zoukankan      html  css  js  c++  java
  • ftp搭建记录

    1.安装vsftpd的rpm包

    rpm -ivh vsftpd-2.0.5-16.el5_4.1.i386.rpm

    使用YUM命令安装

    yum install vsftpd -y。

    2.ftp命令

    service vsftpd start

    service vsftpd stop

    service vsftpd restar  

    rpm -qa |grep vsftp        -----查看版本

    rpm -e 版本名称   ----卸载命令

    3.ftp配置

    /etc/vsftpd/vsftpd.conf

    /etc/vsftpd/user_list

    /etc/vsftpd/ftpusers

    ftpusers 该文件用来指定那些用户不能访问ftp服务器。

    user_list 该文件用来指示的默认账户在默认情况下也不能访问ftp

    vsftpd.conf vsftpd的主配置文件

    4.ftp相关配置参数

    内容(根据自身情况使用):

    anonymous_enable=NO             #不允许匿名用户登陆

    local_enable=YES                  #vsftpd所在系统的用户可以登录

    vsftpd

    write_enable=YES                  #允许使用任何可以修改文件系统的FTP的指令

    local_umask=002                        #匿名用户新增文件的umask数值

    anon_upload_enable=NO                 #匿名用户不可以上传文件

    anon_mkdir_write_enable=NO             #匿名用户不可以修改文件

    xferlog_enable=YES                      #启用一个日志文件,用于详细记录上传和下载。                

    use_localtime=YES                       #使用本地时间而不是

    GMT

    vsftpd_log_file=/var/log/vsftpd.log          #vsftpd日志存放位置

    dual_log_enable=YES                     #用户登陆日志

    connect_from_port_20=YES                #开启20端口      

    xferlog_file=/var/log/xferlog                #记录上传下载文件的日志

    xferlog_std_format=YES                   #记录日志使用标准格式

    idle_session_timeout=600                 #登陆之后超时时间60秒,登陆之后,一分钟不操作,就会断开连接。

    chroot_local_user=YES                    #用于指定用户列表文件中的用户,是否允许切换到上级目录     

    listen=YES                              #开启监听

    pam_service_name=vsftpd.vu              #验证文件的名字

    userlist_enable=YES                      #允许由userlist_file指定文件中的用户登录FTP服务器                    

    tcp_wrappers=YES          #支持tcp_wrappers,限制访问(/etc/hosts.allow,/etc/hosts.deny)

    guest_enable=YES                        #起用虚拟用户

    guest_username=taokey                   #虚拟用户名

    #user_config_dir=/etc/vsftpd/vsftpuser       #虚拟用户配置文件路径

    local_root=/usr/local/ftpFiles #自定义ftp上传路径(注意文件夹权限)

    pasv_min_port=35000  

    pasv_max_port=45000

    pasv_enable=YES

    pasv_promiscuous=YES

    anon_other_write_enable=YES

    更具需要修改对应的值关闭并保存配置文件,重启vsftpd服务。

    5.vsftpd.conf文件

    # Example config file /etc/vsftpd/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    # When SELinux is enforcing check for SE bool ftp_home_dir
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
    anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=hf
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    #xferlog_file=/var/log/xferlog
    #
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
    # the behaviour when these options are disabled.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    #ftpd_banner=Welcome to blah FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd/banned_emails
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. Ifroot_list_enablechroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
    # the user does not have write access to the top level directory within the
    # chroot)
    chroot_local_user=YES
    chroot_list_enable=YES
    # (default follows)
    chroot_list_file=/etc/vsftpd/chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    listen=NO
    #
    # This directive enables listening on IPv6 sockets. By default, listening
    # on the IPv6 "any" address (::) will accept connections from both IPv6
    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
    # sockets. If you want that (perhaps because you want to listen on specific
    # addresses) then you must run two copies of vsftpd with two configuration
    # files.
    # Make sure, that one of the listen options is commented !!
    listen_ipv6=YES
    
    pam_service_name=vsftpd
    userlist_enable=YES
    tcp_wrappers=YES
    local_root=/home/hf1/
    chroot_local_user=YES
    anon_root=/home/hf2/

    6.新建用户和密码

    useradd testuser  创建用户testuser
    passwd testuser  给已创建的用户testuser设置密码

    7.新建chroot_list文件

    [root@gytest02 vsftpd]# cd /etc/vsftpd/

    mkdir chroot_list

    在chroot_list中添加用户

    8.测试

    ftp://192.168.0.225/

  • 相关阅读:
    命令行颜色换算器(基于python)
    VPS常用操作(自用)
    自动读取虚拟币ETC行情并语音提醒的小工具(mac OSX)
    nginx最基本操作
    一个平庸程序员的自白
    unity 2d游戏 按y坐标排序子对象
    开源输入法推荐
    unity插件,从一段文字中提取中文并去重
    考试总结(CE???)
    螺旋矩阵
  • 原文地址:https://www.cnblogs.com/huifan/p/10299449.html
Copyright © 2011-2022 走看看