zoukankan      html  css  js  c++  java
  • 实现从windos到linux的文件传输----ftp服务器

    FTP服务器搭建:

    这里直接贴一老哥的链接:https://blog.csdn.net/lj402159806/article/details/78209103   非常感谢

    安装vsftpd

    sudo apt install vsftpd
    • 1

    配置参数

    命令行输入

    vim /etc/vsftpd.conf

    使用如下配置

    # Example config file /etc/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    #
    # Run standalone?  vsftpd can run either from an inetd or as a standalone
    # daemon started from an initscript.
    listen=NO
    #
    # This directive enables listening on IPv6 sockets. By default, listening
    # on the IPv6 "any" address (::) will accept connections from both IPv6
    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
    # sockets. If you want that (perhaps because you want to listen on specific
    # addresses) then you must run two copies of vsftpd with two configuration
    # files.
    listen_ipv6=YES
    #
    # Allow anonymous FTP? (Disabled by default).
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    #anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # If enabled, vsftpd will display directory listings with the time
    # in  your  local  time  zone.  The default is to display GMT. The
    # times returned by the MDTM FTP command are also affected by this
    # option.
    use_localtime=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    xferlog_file=/var/log/vsftpd.log
    #
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    ftpd_banner=Welcome to blah FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd.banned_emails
    #
    # You may restrict local users to their home directories.  See the FAQ for
    # the possible risks in this before using chroot_local_user or
    # chroot_list_enable below.
    #chroot_local_user=YES
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
    # the user does not have write access to the top level directory within the
    # chroot)
    chroot_local_user=YES
    chroot_list_enable=YES
    user_sub_token=$USER
    local_root=/home/$USER/ftp
    # (default follows)
    chroot_list_file=/etc/vsftpd.chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # Customization
    #
    # Some of vsftpd's settings don't fit the filesystem layout by
    # default.
    #
    # This option should be the name of a directory which is empty.  Also, the
    # directory should not be writable by the ftp user. This directory is used
    # as a secure chroot() jail at times vsftpd does not require filesystem
    # access.
    secure_chroot_dir=/var/run/vsftpd/empty
    #
    # This string is the name of the PAM service vsftpd will use.
    pam_service_name=ftp
    #
    # This option specifies the location of the RSA certificate to use for SSL
    # encrypted connections.
    rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    ssl_enable=NO
    
    #
    # Uncomment this to indicate that vsftpd use a utf8 filesystem.
    utf8_filesystem=YES

    配置说明

    • anonymous_enable=NO 拒绝匿名登陆
    • write_enable=YES 设置可以上传文件,这个设置看需要个人需要
    • xferlog_enable=YES 开启日志记录
    • xferlog_file=/var/log/vsftpd.log 设置日志文件路径
    • xferlog_std_format=YES 设置日志格式为标准输出
    • connect_from_port_20=YES 绑定20端口
    • ftpd_banner=Welcome to FTP service. 欢迎语句,在使用shell时可以看到
    • chroot_local_user=YES
    • chroot_list_enable=YES
    • chroot_list_file=/etc/vsftpd.chroot_list 
      上面的这几个配置实现的功能是:用户被限制在自己的主目录下。用户名单来源于/etc/vsftpd.chroot_list
    • user_sub_token=$USER
    • local_root=/home/$USER/ftp 
      添加一个user_sub_token ,以便插入用户名在我们local_root directory路径,以便我们的配置将为该用户,并可能被添加任何未来的用户

    • pam_service_name=ftp原配置中为vsftpd,ubuntu用户需要更改成ftp

    如果登录后出现如下错误,则在/etc/vsftpd.conf文件内添加allow_writeable_chroot=YES

    500 OOPS: vsftpd: refusing to run with writable root inside chroot ()
    • 1

    创建ftp用户

    mkdir /home/ftpuser
    sudo useradd ftpuser -g ftpgroup -d /home/ftpuser -m
    sudo passwd ftpuser
    mkdir /home/ftpuser/ftp
    chmod 777 -R /home/username/ftp
    usermod -s /sbin/nologin ftpuser
    • 1
    • 2
    • 3
    • 4
    • 5
    • 6

    /etc/vsftpd.chroot_list要自己创建,并将ftpuser放进去

    启动vsftpd或者重启

    • systemctl start vsftpd 或 service vsftpd start
    • systemctl restart vsftpd 或 service vsftpd restart

     

    在windows上查看ip,配置ubun上的ip,使其与本机处于同一个网关之类,这样就能ping通

    我的做法是:

      更改虚拟机网卡设置,设为"桥接网卡",开启虚拟机,配置ip地址,把自动获取改为手动,必须与windows的地址在同一个网关内

      例如:   windows :     192.168.0.***  255.255.255.0  192.168.0.1

          ubuntu:  192.168.0.***  255.255.255.0  192.168.0.1

      重启网卡或者重启虚拟机,使其网络地址生效,关闭防火墙

    在windows上ping linux(ip),一般应该是能ping通的

    在unbuntu上启动ftp,在本机上输入ftp://ip 

    ftp 上的操作:  

      dir  列出目录

      cd  进入

      bin  改为二进制 ,使上传,下载速度增快

      put 上传

      get 下载

    也可以直接使用图形化界面进行操作

  • 相关阅读:
    自定义ckeditor5
    ckEditor5 图片上传到七牛云
    Vue2.0原理-指令
    小程序体积优化(1)--优化大文本
    win10系统安装docker注意事项
    Vue2.0原理-模板解析
    使用nginx部署静态网站
    react-native初体验(2) — 认识路由
    react-native初体验(1) — hello world
    领骑衫总结
  • 原文地址:https://www.cnblogs.com/SoftwareBuilding/p/9481480.html
Copyright © 2011-2022 走看看