您的位置:首页 > 编程语言 > PHP开发

vsftpd.conf示例配置文件解读

2009-10-11 22:27 387 查看
原始出处http://viking.blog.51cto.com/272298/81051

vsftpd.conf示例配置文件解读

# 说明:前面的“#”是注释的意思,在vsftp读取此文件是会屏蔽掉以“#”开头的语句
# 在此只是简单翻译说明vsftp的示例配置文件
# Example config file /etc/vsftpd/vsftpd.conf //vsftpd.conf的示例配置文件
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults. //所有的默认配置在vsftpd.conf.5这个文件中
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities. //这个配置文件的配置项有限,可以读vsftpd.conf.5的手册,以了解vsftpd更多的性能
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES //允许匿名登录
#
# Uncomment this to allow local users to log in.
local_enable=YES //允许本地用户登录
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES //允许写命令,如果需要上传文件或创建目录建议开放
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022 //???
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES //允许匿名上传文件,当然需要开启全局允许写(write_enable=YES),还需要在ftp默认目录下创建一个ftp用户可以写的目录
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES //允许匿名创建目录
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES //显示目录信息,即:打开目录是显示目录下“.message”文件中的信息
#
# Activate logging of uploads/downloads.
xferlog_enable=YES //下载与上传信息记入日志
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES //允许从20端口链接
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended! //如果匿名账户上传的文件需要归入一个特定的用户名下(推荐root用户),那么使用下面配置项
#chown_uploads=YES //允许更改上传文件的属性
#chown_username=whoever //更改的用户名为...
#
# You may override where the log file goes if you like. The default is shown
# below. //配置日志文件存放的目录,下面是默认存放目录
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES //格式化日志文件
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600 //用户会话空闲断开时间,以秒为单位
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120 //数据链接空闲断开时间,以秒为单位
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure //当服务器运行于最底层时使用的用户名(具体什么意思还没弄明白...呵呵)
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#查到了英文解释,觉得解释不错,但是具体ABOR有什么用,还不太清楚。英文解释:“When enabled , a special FTP command known as "async ABOR" will be enabled. Only ill advised FTP Clients will use thes feature. Addtionally, this feature is awkward to handle, so it is dis-abled by default. Unfertunately, some FTP Clients will hang when cancelling a transfer unless this feature is avilable, so you may wish to enable it.”(注:在人来疯技术文档之vsftp配置大全中这样解释,启用时,一个特殊的FTP命令"async ABOR”将容许使用。只有不正常的FTP客户端要使用这一点。而且,这个功能又难于操作,所以,
默认是把它关闭了。但是,有些客户端在取消一个传送的时候会被挂死(daidong注:估计是客户端无响应了),那你只有启用这个功能才能避免这种情况。)
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. //服务器默认允许ASCII模式,但是实际上服务器会忽略这样的请求。开启下面选项,可以使服务器真正的允许ASCII模式。
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES //开启ASCII模式上传、下载文件。谨慎使用,易遭受DoS攻击。
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service. //ftp登录信息
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks. //可能需要一个文件来存储不允许登录的匿名e-mail地址,这样可以有效的阻止DoS攻击。
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails //文件存放位置以及文件名
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot(). //将所有本地用户限制在自家目录中,即“chroot_local_user=YES”。下面的指令是指出所有本地用户中例外于“chroot_local_user”规定的用户。
#chroot_list_enable=YES //是否允许vsftpd读取一个提供了用户名的文件,如果是chroot_local_user=YES的话,则文件中的用户不会被限制在自家主目录中,如果chroot_local_user=NO的话,则这些用户限制在自家目录中。
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES //允许使用命令:“ls -R”。如果在大的站点中的顶层目录使用此命令,将会耗费大量资源。
本文出自 “玄门海盗” 博客,请务必保留此出处http://viking.blog.51cto.com/272298/81051
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: