你好,游客 登录 注册 搜索
背景:
阅读新闻

CentOS7 下安装和配置本地用户登录VSFTP服务器

[日期:2017-01-09] 来源:Linux社区  作者:Linux [字体: ]

CentOS7 下安装和配置本地用户登录VSFTP服务器

一、安装VSFTP

# yum -y install vsftpd 

注意提升权限:

#su root

二、配置vsftpd.conf 文件

[root@localhost ~]# vi /etc/vsftpd/vsftpd.conf 
 
# Example config file /etc/vsftpd/vsftpd.conf 

# The default compiled in settings are fairly paranoid. This sample file 
# loosens things up a bit, to make the ftp daemon more usable. 
# Please see vsftpd.conf.5 for all compiled in defaults. 

# READ THIS: This example file is NOT an exhaustive list of vsftpd options. 
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's 
# capabilities. 

# Allow anonymous FTP? (Beware - allowed by default if you comment this out). 
#anonymous_enable=YES 

# Uncomment this to allow local users to log in. 
local_enable=YES 

# Uncomment this to enable any form of FTP write command. 
write_enable=YES 

# Default umask for local users is 077. You may wish to change this to 022, 
# if your users expect that (022 is used by most other ftpd's) 
local_umask=022 

# Uncomment this to allow the anonymous FTP user to upload files. This only 
# has an effect if the above global write enable is activated. Also, you will 
# obviously need to create a directory writable by the FTP user. 
#anon_upload_enable=YES 

# Uncomment this if you want the anonymous FTP user to be able to create 
# new directories. 
#anon_mkdir_write_enable=YES 

# Activate directory messages - messages given to remote users when they 
# go into a certain directory. 
dirmessage_enable=YES 

# The target log file can be vsftpd_log_file or xferlog_file. 
# This depends on setting xferlog_std_format parameter 
xferlog_enable=YES 

# Make sure PORT transfer connections originate from port 20 (ftp-data). 
connect_from_port_20=YES 

# If you want, you can arrange for uploaded anonymous files to be owned by 
# a different user. Note! Using "root" for uploaded files is not 
# recommended! 
#chown_uploads=YES 
 
#chown_username=whoever 

# The name of log file when xferlog_enable=YES and xferlog_std_format=YES 
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log 
#xferlog_file=/var/log/xferlog 

# Switches between logging into vsftpd_log_file and xferlog_file files. 
# NO writes to vsftpd_log_file, YES to xferlog_file 
xferlog_std_format=YES 

# You may change the default value for timing out an idle session. 
idle_session_timeout=600 

# You may change the default value for timing out a data connection. 
data_connection_timeout=120 
# It is recommended that you define on your system a unique user which the 
# ftp server can use as a totally isolated and unprivileged user. 
#nopriv_user=ftpsecure 

# Enable this and the server will recognise asynchronous ABOR requests. Not 
# recommended for security (the code is non-trivial). Not enabling it, 
# however, may confuse older FTP clients. 
#async_abor_enable=YES 

# By default the server will pretend to allow ASCII mode but in fact ignore 
# the request. Turn on the below options to have the server actually do ASCII 
# mangling on files when in ASCII mode. 
# Beware that on some FTP servers, ASCII support allows a denial of service 
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd 
# predicted this attack and has always been safe, reporting the size of the 
# raw file. 
# ASCII mangling is a horrible feature of the protocol. 
ascii_upload_enable=YES 
ascii_download_enable=YES 
 

# You may fully customise the login banner string: 
ftpd_banner=Welcome to lightnear FTP service. 

# You may specify a file of disallowed anonymous e-mail addresses. Apparently 
# useful for combatting certain DoS attacks. 
#deny_email_enable=YES 
# (default follows) 
#banned_email_file=/etc/vsftpd/banned_emails 

# You may specify an explicit list of local users to chroot() to their home 
# directory. If chroot_local_user is YES, then this list becomes a list of 
# users to NOT chroot(). 
chroot_local_user=YES 
#chroot_list_enable=YES 
# (default follows) 
#chroot_list_file=/etc/vsftpd/chroot_list 

