CentOS FTP Installation Configuration

Source: Internet
Author: User

First, VSFTP installation Chapter

The code is as follows:
# Install VSFTPD
Yum-y Install VSFTPD
# start
Service VSFTPD Start
# Turn on startup
Chkconfig vsftpd on


Second, the service of VSFTP related orders

The code is as follows:
# Start the FTP service
Service VSFTPD Start
# View FTP Service status
Service VSFTPD Status
# Restart FTP Service
Service VSFTPD Restart
# Close the FTP service
Service VSFTPD Stop

Three, VSFTP configuration chapter

The code is as follows:
#进入vsftpd配置文件
Vim/etc/vsftpd/vsftpd.conf
# Disable anonymous User anonymous login
Anonymous_enable=no
# allow local users to log on
Local_enable=yes
# Let the logged in user have Write permission (upload, delete)
Write_enable=yes
# default Umask
local_umask=022
# Save log of transfer records to/var/log/vsftpd.log
Xferlog_enable=yes
Xferlog_file=/var/log/vsftpd.log
Xferlog_std_format=no
# Allow ASCII mode upload
Ascii_upload_enable=yes
# allow ASCII mode to download
Ascii_download_enable=yes
# Transfer data using port 20th
Connect_from_port_20=yes
# Welcome Slogan
Ftpd_banner=welcome to use my test FTP server.
# The next three configurations are important
# Chroot_local_user Set the Yes, then all users will be chroot by default,
# also the user directory is limited to its own home, unable to change the directory up.
# chroot_list_enable Set the Yes, which makes the chroot user list valid.
#★ Super Important: If Chroot_local_user is set to Yes, then Chroot_list_file
# settings in the file, is not chroot users (can change the directory up)
#★ Super Important: If Chroot_local_user set no, then Chroot_list_file
# in the file set, is the user chroot (unable to change the directory up)
Chroot_list_enable=yes
# touch/etc/vsftpd/chroot_list New
Chroot_list_file=/etc/vsftpd/chroot_list
Use_localtime=yes
# run on IPv4 in standalone mode
Listen=yes
# PAM Authentication Service name, here by default is VSFTPD, when installing VSFTPD, the Pam file has been created,
# in/ETC/PAM.D/VSFTPD, according to the settings in this Pam file,/etc/vsftpd/ftpusers
# users in the file will not be allowed to log on to the FTP server, such as root sensitive users, so you want to prohibit other users
# when logged in, you can also append the user to the/etc/vsftpd/ftpusers.
Pam_service_name=vsftpd
# Restart VSFTPD
Service VSFTPD Restart


Iv. vsftp User Chapter

The code is as follows:
# Create User
useradd-d/home/webapps/www.xxx.com-s/sbin/nologin-m hzh1990
# Set User to Folder
Chown-r Username/home/webapps/www.xxx.com/public
# Set permissions
Chown-r 777/home/webapps/www.xxx.com/public
# Add a password
passwd hzh1990, password-and Confirm password

CentOS FTP Installation Configuration

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.