LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-13-2014, 04:52 AM   #1
Rize
LQ Newbie
 
Registered: Sep 2014
Posts: 2

Rep: Reputation: Disabled
vsftpd 500 OOPS: cannot change directory


hi

i create ftp server on suse enterprise and i've join my domain, but i've a problem with vsftpd when i try to connect with filezila

i've this message 500 OOPS: cannot change directory:/home/cola/toto

i want to connect at server ftp with my logs windows AD not user local

i've tests so much soluce for this error but change nothing.

for exemple : command setenforce 0 or getenforce or setbool etc.. command-not-found setenforce

and i can authenticate me only with port 22 on FileZila

SUSE Linux Enterprise Server 11 SP2 (x86_64)
vsftpd: version 2.0.7
my config :

# General Settings
#
# Uncomment this to enable any form of FTP write command.
#
write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
#
#dirmessage_enable=YES
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#
#nopriv_user=ftpsecure
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#
#ls_recurse_enable=YES
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#
#deny_email_enable=YES
#
# (default follows)
#
#banned_email_file=/etc/vsftpd.banned_emails
#
# If enabled, all user and group information in
# directory listings will be displayed as "ftp".
#
hide_ids=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#
local_umask=022
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#
chroot_list_enable=NO
#
# (default follows)
#
#chroot_list_file=/etc/vsftpd.chroot_list
#
# The maximum data transfer rate permitted, in bytes per second, for
# local authenticated users. The default is 0 (unlimited).
#
local_max_rate=7168
#
# Anonymous users will only be allowed to download files which are
# world readable.
#
#anon_world_readable_only=YES
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#
anon_upload_enable=NO
#
# Default umask for anonymus users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#
#anon_umask=022
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#
anon_mkdir_write_enable=NO
#
# Uncomment this to enable anonymus FTP users to perform other write operations
# like deletion and renaming.
#
#anon_other_write_enable=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#
#chown_uploads=YES
#chown_username=whoever
#
# The maximum data transfer rate permitted, in bytes per second, for anonymous
# authenticated users. The default is 0 (unlimited).
#
#anon_max_rate=7168


# Log Settings
#
# Log to the syslog daemon instead of using an logfile.
#
#syslog_enable=YES
#
# Activate logging of uploads/downloads.
#
xferlog_enable=YES
#
# You may override where the log file goes if you like. The default is shown
# below.
#
#vsftpd_log_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note: This disables the normal logging unless you enable dual_log_enable below.
#
#xferlog_std_format=NO
#
# You may override where the log file goes if you like. The default is shown
# below.
#
xferlog_file=/var/log/xferlog
#
# Enable this to have booth logfiles. Standard xferlog and vsftpd's own style log.
#
#dual_log_enable=YES
#
# Uncomment this to enable session status information in the system process listing.
#
#setproctitle_enable=YES

# Transfer Settings
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
#
connect_from_port_20=YES
#
# You may change the default value for timing out a data connection.
#
data_connection_timeout=120
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#
async_abor_enable=NO
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#
ascii_upload_enable=NO
ascii_download_enable=NO

# PAM setting. Do NOT change this unless you know what you do!
#
pam_service_name=vsftpd

# Set listen=YES if you want vsftpd to run standalone
#
listen=YES

# Set to ssl_enable=YES if you want to enable SSL
ssl_enable=NO

# Limit passive ports to this range to assis firewalling
pasv_min_port=30000
pasv_max_port=30100
anon_mkdir_write_enable=NO
anon_root=/home
anon_upload_enable=NO
chroot_local_user=YES
ftpd_banner=Welcome message
idle_session_timeout=900
local_enable=YES
log_ftp_protocol=YES
max_clients=15
max_per_ip=3
pasv_enable=YES
ssl_sslv2=NO
ssl_sslv3=NO
ssl_tlsv1=NO
write_enable=YES
local_root=/home/cola
anonymous_enable=NO


On windows

C:\Users\toto>ftp 10.xx.xx.xx
Connecté à 10.xx.xx.xx.
220 Welcome message
Utilisateur (10.xx.xx.xxnone)) : cola\toto
331 Please specify the password.
Mot de passe :
500 OOPS: cannot change directory:/home/cola/toto
500 OOPS: child died
Connexion fermée par l'hôte distant.


tell me if my config its ok or not any criticism is good

help me pls ^^

Last edited by Rize; 10-13-2014 at 07:19 AM.
 
Old 10-14-2014, 04:26 AM   #2
SAbhi
Member
 
Registered: Aug 2009
Location: Bangaluru, India
Distribution: CentOS 6.5, SuSE SLED/ SLES 10.2 SP2 /11.2, Fedora 11/16
Posts: 665

Rep: Reputation: Disabled
check dir permissions on /home/cola/toto and fix them to match FTP
 
Old 10-14-2014, 04:53 AM   #3
Rize
LQ Newbie
 
Registered: Sep 2014
Posts: 2

Original Poster
Rep: Reputation: Disabled
ftpext:/home # ls -l
total 12
drwxrwxr-x 2 root cola\domain users 4096 Oct 13 17:44 cola
drwxr-xr-x 19 admin users 4096 Oct 6 16:53 admin


i've dont create local users

The problem occured is that the users don’t have their home directories created by default.
I would like that users' home directories be created when they connect to the ftp the first time

i've solved the problem 500 OOPS: cannot change directory with the command set sebool -P ftp_home_dir on but now i've error 500 permission dernied, i can't create a new folder and always not user home directory
 
Old 10-15-2014, 03:53 AM   #4
SAbhi
Member
 
Registered: Aug 2009
Location: Bangaluru, India
Distribution: CentOS 6.5, SuSE SLED/ SLES 10.2 SP2 /11.2, Fedora 11/16
Posts: 665

Rep: Reputation: Disabled
you have your answer:

Code:
drwxrwxr-x 2 root cola\domain users 4096 Oct 13 17:44 cola
drwxr-xr-x 19 admin users 4096 Oct 6 16:53 admin
Please use tags arround while pasting a commands output.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
VSFTP Issue: 500 OOPS: cannot change directory psoni Linux - Server 11 03-24-2013 09:44 PM
ftp 500 OOPS: cannot change directory yhus Linux - Networking 24 03-24-2013 09:41 PM
vsftpd 500 OOPS: cannot change directory ratcateme Linux - Software 4 05-21-2008 05:14 PM
i got a problem with vsftpd in F7, 500 OOPS: cannot change directory:/home/ftp-docs hosanna Fedora 1 05-25-2007 09:17 PM
Vsftpd - 500 OOPS: Cannot change directory amon Linux - Networking 3 05-31-2006 11:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 03:06 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration