zoukankan      html  css  js  c++  java
  • centos7 配置ftp服务器

    1. 安装  

      yum -y install vsftpd

    2. 配置

      vim /etc/vsftpd/vsftpd.conf

      

    # Example config file /etc/vsftpd/vsftpd.conf

    #

    # The default compiled in settings are fairly paranoid. This sample file

    # loosens things up a bit, to make the ftp daemon more usable.

    # Please see vsftpd.conf.5 for all compiled in defaults.

    #

    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.

    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

    # capabilities.

    #

    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).

    anonymous_enable=NO

    #

    # Uncomment this to allow local users to log in.

    # When SELinux is enforcing check for SE bool ftp_home_dir

    local_enable=YES

    #

    # Uncomment this to enable any form of FTP write command.

    write_enable=YES

    #

    # Default umask for local users is 077. You may wish to change this to 022,

    # if your users expect that (022 is used by most other ftpd's)

    local_umask=066

    #

    # Uncomment this to allow the anonymous FTP user to upload files. This only

    # has an effect if the above global write enable is activated. Also, you will

    # obviously need to create a directory writable by the FTP user.

    # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access

    #anon_upload_enable=YES

    #

    # Uncomment this if you want the anonymous FTP user to be able to create

    # new directories.

    #anon_mkdir_write_enable=YES

    #

    # Activate directory messages - messages given to remote users when they

    # go into a certain directory.

    dirmessage_enable=YES

    #

    # Activate logging of uploads/downloads.

    xferlog_enable=YES

    #

    # Make sure PORT transfer connections originate from port 20 (ftp-data).

    connect_from_port_20=YES

    #

    # If you want, you can arrange for uploaded anonymous files to be owned by

    # a different user. Note! Using "root" for uploaded files is not

    # recommended!

    #chown_uploads=YES

    #chown_username=whoever

    #

    # You may override where the log file goes if you like. The default is shown

    # below.

    xferlog_file=/var/log/xferlog

    #

    # If you want, you can have your log file in standard ftpd xferlog format.

    # Note that the default log file location is /var/log/xferlog in this case.

    xferlog_std_format=YES

    #

    # You may change the default value for timing out an idle session.

    idle_session_timeout=600

    #

    # You may change the default value for timing out a data connection.

    data_connection_timeout=120

    #

    # It is recommended that you define on your system a unique user which the

    # ftp server can use as a totally isolated and unprivileged user.

    #nopriv_user=ftpsecure

    #

    # Enable this and the server will recognise asynchronous ABOR requests. Not

    # recommended for security (the code is non-trivial). Not enabling it,

    # however, may confuse older FTP clients.

    #async_abor_enable=YES

    #

    # By default the server will pretend to allow ASCII mode but in fact ignore

    # the request. Turn on the below options to have the server actually do ASCII

    # mangling on files when in ASCII mode.

    # Beware that on some FTP servers, ASCII support allows a denial of service

    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

    # predicted this attack and has always been safe, reporting the size of the

    # ASCII mangling is a horrible feature of the protocol.

    #ascii_upload_enable=YES

    #ascii_download_enable=YES

    #

    # You may fully customise the login banner string:

    ftpd_banner=Welcome to blah FTP service.

    #

    # You may specify a file of disallowed anonymous e-mail addresses. Apparently

    # useful for combatting certain DoS attacks.

    #deny_email_enable=YES

    # (default follows)

    #banned_email_file=/etc/vsftpd/banned_emails

    #

    # You may specify an explicit list of local users to chroot() to their home

    # directory. If chroot_local_user is YES, then this list becomes a list of

    # users to NOT chroot().

    # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

    # the user does not have write access to the top level directory within the

    # chroot)

    chroot_local_user=YES

    #chroot_list_enable=YES

    # (default follows)

    #chroot_list_file=/etc/vsftpd/chroot_list

    #

    # You may activate the "-R" option to the builtin ls. This is disabled by

    # default to avoid remote users being able to cause excessive I/O on large

    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

    # the presence of the "-R" option, so there is a strong case for enabling it.

    ls_recurse_enable=YES

    #

    # When "listen" directive is enabled, vsftpd runs in standalone mode and

    # listens on IPv4 sockets. This directive cannot be used in conjunction

    # with the listen_ipv6 directive.

    listen=YES

    #

    # This directive enables listening on IPv6 sockets. By default, listening

    # on the IPv6 "any" address (::) will accept connections from both IPv6

    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

    # sockets. If you want that (perhaps because you want to listen on specific

    # addresses) then you must run two copies of vsftpd with two configuration

    # files.

    # Make sure, that one of the listen options is commented !!

    #listen_ipv6=YES

    pam_service_name=vsftpd

    userlist_enable=YES

    userlist_deny=NO

    local_root=/var/public_root

    tcp_wrappers=YES

    use_localtime=YES

    allow_writeable_chroot=YES

    3. 增加ftp用户

    [root@localhost ~]# useradd cent -s /sbin/nologin
    [root@localhost ~]# passwd cent
    4. 编辑user_list,允许cent用户访问ftp

     

     

    [root@localhost vsftpd]# vim user_list 

    # vsftpd userlist

    # If userlist_deny=NO, only allow users in this file

    # If userlist_deny=YES (default), never allow users in this file, and

    # do not even prompt for a password.

    # Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers

    # for users that are denied.

    root

    bin

    daemon

    adm

    lp

    sync

    shutdown

    halt

    mail

    news

    uucp

    operator

    games

    nobody

    cent                     

    5. 建立我们的根目录,并设置访问权限

    [root@localhost ~]# mkdir /var/public_root
    [root@localhost ~]# chown -R cent /var/public_root
    [root@localhost ~]# chmod -R 755 /var/public_root
    6. 启动服务
    [root@localhost ~]# service vsftpd start
             或者 systemctl status vsftpd.service
    7. 设置开机起动
    [root@localhost var]# chkconfig vsftpd on
             或者 systemctl enable vsftpd.service
     
    8. 卸载vsftpd方法
     

    如果服务器上安装了vsftpd,配置出错需要卸载vsftpd
    [root@localhost ~]# rpm -aq vsftpd

     

    vsftpd-2.0.5-16.el5_5.1 #此处是查找vsftpd的返回结果

    [root@localhost ~]# rpm -e vsftpd-2.0.5-16.el5_5.1

    #用rpm -e 查找结果 进行删除就ok了。
    warning: /etc/vsftpd/user_list saved as /etc/vsftpd/user_list.rpmsave
    warning: /etc/vsftpd/ftpusers saved as /etc/vsftpd/ftpusers.rpmsave #删除时将备份vsftp的用户列表文件。

    看下是否卸载了vsftpd,进行stop及start操作:

    [root@localhost ~]# /sbin/service vsftpd stop

    vsftpd: unrecognized service #找不到vsftpd
    [root@localhost ~]# /sbin/service vsftpd start
     

    vsftpd: unrecognized service #找不到vsftpd记住,在卸载vsftpd之前,先停止vsftpd。

    9. 如果连不上可能是防火墙或者selinux的问题,把这两个关了试试。

  • 相关阅读:
    2017/08/02 工作日志
    2017/08/01 工作日志
    http随笔
    window open() 方法
    asp.net中gridview控件的一些基本使用方法
    《java.util.concurrent 包源码阅读》04 ConcurrentMap
    《java.util.concurrent 包源码阅读》03 锁
    《java.util.concurrent 包源码阅读》02 关于java.util.concurrent.atomic包
    __stdcall 与 __cdecl
    iebugs产生的原因,zoom:1的作用
  • 原文地址:https://www.cnblogs.com/cglWorkBook/p/4971962.html
Copyright © 2011-2022 走看看