FTP problem keep getting error 451

3 posts / 0 new
Last post
#1 Thu, 05/30/2013 - 05:40
Xencored

FTP problem keep getting error 451

Howdy

I keep getting the error 451 then uploading a backup (its about 2.5gb in size)

Command:   STOR downtherabbithole.co.uk.tar.gz
Response:   451 downtherabbithole.co.uk.tar.gz: Append/Restart not permitted, try again
Error:   File transfer failed after transferring 262,144 bytes in 1 second
Status:   Starting upload of D:\Backups\192\27-05-13\downtherabbithole.co.uk.tar.gz
Status:   Retrieving directory listing...

I posted on filezilla's site as I thought it might of been that but an admin told me this

Error codes starting with 4 indicate a temporary error. Just retry at a later time.

Unless of course the server is broken and uses 4 when it should use a 5, in which case you need to contact the server administrator or server hosting provider for assistance to change the error code to the correct one. #

# If you are the admin, you have forbidden resuming in the configuration (in some servers resuming of uploads is disabled by default). Nothing wrong with that administrative decision.

However, the server sends an FTP response code starting with a 4 (451). 4xx means ''Temporary error'', means it will rectify itself if you wait. That's not the case here so the 4xx is plain wrong. Instead, the server must send 5xx, indicating a permanent error (since it won't vanish without your intervention). That's what botg wanted to say.

If the error code cannot be changed in the FTP server configs itself, you should drop a note to the developers so they can fix it.#

Now ive looked in the proftpd.conf but can't find anything

#
# /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file.
# To really apply changes, reload proftpd after modifications, if
# it runs in daemon mode. It is not required in inetd/xinetd mode.
# 
 
# Includes DSO modules
Include /etc/proftpd/modules.conf
 
# Set off to disable IPv6 support which is annoying on IPv4 only boxes.
UseIPv6             on
# If set on you can experience a longer connection delay in many cases.
IdentLookups            off
 
ServerName          "Debian"
ServerType          standalone
DeferWelcome            off
 
MultilineRFC2228        on
DefaultServer           on
ShowSymlinks            on
 
TimeoutNoTransfer       600
TimeoutStalled          600
TimeoutIdle         1200
 
DisplayLogin                    welcome.msg
DisplayChdir                .message true
ListOptions                 "-l"
 
DenyFilter          \*.*/
 
# Use this to jail all users in their homes 
# DefaultRoot           ~
 
# Users require a valid shell listed in /etc/shells to login.
# Use this directive to release that constrain.
# RequireValidShell     off
 
# Port 21 is the standard FTP port.
Port                21
 
# In some cases you have to specify passive ports range to by-pass
# firewall limitations. Ephemeral ports can be used for that, but
# feel free to use a more narrow range.
# PassivePorts                  49152 65534
 
# If your host was NATted, this option is useful in order to
# allow passive tranfers to work. You have to use your public
# address and opening the passive ports used on your firewall as well.
# MasqueradeAddress     1.2.3.4
 
# This is useful for masquerading address with dynamic IPs:
# refresh any configured MasqueradeAddress directives every 8 hours
<IfModule mod_dynmasq.c>
# DynMasqRefresh 28800
</IfModule>
 
# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances            30
 
# Set the user and group that the server normally runs at.
User                proftpd
Group               nogroup
 
# Umask 022 is a good standard umask to prevent new files and dirs
# (second parm) from being group and world writable.
Umask               022  022
# Normally, we want files to be overwriteable.
AllowOverwrite          on
 
# Uncomment this if you are using NIS or LDAP via NSS to retrieve passwords:
# PersistentPasswd      off
 
# This is required to use both PAM-based authentication and local passwords
# AuthOrder         mod_auth_pam.c* mod_auth_unix.c
 
# Be warned: use of this directive impacts CPU average load!
# Uncomment this if you like to see progress and transfer rate with ftpwho
# in downloads. That is not needed for uploads rates.
#
# UseSendFile           off
 
TransferLog /var/log/proftpd/xferlog
SystemLog   /var/log/proftpd/proftpd.log
 
# Logging onto /var/log/lastlog is enabled but set to off by default
#UseLastlog on
 
# In order to keep log file dates consistent after chroot, use timezone info
# from /etc/localtime.  If this is not set, and proftpd is configured to
# chroot (e.g. DefaultRoot or <Anonymous>), it will use the non-daylight
# savings timezone regardless of whether DST is in effect.
#SetEnv TZ :/etc/localtime
 
<IfModule mod_quotatab.c>
QuotaEngine off
</IfModule>
 
<IfModule mod_ratio.c>
Ratios off
</IfModule>
 
 
# Delay engine reduces impact of the so-called Timing Attack described in
# http://www.securityfocus.com/bid/11430/discuss
# It is on by default. 
<IfModule mod_delay.c>
DelayEngine on
</IfModule>
 
<IfModule mod_ctrls.c>
ControlsEngine        off
ControlsMaxClients    2
ControlsLog           /var/log/proftpd/controls.log
ControlsInterval      5
ControlsSocket        /var/run/proftpd/proftpd.sock
</IfModule>
 
<IfModule mod_ctrls_admin.c>
AdminControlsEngine off
</IfModule>
 
#
# Alternative authentication frameworks
#
#Include /etc/proftpd/ldap.conf
#Include /etc/proftpd/sql.conf
 
#
# This is used for FTPS connections
#
#Include /etc/proftpd/tls.conf
 
#
# Useful to keep VirtualHost/VirtualRoot directives separated
#
#Include /etc/proftpd/virtuals.con
 
# A basic anonymous configuration, no upload directories.
 
# <Anonymous ~ftp>
#   User                ftp
#   Group               nogroup
#   # We want clients to be able to login with "anonymous" as well as "ftp"
#   UserAlias           anonymous ftp
#   # Cosmetic changes, all files belongs to ftp user
#   DirFakeUser on ftp
#   DirFakeGroup on ftp
# 
#   RequireValidShell       off
# 
#   # Limit the maximum number of anonymous logins
#   MaxClients          10
# 
#   # We want 'welcome.msg' displayed at login, and '.message' displayed
#   # in each newly chdired directory.
#   DisplayLogin            welcome.msg
#   DisplayChdir        .message
# 
#   # Limit WRITE everywhere in the anonymous chroot
#   <Directory *>
#     <Limit WRITE>
#       DenyAll
#     </Limit>
#   </Directory>
# 
#   # Uncomment this if you're brave.
#   # <Directory incoming>
#   #   # Umask 022 is a good standard umask to prevent new files and dirs
#   #   # (second parm) from being group and world writable.
#   #   Umask               022  022
#   #            <Limit READ WRITE>
#   #            DenyAll
#   #            </Limit>
#   #            <Limit STOR>
#   #            AllowAll
#   #            </Limit>
#   # </Directory>
# 
# </Anonymous>
 
# Include other custom configuration files
Include /etc/proftpd/conf.d/

Any idea's what he means? Cheers

Thu, 05/30/2013 - 09:49
andreychek

Howdy,

I haven't run into that particular problem before... are you by chance low on disk space? Or maybe that particular account has reached it's quota?

-Eric

Thu, 05/30/2013 - 10:25 (Reply to #2)
Xencored

I fixed it in the end Eric by adding

AllowRetrieveRestart on
AllowStoreRestart on

to the config

Cheers

Topic locked