The main configuration file for VSFTPD is ‘/etc/vsftpd/vsftpd.conf‘. When verbose logging is enabled you need to disable the normal logging option, i.e xferlog_std_format=NO.

 

Below are the 2 options, that come in picture while configuring the logging in vsftpd.

 

xferlog_std_format — When enabled in conjunction with xferlog_enable, the log is written to the file specified in the xferlog_file directive (/var/log/xferlog by default)

log_ftp_protocol — When enabled in conjunction with xferlog_enable and with xferlog_std_format set to NO, all FTP commands and responses are logged in /var/log/vsftpd.log.

1. By default the logging is enabled through the below entry.

# vi /etc/vsftpd/vsftpd.conf
xferlog_std_format=YES

 

2. However, this will show only file activity. If you require more verbose logging, including connections and commands you will need to add the line below:

# vi /etc/vsftpd/vsftpd.conf
log_ftp_protocol=YES

 

3. As discussed earlier, set the parameter xferlog_std_format as NO, to disable normal logging.

# vi /etc/vsftpd/vsftpd.conf
xferlog_std_format=YES

 

Note: When this is enabled, all FTP requests and responses are logged. This is very useful for debugging. You may comment out this line once you are done with the debugging.

 

Was this answer helpful? 0 Users Found This Useful (1 Votes)