Advertisement
Guest User

Untitled

a guest
Apr 20th, 2012
160
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.65 KB | None | 0 0
  1. # Example config file /etc/vsftpd/vsftpd.conf
  2. #
  3. # The default compiled in settings are fairly paranoid. This sample file
  4. # loosens things up a bit, to make the ftp daemon more usable.
  5. # Please see vsftpd.conf.5 for all compiled in defaults.
  6. #
  7. # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
  8. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
  9. # capabilities.
  10. #
  11. # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
  12. #anonymous_enable=YES
  13. #
  14. # Uncomment this to allow local users to log in.
  15. # When SELinux is enforcing check for SE bool ftp_home_dir
  16. local_enable=YES
  17. #
  18. # Uncomment this to enable any form of FTP write command.
  19. write_enable=YES
  20. #
  21. # Default umask for local users is 077. You may wish to change this to 022,
  22. # if your users expect that (022 is used by most other ftpd's)
  23. local_umask=022
  24. #
  25. # Uncomment this to allow the anonymous FTP user to upload files. This only
  26. # has an effect if the above global write enable is activated. Also, you will
  27. # obviously need to create a directory writable by the FTP user.
  28. # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
  29. anon_upload_enable=YES
  30. #
  31. # Uncomment this if you want the anonymous FTP user to be able to create
  32. # new directories.
  33. anon_mkdir_write_enable=YES
  34. #
  35. # Activate directory messages - messages given to remote users when they
  36. # go into a certain directory.
  37. dirmessage_enable=YES
  38. #
  39. # Activate logging of uploads/downloads.
  40. xferlog_enable=YES
  41. #
  42. # Make sure PORT transfer connections originate from port 20 (ftp-data).
  43. connect_from_port_20=YES
  44. #
  45. # If you want, you can arrange for uploaded anonymous files to be owned by
  46. # a different user. Note! Using "root" for uploaded files is not
  47. # recommended!
  48. #chown_uploads=YES
  49. #chown_username=whoever
  50. #
  51. # You may override where the log file goes if you like. The default is shown
  52. # below.
  53. #xferlog_file=/var/log/vsftpd.log
  54. #
  55. # If you want, you can have your log file in standard ftpd xferlog format.
  56. # Note that the default log file location is /var/log/xferlog in this case.
  57. xferlog_std_format=YES
  58. #
  59. # You may change the default value for timing out an idle session.
  60. #idle_session_timeout=600
  61. #
  62. # You may change the default value for timing out a data connection.
  63. #data_connection_timeout=120
  64. #
  65. # It is recommended that you define on your system a unique user which the
  66. # ftp server can use as a totally isolated and unprivileged user.
  67. #nopriv_user=ftpsecure
  68. #
  69. # Enable this and the server will recognise asynchronous ABOR requests. Not
  70. # recommended for security (the code is non-trivial). Not enabling it,
  71. # however, may confuse older FTP clients.
  72. #async_abor_enable=YES
  73. #
  74. # By default the server will pretend to allow ASCII mode but in fact ignore
  75. # the request. Turn on the below options to have the server actually do ASCII
  76. # mangling on files when in ASCII mode.
  77. # Beware that on some FTP servers, ASCII support allows a denial of service
  78. # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
  79. # predicted this attack and has always been safe, reporting the size of the
  80. # raw file.
  81. # ASCII mangling is a horrible feature of the protocol.
  82. ascii_upload_enable=YES
  83. ascii_download_enable=YES
  84. #
  85. # You may fully customise the login banner string:
  86. #ftpd_banner=Welcome to blah FTP service.
  87. #
  88. # You may specify a file of disallowed anonymous e-mail addresses. Apparently
  89. # useful for combatting certain DoS attacks.
  90. #deny_email_enable=YES
  91. # (default follows)
  92. #banned_email_file=/etc/vsftpd/banned_emails
  93. #
  94. # You may specify an explicit list of local users to chroot() to their home
  95. # directory. If chroot_local_user is YES, then this list becomes a list of
  96. # users to NOT chroot().
  97. #chroot_local_user=YES
  98. #chroot_list_enable=YES
  99. # (default follows)
  100. #chroot_list_file=/etc/vsftpd/chroot_list
  101. #
  102. # You may activate the "-R" option to the builtin ls. This is disabled by
  103. # default to avoid remote users being able to cause excessive I/O on large
  104. # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
  105. # the presence of the "-R" option, so there is a strong case for enabling it.
  106. #ls_recurse_enable=YES
  107. #
  108. # When "listen" directive is enabled, vsftpd runs in standalone mode and
  109. # listens on IPv4 sockets. This directive cannot be used in conjunction
  110. # with the listen_ipv6 directive.
  111. listen=YES
  112. #
  113. # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
  114. # sockets, you must run two copies of vsftpd with two configuration files.
  115. # Make sure, that one of the listen options is commented !!
  116. #listen_ipv6=YES
  117.  
  118. pam_service_name=vsftpd
  119. userlist_enable=YES
  120. tcp_wrappers=YES
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement