跳至主要内容

proftp设置匿名模式


groupadd ftp
useradd -ftp -d / ftp



ServerName                        "ProFTPD"
ServerType                        standalone
DefaultServer                        on

timesGMT off
# Port 21 is the standard FTP port.
Port                                21
# Umask 022 is a good standard umask to prevent new dirs and files
# from being group and world writable.
Umask                                022
IdentLookups                             off
UseReverseDNS                            off
# To prevent DoS attacks, set the maximum number of child processes
# to 30.  If you need to allow more than 30 concurrent connections
# at once, simply increase this value.  Note that this ONLY works
# in standalone mode, in inetd mode you should use an inetd server
# that allows you to limit maximum number of processes per service
# (such as xinetd)
MaxInstances                        30

DefaultRoot      /

# Set the user and group that the server normally runs at.
User                                nobody
Group                                nogroup

# Normally, we want files to be overwriteable.
<Directory /*>
  AllowOverwrite                on
</Directory>

# A basic anonymous configuration, no upload directories.
<Anonymous ~ftp>
  User                                ftp
  Group                                ftp
  # We want clients to be able to login with "anonymous" as well as "ftp"
  UserAlias                        anonymous ftp

  # Limit the maximum number of anonymous logins
  MaxClients                        30

  # We want 'welcome.msg' displayed at login, and '.message' displayed
  # in each newly chdired directory.
  DisplayLogin                        welcome.msg

  # Limit WRITE everywhere in the anonymous chroot
  <Limit WRITE>
    DenyAll
  </Limit>

<Directory /*>
        <Limit LIST NLST>
        AllowAll
        </Limit>
</Directory>


</Anonymous>

评论

此博客中的热门博文

ubuntu 添加root登录

Login to your server as root. As the root user, edit the sshd_config file found in  /etc/ssh/sshd_config : vim /etc/ssh/sshd_config ( For details on working with Vim check out our article here !) Add the following line to the file, you can add it anywhere but it’s good practice to find the block about authentication and add it there. PermitRootLogin yes Save and exit the file. Restart the SSH server: systemctl restart sshd or service sshd restart