CENTOS 6.5配置FTP服务器

 

1、用

rpm -qa |grep vsftpd  

可以检测出是否安装了vsftpd软件

2、要是没安装就安装:

yum -y install vsftpd  
chkconfig vsftpd on //这是设置开机启动  

3、编辑 /etc/vsftpd/vsftpd.conf,写入

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO ##<----------这是设置不能匿名登录  
#
# Uncomment this to allow local users to log in.
local_enable=YES  ##<------------这是允许本地用户可以登录  
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES  
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
anon_umask=000   ##<--------------这是用户上传后文件权限为777  
local_umask=000  
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
local_root=/var/www/html/siti_pro_database  ##<-------------共享目录在这  
chroot_local_user=YES  
anon_root=/var/www/html/siti_pro_database  
anon_upload_enable=YES  
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES  
anon_other_write_enable=YES  ##<----------------登录后用户可读可写可删除  
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES  
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES  
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES  
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES  
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES  
ascii_download_enable=YES  
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES  
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd  
userlist_enable=YES  
tcp_wrappers=YES

guest_enable=YES

guest_username=ftp

max_per_ip=0  ##<----------------每个IP没有最大连接限制

复制粘贴的时候注意编码问题

3、非匿名账户的创建与使用

useradd test //新建一个名字是test的用户  
passwd test //给他设置新密码,密码会有两次输入,必须相同  

4、用上面那个账号登录后,重启ftp发现用户没办法连接了,大杯具,解决办法如下:

  • 1、首先检查vsftpd.conf 里面是否 local_enable=YES,一定要YES
  • 2、检查你登录的用户名是否在ftpusers文件里,是的话删除(这个文件如果没有指定过地点一般在/etc/vsftpd/ftpusers)
  • 3、检查用户系统设置:
打开/etc/passwd文件,查找你的用户名,然后把你的用户后面的/sbin/nologin或者/sbin/bash(这是我们的情况)改成/bin/bash,然后去/etc/shells看看是不是和passwd文件一致(是不是有/bin/bash),没有的话就定义一个
  • 4、如果用户被root锁住了,一定把指定用户解锁(要有root权限):
passwd -u username  
  • 5、重启ftp服务
原文地址:https://www.cnblogs.com/JohannaFeng/p/5642060.html