Controlling Anonymous Access

Toggling anonymous access features for your FTP server is done by editing the vsftpd.conf file and changing related entries to YES or NO in the file. Settings to control how the server works for anonymous logins include the following:

Image anonymous_enable—Disabled by default. Use a setting of YES and then restart the server to turn on anonymous access.

Image anon_mkdir_write_enable—Allows or disallows creating of new directories.

anon_other_write_enable—Allows or disallows deleting or renaming of files and directories.

anon_upload_enable ...

Get Ubuntu Unleashed 2015 Edition: Covering 14.10 and 15.04, Tenth Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.