Server :: Proftpd Getting 550 Permission Denied

Jun 16, 2010

I installed proftpd on a new CentOS 5 server, yet when FTPing in (I can log in fine), the files and directories do not list and I get a "550 filename: Permission denied" error each time I try to "put" or "get" a file (I can tell that the file is there, though, because if I try to access a non-existent file, I get a "No such file or directory error" instead of the permission denied error).

View 10 Replies


ADVERTISEMENT

Ubuntu Servers :: Proftpd Permission Denied After Upgrade From Server 8.1 To 9.1

May 24, 2010

After upgrading ubuntu server to the latest version (according to apt-get) proftpd stopped working. When I try to execute proftpd I get the following message (when logged in as root or user with root privileges) :

Code:

Line 18 in modules.conf looks like this:

Code:

I've tried removing and re-installing proftpd, but this doesn't help

If I comment line 18 in modules.conf, I just get permission denied on the next LoadModule command...

Can I remove all modules? or is there a way of fixing the permission denied issue?

View 2 Replies View Related

Server :: ProFTPd - Upload Anything Or Create Directory: 550 Permission Denied Error

Jan 7, 2010

I have proftpd @ Ubuntu 9.04 server. It authenticates users via Auth file, e.g. those are "FTP only" users, not real linux users. Each of them has assigned home dir in the same auth file. They also get Chrooted into it, e.g. default dir is ~ in proftpd.conf They can connect and download files successfully, however, they cannot upload anything or create directory: 550 permission denied error.

When I login via ssh and change user to proftpd user, I can create directories in that particular place, so I guess it's not Linux permissions problem? Or is it? /var/log/daemon.log is the place where proftpd stores its logs, but I cannot find anything relevant there

View 5 Replies View Related

Server :: Permission Denied With Ls -l Or Ls -la But Ls Ok

Mar 1, 2011

I have a user (let's call him John) who is not able to list contents of several 777 directories even though it appears he has permission to.

Case in point, as root:

Code:

Code:

If I use ls -a or strictly ls as john, I can list the contents of the nss directory:

Code:

That says to me that I have an issue listing permissions. Fine, I don't really need john to be able to list permissions. I want him to have rwx access to /media/nss/ENG which as you can see from my listing as root shouldn't be a problem since the perms on that dir are 777.

I am able to CD into the ENG directory or any other directory or subdirectory in /media/nss that has equivalent 777 perms, but once in the directories I can't list the contents:

Code:

I can get anywhere and do anything I want under the media/nss folder as john, except listing files. I even tried using an ACL i.e.

Code:

Why this isn't working?

View 8 Replies View Related

Server :: /usr/bin/gcc: Permission Denied?

Apr 12, 2011

I am trying to give an SSH user on my server permission to compile C exploit with gcc, and I have had no luck. Every time i try to run gcc i get: "sh: /usr/bin/gcc: Permission denied. Has anyone else had this problem with this ?

View 2 Replies View Related

Networking :: NFS Server - Permission Denied ?

May 12, 2010

I have a mount problem with a NFS server on Debian Lenny. No matter what I do, I cannot mount a directory from another Debian box on the same network.

The error the client gives:

The server reports:

But there it is, in my exports:

cat /etc/exports:

Doing a:

NOTE: this default has changed since nfs-utils version 1.0.x

Comes up empty (and it should not, right?)

There is no firewall inbetween. No access restrictions via the tcpwrappers.

View 8 Replies View Related

Server :: Permission Denied After SU - Username

May 25, 2011

I am getting permission denied after su - <username>. I have checked the permission and did not get any error.

[root@NF-Provider-SOC /]# su - nfadmin
-bash-3.00$ cat /var/log/messages
cat: /var/log/messages: Permission denied
-bash-3.00$ pwd
/home/nfadmin
-bash-3.00$ which bash
/bin/bash
-bash-3.00$ crontab -l
cron/nfadmin: Permission denied
-bash-3.00$ id
uid=501(nfadmin) gid=503(nfadmin) groups=502(dba),503(nfadmin)
-bash-3.00$ tailf /var/log/messages
Cannot open "/var/log/messages" for read
Permission denied
and permission in home dir is 755.

View 1 Replies View Related

Server :: Permission Denied On New Partition?

Apr 16, 2010

I have created a new partition

/dev/cciss/c0d0p2 8489 17709 74067682+ 83 Linux
I formatted it with
mkfs.ext3 /dev/cciss/c0d0p2

[code]....

View 11 Replies View Related

Server :: Ssh - Permission Denied - Publickey

Nov 25, 2010

If I try to connect to 192.168.1.100 server, I get:

Code:

Unfortunately, I don't manage this 192.168.1.100 server. Am I correct, that sshd on 192.168.1.100 supports only publickey authentication because:

Code:

I have .ssh/id_rsa present. Any ideas, what might cause this "Permission denied (publickey)" issue?