# You may activate the "-R" option to the builtin ls. This is disabled by 
# default to avoid remote users being able to cause excessive I/O on large 
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume 
# the presence of the "-R" option, so there is a strong case for enabling it. 
ls_recurse_enable=YES 

# When "listen" directive is enabled, vsftpd runs in standalone mode and 
# listens on IPv4 sockets. This directive cannot be used in conjunction 
# with the listen_ipv6 directive. 
listen=YES 

# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 
# sockets, you must run two copies of vsftpd with two configuration files. 
# Make sure, that one of the listen options is commented !! 
#listen_ipv6=YES 
 
pam_service_name=vsftpd 
userlist_enable=YES 
userlist_deny=NO 
local_root=/var/public_root 
tcp_wrappers=YES 
use_localtime=YES 

三、增加FTP账号

[root@localhost ~]# useradd ftpuser -s /sbin/nologin 
[root@localhost ~]# passwd ftpuser 

为账户名,passwd的作用为重设ftpuser的密码。

四、编辑user_list文件,允许cent用户访问

# vi /etc/vsftpd/user_list 

# vsftpd userlist 
# If userlist_deny=NO, only allow users in this file 
# If userlist_deny=YES (default), never allow users in this file, and 
# do not even prompt for a password. 
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers 
# for users that are denied. 
root 
bin 
daemon 
adm 
lp 
sync 
shutdown 
halt 
mail 
news 
uucp 
operator 
games 
nobody 
ftpuser 

五、建立我们的根目录,并设置访问权限

# mkdir /var/public_root
# chown -R cent /var/public_root
# chmod -R 755 /var/public_root

六、开启vsftpd服务

# service vsftpd start
Starting vsftpd for vsftpd:                                [  OK  ]

七、开启21端口

#vi /etc/sysconfig/iptables 

在上面有行22 -j ACCEPT ,在下面照打一遍,但是把22改成21。改完之后,重启iptables。

#service iptables restart 

八、修改selinux

#getsebool -a | grep ftp

执行上面命令,可以看到

.... 
allow_ftpd_full_access off 
.... 
.... 
ftp_home_dir off

将这两个权限都打开

#setsebool -P allow_ftpd_full_access 1 
#setsebool -P ftp_home_dir  1

重启下vsftpd

#service vsftpd restart 

设置成默认开启。

# chkconfig vsftpd on 

FTP协议详解与vsftpd在Linux上的安装配置 http://www.linuxidc.com/Linux/2016-09/134831.htm

玩转vsftpd服务器的四大高级配置:http://www.linuxidc.com/Linux/2013-09/90565.htm

vsFTPd配置教程:http://www.linuxidc.com/Linux/2013-09/90562.htm

Ubuntu实用简单的FTP架设 http://www.linuxidc.com/Linux/2012-02/55346.htm

Ubuntu 上架设FTP服务器和Apache服务器 http://www.linuxidc.com/Linux/2011-04/35295.htm

Ubuntu 13.04 安装 LAMP\vsftpd\Webmin\phpMyAdmin 服务及设置 http://www.linuxidc.com/Linux/2013-06/86250.htm

RHEL6平台下SeLinux和vsftpd的匿名上传的简单案例 http://www.linuxidc.com/Linux/2013-04/82300.htm

Linux系统vsftpd源码安装 http://www.linuxidc.com/Linux/2013-03/81475.htm

openSUSE 13.2/13.1 下安装配置 FTP服务器 vsftpd  http://www.linuxidc.com/Linux/2014-12/110070.htm

CentOS7基于虚拟用户的vsftpd  http://www.linuxidc.com/Linux/2016-11/137150.htm

本文永久更新链接地址http://www.linuxidc.com/Linux/2017-01/139398.htm

linux
本文评论   查看全部评论 (0)
表情: 表情 姓名: 字数

       

评论声明
  • 尊重网上道德,遵守中华人民共和国的各项有关法律法规
  • 承担一切因您的行为而直接或间接导致的民事或刑事法律责任
  • 本站管理人员有权保留或删除其管辖留言中的任意内容
  • 本站有权在网站内转载或引用您的评论
  • 参与本评论即表明您已经阅读并接受上述条款