CentOS下安装vsftpd架设ftp服务器

什么是vsftpd

vsftpd是一款在Linux发行版中最受推崇的FTP服务器程序。特点是小巧轻快,安全易用。

首先安装vsftpd这个软件,命令是,yum install vsftpd

service vsftpd start

安装好之后,配置文件(在etc/vsftpd/)

1.vsftpd.conf

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner= Welcome ! As any problem contact QQ:53449082
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES


pasv_enable=yes
pasv_min_port=12000
pasv_max_port=12999

local_root=/data/web/

2.ftpusers(这些用户不能够通过FTP登录)

# Users that are not allowed to login via ftp
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody

3.user_list(和vsftpd的设置相关userlist_enable=YES,yes就是不允许他登录)

# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody

4.chroot_list(可用于登录的用户) 必须要手动配置

sangxuebao

ftpuser

#jiangqiqiang

#sunyunxia

网上说etc/pam.d/vsftpd文件下要改动,其实没什么软用,唯一有可能注释的地方是,auth       required pam_listfile.so item=user sense=deny file=/etc/vsftpd/ftpusers onerr=succeed

管理vsftpd相关命令:service vsftpd stop (停止) service vsftpd restart

 

接下来service iptables stop 关闭防火墙

 

2.

再接下来就是添加ftp用户

useradd -d /web/html -g ftp -s /sbin/nologin ftpuser

-d后面是访问的主目录,nologin是限制他利用ssh登录系统,ftpuser 是用户名,记得一定要加到chroot_list里面去,而且另外两个配置文件要注意要没有ftpuser这个用户

 

passwd ftpuser (设置密码)注意密码格式是,特殊字符加上数字加上字母符合一定的位数

 

然后切换到 html当前的目录

chown -R ftpuser  *(分配权限)

用ftpuser登录即可

---------------------------------------------------------------------------------------------------------------------------------------------------------

可能遇到的问题:

1.

OOPS: could not read chroot() list file:/etc/vsftpd/chroot_list
OOPS: priv_sock_get_result

问题原因是因为 ftp_home_fir=>off

jeijue:开启selinux      ,vi /etc/selinux/config。

将 disabled 改成enforcing,然后重启(必须要重启才有用,重启之后注意把服务开起来)

 getsebool -a|grep ftp

 setsebool -P ftp_home_dir 1

然后可以查看selinux的开启状态: sestatus

 ftpd_disable_trans 这个本来也想设置为1 ,但是我没有找到,估计没有。不用也没关系。

-> service vsftpd restart

2.503错误 login incorrect 主要是权限问题。(配置文件修改)

ok.

------

一些有用的命令;

/sbin/service --status-all(查看服务 )

chmod -R 0777 * (分配权限,注意切换到所需要的文件夹)

ps aux |grep mysql (查看mysql状态)
netstat -ano
lsof -i:3306 (查看端口号下的命令)


 cat /etc/passwd |cut -f 1 -d  查看用户 :

 

 

原文地址:https://www.cnblogs.com/smartyman/p/5099940.html