sudo apt update
sudo apt install vsftpd

sudo systemctl start vsftpd
sudo systemctl enable vsftpd
sudo adduser sercan-user
chmod 777 -R /ftp/
sudo chmod -R 755 /ftp/sercan-ftp-klasor
sudo chown sercan-user:sercan-user /ftp/sercan-ftp-klasor/

nano /etc/vsftpd.conf
listen=YES
listen_ipv6=NO
anonymous_enable=NO
local_enable=YES
write_enable=YES
dirmessage_enable=YES
use_localtime=YES
xferlog_enable=YES
connect_from_port_20=YES
chroot_local_user=YES
user_sub_token=$USER
local_root=/ftp/$USER
secure_chroot_dir=/var/run/vsftpd/empty
pam_service_name=vsftpd
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO

Include /etc/ssh/sshd_config.d/*.conf

Port 22
PermitRootLogin yes
KbdInteractiveAuthentication no
UsePAM yes
X11Forwarding yes
PrintMotd no

AcceptEnv LANG LC_*

Subsystem sftp internal-sftp
Match Group ftpaccess
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no
X11Forwarding no
Match User mrdiytest
ForceCommand internal-sftp
PasswordAuthentication yes
ChrootDirectory /ftp
PermitTunnel no
AllowAgentForwarding no
AllowTcpForwarding no