centos 搭建ftp

转载地址:https://www.cnblogs.com/senzhe/p/6418741.html

一、命令yum安装

yum -y install vsftpd

1.配置文件在/etc/vsftpd/vsftpd.conf,如果不放心修改可以先做个备份

cp /etc/vsftpd/vsftpd.conf  /etc/vsftpd/vsftpd.conf.bak

2.创建一个shusheng为ftp用户,并且 为其设置家目录:自定义 我个人设置的是/var/www/html 里面最好有个文件或文本等下做测试

useradd -s /sbin/nologin -d /var/www/html shusheng

定义shusheng密码

passwd shusheng

给家目录上传和修改的权限

chmod o+w /var/www/html

创建chroot_list 路径/et/vsftpd/chroot_list

vi chroot_list

添加shusheng

3.配置/etc/vsftpd/vsftpd.conf文件

anonymous_enable=NO#关闭匿名访问

local_enable=YES#去掉local_enable 的注释,修改为开启

chroot_local_user=YES#限制用户仅能访问自己的主目录

设置用户的主目录:(不设置时,默认为用户的家目录/home/userftp)

local_root=/var/www/html 使用本地用户登录到ftp

这里,local_root表示使用本地用户登录到ftp时的默认目录

允许虚拟用户上传文件

write_enable=YES

anon_upload_enable=YES

允许虚拟用户修改文件名和删除文件的选项

anon_other_write_enable=YES

建立PAM配置文件的时候,当加入修改的两项的时候,其他的要全部注释,否则登录失败

#%PAM-1.0

#session optional pam_keyinit.so force revoke

#auth required pam_listfile.so item=user sense=deny file=/etc/vsftpd/ftpusers onerr=succeed

#auth required pam_shells.so

#auth include password-auth

#account include password-auth

#session required pam_loginuid.so

#session include password-auth auth required /lib64/security/pam_userdb.so db=/etc/vsftpd/vm_user account required /lib64/security/pam_userdb.so db=/etc/vsftpd/vm_user

 附上vsftpd.conf

复制代码
 Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

  pam_service_name=vsftpd
  #tcp_wrappers=YES
  #userlist_enable=YES
  userlist_enable=YES
  #ftp_home_dir=yes
  #ftpd_full_access=yes
  write_enable=YES
  anon_umask=022
  anon_upload_enable=YES
  anon_mkdir_write_enable=YES
  anon_world_readable_only=YES
  anon_other_write_enable=YES
  download_enable=YES
  local_root=/var/www/html
  #guest_enable=YES
  #guest_username=libai
  #user_config_dir=/etc/vsftpd/users
  #listen_port=4500

#######################
复制代码

以上是服务器vsftpd.conf示例

附上只有上传权限的设置

write_enable=YES
anon_umask=022
anon_upload_enable=YES
anon_mkdir_write_enable=YES
anon_world_readable_only=NO
anon_other_write_enable=NO
download_enable=NO
local_root=/var/www/html/        


附上admin设置

write_enable=YES
anon_umask=022
anon_upload_enable=YES
anon_mkdir_write_enable=YES
anon_world_readable_only=YES
anon_other_write_enable=YES
download_enable=YES
local_root=/var/www/html/    


四、重启vsftpd
service vsftpd restart

并关闭防火墙iptables或者做一个允许访问规则
iptables -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

关闭centos selinux 本身的安全机制
临时关闭setenforce 0 或者永久关闭需要重启 修改/etc/selinux/config 里面的SELINUX=enforcing 修改为 SELINUX=disabled 重启reboot







分类:  linux

猜你喜欢

转载自blog.csdn.net/m0_38053538/article/details/80949226