View 2 Replies View Related

Ubuntu Servers :: Ssh Server - Permission Denied - Please Try Again

Feb 20, 2010

fresh install of ubuntu karmic server. fresh, vanilla install of openssh-server attempt to connect either via standard ssh, linux client or puTTY win32 client system (both on local LAN)

First connect is great. connection established.

Second connection (via multiple clients) screams that: "WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!" and since I have strict checking, won't let me continue.

So, i do a little

Code:

To flush it out (i have backups,).

Then i try again:

I get the typical "Are you sure you want to continue connecting (yes/no)?" and i say yes. at which point, i offer the password for the username in question and it flat out refuses: "Permission denied, please try again."

Ok, so i have even gone as far as do a complete rip and replace of the ssh server and it's config files, however this continues to loop and repeat.

So, question one: Why does my key change?

Question two: Why am i getting "permission denied" errors on subsequent connect.

View 9 Replies View Related

Hardware :: 223.7Gi Block On Server HD - Permission Denied ?

Nov 5, 2010

Short version:I began getting "out of space" errors on my soho server this week. I know I only had about 300Gi of data on the 640Gi drive. I can't find what's using the extra space. As the attached screenshots show, "sudo xdiskusage" finds a block of 223.7Gi with "permission denied" but sudo Disk Usage Analyzer doesn't see it. What is using the space, and how do I reclaim it?

Long Version:I first tried to figure something out using SSH and the df and du commands, but my command line knowledge is weak. I tried to log onto Gnome to use its console but kept getting booted back to the GUI login. After deleting some old files using Webmin, I finally was able to log into Gnome and use some GUI utilities. As you can see from the screenshots, "sudo xdiskusage" finds a block of 223.7Gi with "permission denied" but sudo Disk Usage Analyzer doesn't see it. The system behaves as if that block is real denying me use of that space.

I suspected the manner in which I've mounted the second HD for use as backup storage only might be the problem, but really have no clue how to confirm that. The system returns the same numbers regardless of whether the second drive is mounted or not.

I've attached the dmesg results in a text file

Computer Details
Ubuntu 10.10
4Gi RAM
1 640Gi HD mounted as /
1 640Gi HD mounted as /backup (used only by Simple Backup)
Running Server Apps: Samba, Apache, SSH, mySQL, webmin

View 2 Replies View Related

Networking :: NFS Server Mount - Permission Denied

May 2, 2010

I just set up a storage server with NFS sharing. Everything work fine but, when trying to mount the remote partition on my ws, this is the issue:
/usr/sbin/start-statd: line 8: /sbin/rpc.statd: Permission denied
/usr/sbin/start-statd: line 8: /sbin/rpc.statd: Success
mount.nfs: rpc.statd is not running but is required for remote locking.
mount.nfs: Either use '-o nolock' to keep locks local, or start statd.

I tried so to mount it locally :
mount.nfs: access denied by server while mounting localhost:/var/ftp/pub /mnt
I don't think it depends because of the permiss of the directory, and anyway it's 1777.

View 4 Replies View Related

Server :: Mount Error(13): Permission Denied

Nov 23, 2010

When trying to mount samba share off of domain member server sysimage in Windows receive error "There are currently no logon servers available to service this logon request". When trying to mount.cifs from PDC to samba share on sysimage receive error "mount error(13): Permission denied".

PDC is ClearOS 5.2 named "dc0"
Samba file server is CentOS 5.5 x86_64 named "sysimage"
dc0 Samba version is samba - 3.5.5-1.1.v5.i386
sysimage Samba version is samba-3.0.33-3.29.el5_5.1.x86_64

dc0 is configured correctly to my knowledge, windows machines can join domain, domain users can log into windows machines, user directories are mapped properly, logon scripts run properly. sysimage ldap authentication is set up as shown in "Procedure 7.1.

[code]....

View 1 Replies View Related

Server :: Vsftpd - 550 Permission Denied For Upload

Feb 1, 2010

I've got that vsftpd running on a ubuntu 9.10 machine. Although I cannot upload any file, I always get a "550: Permission denied"-error.

Code:
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#

[Code].....

View 8 Replies View Related

CentOS 5 Server :: Tftp Permission Denied?

Feb 3, 2010

I'm trying to setup a network boot server and I'm having an issue with tftp. In the /etc/xinetd.d/tftp file, I added the "-v" (verbose) option to the server arg line so that i could figure out what was happening. When i looked at the /var/log/messages log file, it let me know that permission was denied to /tftpboot/nbi_img.

