt/apache-tomcat-6.0.37下安装了一个tomcat 我正在尝试将我的web项目放在webapps / ROOT目录中, 但我总是得到“553无法创建文件”。在filezilla中

ftpusers中

# Users that are not allowed to login via ftp
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody

USER_LIST

#root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody

和我的vsftpd.conf文件

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
local_root=public_html
use_localtime=YES

我读过很多人的帮助:

setsebool -P ftp_home_dir 1

但不是我的情况(我必须在ftp_home中放一些东西吗?)

我的用户文件夹位于“/ home / robin /”

4 个答案:

答案 0 :(得分:3)

您需要运行以下命令以允许SELinux上传和编辑文件:

setsebool -P allow_ftpd_full_access on
setsebool -P ftp_home_dir on

答案 1 :(得分:0)

检查ftpuser对/ webapps / ROOT的权限 使用chmod更改权限,如下所示:

$("#b1").on("click", function(e){
     $("<div><textarea>come on</textarea></div>").appendTo("#why");
     e.preventDefault()
 });

根据您的要求选择x的值

答案 2 :(得分:0)

我从很多不同的网站和网页上尝试了很多不同的建议......以上的组合对我有用......

使用vsftpd运行CentOS6

  • 在iptables中打开ftp端口
  • 将用户添加到操作系统(对我来说,我添加了“ftpuser”) - adduser ftpuser
  • chown -R ftpuser:ftpuser /var/ftp (ftp用户的主文件夹)
  • chmod -R 755 /var/ftp
  • 在vsftpd.conf中设置主文件夹 - home_root=/var/ftp
  • 在同一个文件中,确保您拥有write_enable=YES
  • 更改selinux getsebool -a | grep ftp 中的设置以查看设置
  • setsebool -P allow_ftpd_full_access=1(感谢VictorV这个......没有其他网站显示过这个)
  • setsebool -P ftp_home_dir=1
  • 重新启动vsftpd service vsftpd restart
  • flush iptables iptables -F

答案 3 :(得分:0)

尝试以下命令:

setsebool -P allow_ftpd_full_access on

如果出现以下错误:

500 OOPS: vsftpd: refusing to run with writable root inside chroot()

然后编辑您的配置文件/etc/vsftpd/vsftpd.conf并添加此行

allow_writeable_chroot=YES
相关问题