Monday, May 6, 2024
 Popular · Latest · Hot · Upcoming
3
rated 0 times [  3] [ 0]  / answers: 1 / hits: 128459  / 3 Years ago, mon, september 20, 2021, 2:08:22

I setup VSFTPD on my Ubuntu server 12.04, it worked very good. Until I tried to change the permissions of the user so the user couldn't go in the / directory and only in the directories inside /home/user/public_html.



It could have to do something with the fact that I did this:



sudo chmod 700 -R /


I have a user, ftpUser and he is inside a group, ftpUsers. The permissions of /home/user/public_html are:



drwxrwxr-x 9 ftpUser ftpUsers 4096


My VSFTPD file looks like this:



listen=YES
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
connect_from_port_20=NO
chroot_local_user=YES
pam_service=vsftpd
userlist_file=/etc/vsftpd.userlist
userlist_enable=YES
userlist_deny=NO


And in /etc/vsftpd.userlist there is only one line: ftpUser



How do I solve this so I can login, it think it has to do something with permissions but I don't now what it is!?


More From » server

 Answers
1

You can check this link. It worked for me.




Make sure that the user and group permissions for the account and the home directory match. For example, if you are logging in as:



account:x:521:500::/some/directory:/sbin/nologin



then make sure that the home directory defined for “account” is at
least readable and executable by user 521 and group 500.



[#36249] Monday, September 20, 2021, 3 Years  [reply] [flag answer]
Only authorized users can answer the question. Please sign in first, or register a free account.
bblerest

Total Points: 240
Total Questions: 119
Total Answers: 113

Location: Wallis and Futuna
Member since Mon, May 18, 2020
4 Years ago
bblerest questions
Sun, Apr 16, 23, 13:50, 1 Year ago
Fri, Nov 4, 22, 06:21, 2 Years ago
Tue, Sep 27, 22, 12:22, 2 Years ago
;