So, in short, my problem is that tftp isn't working because it doesn't have permission to /tftpboot/nbi_img. I can't figure out why. I stumbled upon a site where the user figured out a temporary fix to this issue and what he did was disabled the xinetd service and typed the following command:/usr/sbin/in.tftpd -l -v -v -s /tftpboot/nbi_imgWhen I do this as well, it works! but only until I restart and then I have to do that again. Is there a way to be able to fix that for good?

View 3 Replies View Related

General :: Cannot Login To Server - Permission Denied (Public Key)

May 1, 2011

I am working currently on my server on an issue, I configured the SSH Deamon that only people who have a valid ssh-key can login on to the server, and kicked the password option. Now I've added a user account git. I navigate to his home folder created the folder ".ssh" and created in that folder the file "authorized_keys" I copied my public key in there. Now on my local machine I added that identity (via ssh-add) and I wanted to connect to my server. but when I'm trying to login myself I can't the only message I get is "Permission denied (publickey)."

View 1 Replies View Related

Ubuntu :: Connecting To Home Server Via SSH - Permission Denied

Sep 22, 2010

Is it possible to SSH to a remote computer from within an SSH session? I'm connecting to my home server via SSH, and trying to connect out to my VPS. I know the key.ppk file works, as I can use it to connect directly from my PC. The output I'm getting is shown below:

Code:
# ssh -i key.ppk -v -l myuser myuser@domain.co.uk
(tried various ways of doing this)

Code:
OpenSSH_4.6p1 Debian-5ubuntu0.1, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to mydomain.co.uk [123.456.789.012] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0 .....
debug1: PEM_read_PrivateKey failed
debug1: read PEM private key done: type <unknown>
debug1: No more authentication methods to try.
Permission denied (publickey).
There's nothing I can see in the auth.log file on the VPS.

View 2 Replies View Related

Ubuntu Servers :: Password To Log Into SSH Server - Permission Denied

Jan 23, 2011

I have created a basic ssh server and i haven't done any configuring to it other than to port forward port 22. i am trying to connect to it from a client computer (they are on the same router). i enter the command "SSH <IP of the server>", and it asks me for the password. i have tried "SSH <my user name>@<IP of client>", but it says permission denied.

View 8 Replies View Related

Ubuntu :: Error 550 Server.cfg: Overwrite Permission Denied

May 19, 2011

i can upload and download things from/to my ftp server but when i want to Overwrite a file it shows me that:

PHP Code:
error 550 server.cfg: Overwrite permission denied

What can i do i gave premmision to download and upload so whats the problem

View 1 Replies View Related

General :: Permission Denied To A Samba Server User

Jan 9, 2010

I have configured samba server.My requirement was that the path which i have to share was /srv/www/htdocs.With this the shared path for developer user was /srv/www/htdocs/projects.

So in the smb.conf file i made the entries as following:

After that root user was able login to both /srv/www/htdocs and also project folder and developer was only able to login to projects folder.That was according to my requirement but now the problem is that when developer is trying to edit any file in projects folder he is getting error that you dont have permissions to change this file.But developer should be able to edit any files. What changes i need to do now.

View 3 Replies View Related

Server :: Dovecot-lda/postfix - Failed: Permission Denied

Apr 27, 2011

I'm sooo exausted after two days of fooling with this. The problem: Apr 27 17:29:21 mxkasib dovecot: lda: Error: userdb lookup: connect(/var/run/dovecot/auth-userdb) failed: Permission denied (euid=8(mail) egid=12(mail) missing +w perm: /var/run/dovecot/auth-userdb, euid is not dir owner)

Obviously, dovecot-lda, instanced by postfix, couldn't access the auth-userdb file because of permission. There are plenty of topics over the internet, the problem is really simple. Except for I've got all the permissions needed, or it seems to me so and I'm missing something. Here is some additional information:

[Code]...

I've given all the permissions I could imagine. It's even devil 666, and it still complains.

View 2 Replies View Related

CentOS 5 Server :: Vsftpd - Permission Denied On Login

Jun 2, 2009

I followed instructions from here: [url]

Everything seems to be ok but if I try to login it says following:

I have tried with numerous clients and accounts but still nothing, I cant get past the login. What may be wrong?

Here is the log from account creation, could the last line be causing the problems?

I had some hassle with the last two iptables lines but once I took away RH-Firewall-1 from those lines iptables gave no error anymore.

