zoukankan      html  css  js  c++  java
  • centos6.8下配置vsftp

    几个小时的调试 终于OK了 以下配置就算开了selinux 也照样能正常上传

    注意 默认的上传目录 在 /home/用户名目录

    如果不能下载文件 设置下文件的权限

    一、安装VSFTP

    # yum -y install vsftpd

    注意提升权限:

    #su root


    二、配置vsftpd.conf 文件

     [root@localhost ~]# vi /etc/vsftpd/vsftpd.conf

    # Example config file /etc/vsftpd/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    #anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # The target log file can be vsftpd_log_file or xferlog_file.
    # This depends on setting xferlog_std_format parameter
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    #
    # The name of log file when xferlog_enable=YES and xferlog_std_format=YES
    # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
    #xferlog_file=/var/log/xferlog
    #
    # Switches between logging into vsftpd_log_file and xferlog_file files.
    # NO writes to vsftpd_log_file, YES to xferlog_file
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    #ftpd_banner=Welcome to blah FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd/banned_emails
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    chroot_local_user=YES
    #chroot_list_enable=YES
    # (default follows)
    #chroot_list_file=/etc/vsftpd/chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    listen=YES
    #
    # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
    # sockets, you must run two copies of vsftpd with two configuration files.
    # Make sure, that one of the listen options is commented !!
    #listen_ipv6=YES
    
    pam_service_name=vsftpd
    tcp_wrappers=YES
    userlist_enable=YES
    userlist_deny=NO

    三、增加FTP账号

    1.  
      [root@localhost ~]# useradd ftpuser -s /sbin/nologin
    2.  
      [root@localhost ~]# passwd ftpuser

    ftpuser为账户名,passwd的作用为重设ftpuser的密码。

    四、编辑user_list文件,允许cent用户访问

    # vi /etc/vsftpd/user_list
    1.  
      # vsftpd userlist
    2.  
      # If userlist_deny=NO, only allow users in this file
    3.  
      # If userlist_deny=YES (default), never allow users in this file, and
    4.  
      # do not even prompt for a password.
    5.  
      # Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
    6.  
      # for users that are denied.
    7.  
      root
    8.  
      bin
    9.  
      daemon
    10.  
      adm
    11.  
      lp
    12.  
      sync
    13.  
      shutdown
    14.  
      halt
    15.  
      mail
    16.  
      news
    17.  
      uucp
    18.  
      operator
    19.  
      games
    20.  
      nobody
    21.  
      ftpuser


    五、建立我们的根目录,并设置访问权限

    1.  
      # mkdir /var/public_root
    2.  
      # chown -R cent /var/public_root
    3.  
      # chmod -R 755 /var/public_root


    六、开启vsftpd服务

    1.  
      # service vsftpd start
    2.  
      Starting vsftpd for vsftpd: [ OK ]


    七、开启21端口

    #vi /etc/sysconfig/iptables 

    在上面有行22 -j ACCEPT ,在下面照打一遍,但是把22改成21。改完之后,重启iptables。

    #service iptables restart 

    八、修改selinux

    #getsebool -a | grep ftp 

    执行上面命令,可以看到

     allow_ftpd_full_access off

    ftp_home_dir off

    将这两个权限都打开 经测试有一条可以不用加

     #setsebool -P allow_ftpd_full_access on

    #setsebool -P ftp_home_dir on

    重启下vsftpd

    #service vsftpd restart 

    设置成默认开启。

    # chkconfig vsftpd on
  • 相关阅读:
    网易严选的wkwebview测试之路
    【工程实践】服务器数据解析
    从加班论客户端开发中的建模
    UVaLive 6802 Turtle Graphics (水题,模拟)
    UVaLive 6694 Toy Boxes (二分+想法)
    UVaLive 6693 Flow Game (计算几何,线段相交)
    UVaLive 6698 Sightseeing Bus Drivers (水题,贪心)
    UVaLive 6697 Homework Evaluation (DP)
    UVALive 6692 Lucky Number (思路 + 枚举)
    CodeForces 710E Generate a String (DP)
  • 原文地址:https://www.cnblogs.com/cfas/p/9498726.html
Copyright © 2011-2022 走看看