Centos 7 vsftpd local user to read and write configuration steps

Close SElinux! Close SElinux! Close SElinux !. (General requirements for normal, SElinux still need to be closed)

First, install the vsftpd (source installation with yum)

yum -y install vsftpd

Second, modify the configuration file: /etc/vsftpd/vsftpd.conf

#can use grep -v '^ #' /etc/vsftpd/vsftpd.conf Quick View profile (removal (Negate) Comment line)

  • anonymous_enable=NO
  • local_enable=YES
  • write_enable=YES
  • local_umask=022
  • dirmessage_enable=YES
  • xferlog_enable=YES
  • connect_from_port_20=YES
  • xferlog_std_format=YES
  • chroot_local_user=YES
  • listen=NO
  • listen_ipv6=YES
  • pam_service_name=vsftpd
  • userlist_enable=YES
  • local_root = / var / ftp / # is no need to do so manually add
  • tcp_wrappers=YES

Third, start the service

systemctl restart vsftpd

Fourth, add local users

1.useradd [option (optional)] [username] # Add User

For example:useradd da

2.passwd [username] # interactively change the user password

V. Setting / var / ftp / pub owners and user groups and user permissions highest

chown -R ftp:ftp /var/ftp/pub

# Note, / var / ftp directory can not be changed owners and user groups and users the highest authority, the default can be

2.chmod 777 /var/ftp/pub

Sixth, use just set the username and password pleasant to use FTP service it ha ha ha!

No one should not landing FTP it
↓↓↓
ftp: // [Host Address / Domain]

Released six original articles · won praise 0 · Views 80

Guess you like

Origin blog.csdn.net/a84050933/article/details/103997789