I changed this: -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

To this: -A INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

View 4 Replies View Related

Server :: Can't Create Mailbox In Cyrus-imap - Permission Denied

Jan 4, 2010

i can't get cyrus mailbox created. what i get is only error:

cm user.test.test
createmailbox: Permission denied

if i try user without "lastname":

cm user.test
createmailbox: System I/O error

here's maillog message:

Jan 4 13:08:09 pigeon imap[21695]: login: host.domain.com [127.0.0.1] cyrus plaintext User logged in
Jan 4 13:09:12 pigeon imap[21695]: IOERROR: creating directory /mail/imap: Permission denied

[code].....

View 2 Replies View Related

Server :: File Transfer From Fedora Desktop - Permission Denied

Nov 26, 2010

I have a ubuntu server 10.04 with LAMP installed. I also have ubuntu 10.10 on a laptop and can copy files to the server fine. To keep my website uptodate, I usually use Filezilla without any problems. I have just installed Fedora 14 on an old desktop and set up "my stall" ok. The problem is that I cannot copy any files from Ferdoa to the server due to:-

Response: 550 Permission denied.
Error: Critical file transfer error
I have tried to change the directory on the server "/var/www" using chmod -R 775* and chmod -R 777*, but it makes no difference, the file transfer still fails.

View 5 Replies View Related

Server :: Reading Cifs Share Fails With Permission Denied

Jun 15, 2011

I'm trying to setup a samba server to share data among clients via cifs. As a test, I mounted the samba share on the same machine and tried to access the contents of the directory. The mount command was:mount -t cifs -o username=sthomaso,workgroup=WORKGROUP //server/scratch /mnt/server/scratch..which worked fine after entering the password. Although I can "cd /mnt/server/scratch", when I try to list the contents of the directory with "ls", I get error "ls: reading directory .: Permission denied".

View 2 Replies View Related

CentOS 5 :: Security On Tftp Server (vsftpd) - Permission Denied

Jun 13, 2009

I am trying to wade through the semanage jungle to get permissions for a tftp client. I followed the HowTos [URL] but I get the following at the client:

tftp> status
Connected to 192.168.1.101.
Mode: netascii Verbose: off Tracing: off
Rexmt-interval: 5 seconds, Max-timeout: 25 seconds
tftp> get hello.o4
tftp: hello.o4: Permission denied

I finally figured out that the firewall directives shown at the end of the HowTo refer to semanage although the options are stated incorrectly according to the man page for semanage. I did insure that the file hello.o4 in /tftpboot has read permission for everybody.

View 1 Replies View Related

CentOS 5 Server :: Error - /tmp/crontab.XXXXDYxb6a: Permission Denied

Aug 6, 2009

I'm using crontab for user ABC in a month and have no problem.. But today i want to add new schedule user ABC with crontab.. i found this error

/tmp/crontab.XXXXDYxb6a: Permission denied

so i check with crontab -l command, it can show my schedule.. If I use root, crontab -e and crontab -l work properly..

Note: ls -al /tmp
drwxr-xrwx 8 root root 4096 Aug 6 09:30 .
drwxr-xr-x 24 root root 4096 Jul 19 17:10 ..
drwxrwxrwt 2 root root 4096 Jul 19 17:20 .font-unix

View 1 Replies View Related

Server :: Apache .htaccess - Permission Denied. Exclude From Httpd.conf

Jan 13, 2011

I am administoring a few websites and the latest website to be deployed has a few "unable to check htaccess file, ensure it is readable, referer: " errors in the apache-error log.

That is fine, becuase the directory doesnt contain a .htaccess file.

Is there a setting whereby I can turn off this error ?

I dont want to turn off checking for .htaccess files because some directorys have this file and use it.

View 2 Replies View Related

Ubuntu :: Server Virtual Site - Permission Denied - Unable To Open Logs

Apr 20, 2010

I was able to get the a2ensite command to enable a virtual site because it says "Site xxxxx.com already enabled" when I run the command. My problem now is that even though a site is enabled it says this: Code: /etc/init.d/apache2 restart * Restarting web server apache2

[Tue Apr 20 01:28:57 2010] [warn] NameVirtualHost *:80 has no VirtualHosts
[Tue Apr 20 01:28:57 2010] [warn] NameVirtualHost *:80 has no VirtualHosts
[Tue Apr 20 01:28:57 2010] [warn] NameVirtualHost *:80 has no VirtualHosts
[Tue Apr 20 01:28:57 2010] [warn] NameVirtualHost *:80 has no VirtualHosts

(13)Permission denied: make_sock: could not bind to address 0.0.0.0:80 no listening sockets available, shutting down Unable to open logs Should I do a chown or chmod to a file?

View 1 Replies View Related

Ubuntu :: Proftpd Folder Permission - Upload ?

Apr 17, 2010

Im trying to change permissions so i can upload to my proftp server. i can download ok but i want to access most folders via ftp so i can upload to them, at the moment i get permission denied message.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved