' VSFTPD'를 사용하여 CentOS 서버에서 /root에 액세스할 수 없습니다.

' VSFTPD'를 사용하여 CentOS 서버에서 /root에 액세스할 수 없습니다.

vsftpd저는 Linux 관리가 처음이고 폴더 에 대한 FTP 액세스를 제공하도록 CentOS 서버를 구성하려고 합니다 /root. 현재 상위 디렉터리의 폴더에 액세스할 수 있지만 특히 그 폴더에는 액세스할 수 없습니다. 내 FTP 클라이언트를 통해 액세스하려고 하면 /root다음과 같은 메시지가 나타납니다.

Server said: Failed to change directory.

Error -125: remote chdir failed

내 터미널을 통해 사용자 /root로 액세스할 수 있습니다 .root

vsftpd구성 설정 은 다음과 같습니다.

#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to ViceCraft FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

local_root=/

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

관련 정보