FTP配置文件vsftpd.conf

第一步:安装Contos7系统

第二步:检查是否安装FTP

命令的方法:
[root@umboyserver vsftpd]# ps -aux | grep ftpd
[root@umboyserver vsftpd]# netstat -na | grep 21

第三步:安装FTP

#安装vsftpd

[root@umboyserver vsftpd]# yum install -y vsftpd

#设置开机启动

[root@umboyserver vsftpd]# systemctl enable vsftpd.service

# 重启

[root@umboyserver vsftpd]# service vsftpd restart

# 查看vsftpd服务的状态

[root@umboyserver vsftpd]# systemctl status vsftpd.service

第四步:配置FTP

1、配置vsftp.conf文件

#备份配置文件

[root@umboyserver vsftpd]# cp /etc/vsftpd/vsftpd.conf /etc/vsftpd/vsftpd.conf.bak

#执行以下命令

[root@umboyserver vsftpd]# sed -i "s/anonymous_enable=YES/anonymous_enable=NO/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#anon_upload_enable=YES/anon_upload_enable=NO/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#anon_mkdir_write_enable=YES/anon_mkdir_write_enable=YES/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#chown_uploads=YES/chown_uploads=NO/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#async_abor_enable=YES/async_abor_enable=YES/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#ascii_upload_enable=YES/ascii_upload_enable=YES/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#ascii_download_enable=YES/ascii_download_enable=YES/g" '/etc/vsftpd/vsftpd.conf'

[root@umboyserver vsftpd]# sed -i "s/#ftpd_banner=Welcome to blah FTP service./ftpd_banner=Welcome to FTP service./g" '/etc/vsftpd/vsftpd.conf'

#在vsftpd.conf中将一下几个地方的注释去掉

[root@umboyserver vsftpd]# vi /etc/vsftpd/vsftpd.conf

anonymous_enable=NO

local_enable=YES

xferlog_file=/var/log/xferlog

ascii_upload_enable=YES

ascii_download_enable=YES

chroot_local_user=YESchroot_list_enable=YESchroot_list_file=/etc/chroot_list

#在vsftpd.conf中将一下几个地方添加注释

listen=YES

listen_ipv6=YES

#添加下列内容到vsftpd.conf末尾

use_localtime=YES

listen_port=21

chroot_local_user=YES

idle_session_timeout=300

guest_enable=YES

guest_username=vsftpd

user_config_dir=/etc/vsftpd/vconf

data_connection_timeout=1

virtual_use_local_privs=YES

pasv_min_port=10060

pasv_max_port=10090

accept_timeout=5

connect_timeout=1

2. 建立用户文件

#第一行用户名,第二行密码,不能使用root为用户名

[root@umboyserver vsftpd]# vi /etc/vsftpd/virtusers

chris

123456

chang

123456

#在/etc/vsftpd下新建chroot_list,加入登陆用户的名字

[root@umboyserver vsftpd]# vi /etc/vsftpd/chroot_list

test

123456

3. 生成用户数据文件

[root@umboyserver vsftpd]# db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

#设定PAM验证文件,并指定对虚拟用户数据库文件进行读取

[root@umboyserver vsftpd]# chmod 600 /etc/vsftpd/virtusers.db

4. 修改/etc/pam.d/vsftpd文件

# 修改前先备份

[root@umboyserver vsftpd]# cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

# 将auth及account的所有配置行均注释掉

[root@umboyserver vsftpd]# vi /etc/pam.d/vsftpd

auth sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers

account sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers

# 如果系统为32位,上面改为lib

5. 新建系统用户vsftpd,用户目录为/home/vsftpd

#用户登录终端设为/bin/false(即:使之不能登录系统)

[root@umboyserver vsftpd]# useradd vsftpd -d /home/vsftpd -s /bin/false

[root@umboyserver vsftpd]# chown -R vsftpd:vsftpd /home/vsftpd

6.建立虚拟用户个人配置文件

[root@umboyserver vsftpd]# mkdir /etc/vsftpd/vconf

[root@umboyserver vsftpd]# cd /etc/vsftpd/vconf

#这里建立两个虚拟用户配合文件

[root@umboyserver vsftpd]# touch chris chang

#建立用户根目录

[root@umboyserver vsftpd]# mkdir -p /home/vsftpd/chris/

#编辑chris用户配置文件,内容如下,其他用户类似

[root@umboyserver vsftpd]# vi chris

local_root=/home/vsftpd/chris/

write_enable=YES

anon_world_readable_only=NO

anon_upload_enable=YES

anon_mkdir_write_enable=YES

anon_other_write_enable=YES

7. 防火墙设置

[root@umboyserver vsftpd]# vi /etc/sysconfig/iptables

#编辑iptables文件,添加如下内容,开启21端口

[root@umboyserver vsftpd]# -A INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

8.设置FTP上传下载的权限

  1. [root@umboyserver vsftpd]# setsebool allow_ftpd_full_access  1

  2. [root@umboyserver vsftpd]# setsebool allow_ftpd_use_cifs 1

  3. [root@umboyserver vsftpd]# setsebool allow_ftpd_use_nfs 1

  4. [root@umboyserver vsftpd]# setsebool ftp_home_dir  1

  5. [root@umboyserver vsftpd]# setsebool httpd_enable_ftp_server 1

  6. [root@umboyserver vsftpd]# setsebool tftp_anon_write 1

第五步:重启FTP

systemctl start vsftpd

systemctl restart vsftpd

第六步:在FTP客户端链接

输入IP地址

用户名:test

密码:123456

端口:21

#附上vsftpd.conf文件的所有内容:

