ftp服务配置文件记录

因为南京的客户死活要ftp服务而不是sftp,所以我作手用vsftp作为服务器,尝试在windows ftp软件登录进去,特记录vsftp的用法。

配置文件在/etc/vsftpd.conf

有如下代码:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
# 设置运行匿名访问登录
#
# Uncomment this to allow local users to log in.
local_enable=YES
# 设置本地用户可以访问,主要是针对虚拟用户
# Uncomment this to enable any form of FTP write command.
write_enable=YES
# 设置可以进行写操作
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
# 设置上传文件后文件的权限掩码
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
# 是否允许匿名用户上传
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
# 是否允许匿名用户创建目录
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
# 设定开启目录标语功能
# Activate logging of uploads/downloads.
xferlog_enable=YES
# 设定开启日志记录功能
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
# 设定端口20进行数据连接
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
# 设置是否允许上传文件更改宿主
#chown_username=whoever
# 
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
# 设置vsftpd的服务日志保存路径,该文件默认不存在,必须手动touch出来
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
# 设置日志使用标准的记录格式
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
# 设定空闲的连接超时时间,这里使用默认
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
# 设定单次最大的连续传输时间,这里使用默认。
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
# 设定支撑vsftpd 服务的宿主用户为手动建立的vsftpd用户。
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
# 设定支持异步传输功能
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
# 设置支持ASCII的上传以及下载模式
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
# 设置vsftp的登录标语
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# 设置是否允许用户登出自己的ftp主目录
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
# 设置是否允许用户登录FTP后使用ls -R 的功能,因为这条命令会对系统造成很大的开销
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
原文地址:https://www.cnblogs.com/chenfulin5/p/6125697.html