# Example config file /etc/vsftpd/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

anonymous_enable=NO

#

# Uncomment this to allow local users to log in.

# When SELinux is enforcing check for SE bool ftp_home_dir

local_enable=YES

#

# Uncomment this to enable any form of FTP write command.

write_enable=YES

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

local_umask=022

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access

anon_upload_enable=NO

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

anon_mkdir_write_enable=YES

#

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#

# Activate logging of uploads/downloads.

xferlog_enable=YES

#

# Make sure PORT transfer connections originate from port 20 (ftp-data).

connect_from_port_20=YES

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

chown_uploads=NO

#chown_username=whoever

#

# You may override where the log file goes if you like. The default is shown

# below.

xferlog_file=/var/log/xferlog

#

# If you want, you can have your log file in standard ftpd xferlog format.

# Note that the default log file location is /var/log/xferlog in this case.

xferlog_std_format=YES

#

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains

# the behaviour when these options are disabled.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# raw file.

# ASCII mangling is a horrible feature of the protocol.

ascii_upload_enable=YES

ascii_download_enable=YES

#

# You may fully customise the login banner string:

ftpd_banner=Welcome to FTP service.

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

# the user does not have write access to the top level directory within the

# chroot)

chroot_local_user=YES

chroot_list_enable=YES

# (default follows)

chroot_list_file=/etc/vsftpd/chroot_list

#

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

#ls_recurse_enable=YES

#

# When "listen" directive is enabled, vsftpd runs in standalone mode and

# listens on IPv4 sockets. This directive cannot be used in conjunction

# with the listen_ipv6 directive.

#listen=YES

#

# This directive enables listening on IPv6 sockets. By default, listening

# on the IPv6 "any" address (::) will accept connections from both IPv6

# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

# sockets. If you want that (perhaps because you want to listen on specific

# addresses) then you must run two copies of vsftpd with two configuration

# files.

# Make sure, that one of the listen options is commented !!

#listen_ipv6=NO

#下面添加的内容

pam_service_name=vsftpd

userlist_enable=YES

tcp_wrappers=YES

use_localtime=YES

listen_port=21

chroot_local_user=YES

idle_session_timeout=300

guest_enable=YES

guest_username=vsftpd

user_config_dir=/etc/vsftpd/vconf

data_connection_timeout=1

virtual_use_local_privs=YES

pasv_min_port=10060

pasv_max_port=10090

accept_timeout=5

connect_timeout=1

(0)

相关推荐

  • CentOS7配置ftp

    CentOS7配置ftp

  • vsftpd安装与配置

    简介 vsftpd(very secure FTP daemon)是 UNIX 操作系统中的一个开源的.免费的 FTP 服务软件.它具有以下特点: 安全性高,轻小易用 支持系统用户.匿名用户和虚拟用户 ...

  • Nginx 配置文件 nginx.conf 详解

    #定义Nginx运行的用户和用户组 user www www; #nginx进程数,建议设置为等于CPU总核心数. worker_processes 8; #全局错误日志定义类型,[ debug | ...

  • RHEL5中配置vsftpd搭建FTP服务器

    下载地址:http://vsftp.beasts.org 源代码最新版本:vsftpd-2.0.5.tar.gz #rpm –ivh vsftpd-2.0.5-10.el5.i386.rpm  安装r ...

  • .Net之配置文件自定义

    dotNET跨平台 今天 以下文章来源于鹏祥 ,作者AZRNG 鹏祥分享.Net相关技术文章,一起学习一起成长 前文讲获取配置文件内容的时候,是获取默认的appsettings.json配置文件的配置 ...

  • FTP服务器的排错详解

    利用IIS建立FTP虽然简单,但出现的问题也很多.一些小问题导致无法连接到FTP服务器,或者连接到服务器又无法下载文件等等.我在这进行了总结,错误或者不全面的地方请大家提出来!!首先做个链接,wind ...

  • jackson学习之九:springboot整合(配置文件)

    欢迎访问我的GitHub 这里分类和汇总了欣宸的全部原创(含配套源码):https://github.com/zq2599/blog_demos 系列文章汇总 jackson学习之一:基本信息 jac ...

  • (四)Mybatis从入门到入土——别名、配置文件以及引入mapper

    这是mybatis系列第4篇.没看前文的建议先去[Java冢狐]公众号中查看前文,方便理解和掌握 别名 为什么需要使用别名? 在xml文件中有很多需要类完整的类名的地方,十分的冗长,为了减轻我们的工作 ...

  • Xcode配置文件xcconfig

    前言 在开发过程中,肯定会遇到开发环境和正式环境的配置,就比如说:服务器地址.一些加密的key等等,都会区分测试环境和正式环境: 搭建测试.正式环境,也许有一些公司运维组比较优秀,搭建了测试环境的DN ...

  • 宝塔面板FTP账户无法连接登录详细解决方法

    前提准备: 云服务器一台:我的服务器是阿里云服务器.你有其它的云服务器也可以操作. 云服务器需要安装宝塔面板:参考教程:云服务器安装宝塔面板(超详细)新手必读 FileZilla客户端(连接FTP空间 ...

  • 再见FTP/SFTP!是时候拥抱下一代文件传输利器Croc了

    两台电脑之间该如何传送档案,其实方法有超多种的,像是 FTP 或透过 SSH 方式来传送档案,但是这些方法步骤都有点复杂,FTP 需要搭建FTP 服务,SSH 要学习 SCP 指令,那有没有更好的方式 ...