• linux系统安装ftp


    1、rpm -qa | grep vsftpd 来查看是否安装相应的包

    2、如果没有,yum -y install vsftpd 来安装

    3、修改配置vsftpd.conf

    默认配置

    根据默认配置给出中文注释

    # Example config file /etc/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd’s
    # capabilities.
    #
    #
    # Run standalone? vsftpd can run either from an inetd or as a standalone
    # daemon started from an initscript.
    listen=YES (绑定到listen_port指定的端口,既然都绑定了也就是每时都开着的,就是standalone模式)
    #
    # This directive enables listening on IPv6 sockets. By default, listening
    # on the IPv6 “any” address (::) will accept connections from both IPv6
    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
    # sockets. If you want that (perhaps because you want to listen on specific
    # addresses) then you must run two copies of vsftpd with two configuration
    # files.
    #listen_ipv6=no
    #
    # Allow anonymous FTP? (Disabled by default).
    anonymous_enable=NO (接受匿名用户,默认无密码请求)
    #
    # Uncomment this to allow local users to log in.
    local_enable=YES (接受本地用户)
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES (上传总开关)
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd’s)
    local_umask=022 (本地用户新增档案的权限)
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    #anon_upload_enable=YES (允许匿名用户上传文件)
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES (允许匿名用户创建新目录)
    #
    # Activate directory messages – messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES (允许为目录配置显示信息,显示每个目录下面的message_file文件的内容)
    #
    # If enabled, vsftpd will display directory listings with the time
    # in your local time zone. The default is to display GMT. The
    # times returned by the MDTM FTP command are also affected by this
    # option.
    use_localtime=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES (开启日记功能 )
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using “root” for uploaded files is not
    # recommended!
    #chown_uploads=YES (所有匿名上传的文件的所属用户将会被更改成chown_username)
    #chown_username=whoever (匿名上传文件所属用户名)
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    xferlog_file=/var/log/vsftpd.log (日志文件位置 )
    #
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    #xferlog_std_format=YES (使用标准格式 )
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600 (空闲连接超时 )
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120 (数据传输超时 )
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure (当服务器运行于最底层时使用的用户名)
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES (允许使用”async ABOR”命令,一般不用,容易出问题)
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command “SIZE /big/file” in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES (管控是否可用ASCII 模式上传。默认值为NO)
    #ascii_download_enable=YES (管控是否可用ASCII 模式下载。默认值为NO)
    #
    # You may fully customise the login banner string:
    #ftpd_banner=Welcome to blah FTP service. (login时显示欢迎信息.如果设置了banner_file则此设置无效)
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES (如果匿名用户需要密码,那么使用banned_email_file里面的电子邮件地址的用户不能登录)
    # (default follows)
    #banned_email_file=/etc/vsftpd.banned_emails (禁止使用匿名用户登陆时作为密码的电子邮件地址)
    #
    # You may restrict local users to their home directories. See the FAQ for
    # the possible risks in this before using chroot_local_user or
    # chroot_list_enable below.
    chroot_local_user=YES
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    # (Warning! chroot’ing can be very dangerous. If using chroot, make sure that
    # the user does not have write access to the top level directory within the
    # chroot)
    #chroot_local_user=YES
    #chroot_list_enable=YES (如果启动这项功能,则所有列在chroot_list_file中的使用者不能更改根目录)
    # (default follows)
    #chroot_list_file=/etc/vsftpd.chroot_list (定义不能更改用户主目录的文件)
    #
    # You may activate the “-R” option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as “ncftp” and “mirror” assume
    # the presence of the “-R” option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES (是否能使用ls -R命令以防止浪费大量的服务器资源)
    #
    # Customization
    #
    # Some of vsftpd’s settings don’t fit the filesystem layout by
    # default.
    #
    # This option should be the name of a directory which is empty. Also, the
    # directory should not be writable by the ftp user. This directory is used
    # as a secure chroot() jail at times vsftpd does not require filesystem
    # access.
    secure_chroot_dir=/var/run/vsftpd/empty
    #
    # This string is the name of the PAM service vsftpd will use.
    pam_service_name=vsftpd (定义PAM 所使用的名称,预设为vsftpd)
    #
    # This option specifies the location of the RSA certificate to use for SSL
    # encrypted connections.
    rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    ssl_enable=NO
    
    #
    # Uncomment this to indicate that vsftpd use a utf8 filesystem.
    #utf8_filesystem=YES
    
     
    

      

    过滤配置文件多余注释

    过滤掉那些注释,以便我们日后修改配置,大家可以删除vsftpd.conf内容,拷贝以下:

    anonymous_enable=YES
    
    local_enable=YES
    
    write_enable=YES
    
    local_umask=022
    
    #anon_upload_enable=YES
    
    #anon_mkdir_write_enable=YES
    
    dirmessage_enable=YES
    
    xferlog_enable=YES
    
    connect_from_port_20=YES
    
    #chown_uploads=YES
    
    #chown_username=whoever
    
    #xferlog_file=/var/log/vsftpd.log
    
    xferlog_std_format=YES
    
    #idle_session_timeout=600
    
    #data_connection_timeout=120
    
    #nopriv_user=ftpsecure
    
    #async_abor_enable=YES
    
    #ascii_upload_enable=YES
    
    #ascii_download_enable=YES
    
    #ftpd_banner=Welcome to blah FTP service.
    
    #deny_email_enable=YES
    
    #banned_email_file=/etc/vsftpd/banned_emails
    
    #chroot_list_enable=YES
    
    #chroot_list_file=/etc/vsftpd/chroot_list
    
    #ls_recurse_enable=YES
    
    listen=YES
    
    #listen_ipv6=YES
    
    pam_service_name=vsftpd
    
    userlist_enable=YES
    
    tcp_wrappers=YES
    

    4、修改默认访问

    /etc/vsftpd/vsftpd.conf:vsftpd 的核心配置文件,在找到anonymous_enable这个配置项,默认是YES,修改成NO,表示不允许匿名用户登录
    /etc/vsftpd/ftpusers:用于指定哪些用户不能访问FTP 服务器。  黑名单,删除root后可以用root登录
    /etc/vsftpd/user_list:指定允许使用vsftpd 的用户列表文件。  白名单,删除root后可以用root登录

    5、  systemctl start vsftpd.service 启动vsftp服务,

      systemctl status vsftpd.service 查看ftp服务的运行状态

      systemctl restart vsftpd.service 重启vsftpd服务

    6、关闭防火墙

    centoos 7操作为systemctl stop firewalld.service 

    centoos 6操作位service stop iptables;

    7、如果报错

    进入控住面板-》程序-》启动或关闭Windows功能

     勾选,然后确定。

    8、如果还是连接不上,进入控制面板-》网络和internet-》internet

     

     把 √ 取消,点确定。

  • 相关阅读:
    即将随便
    windows编程中的文件操作整理(一)
    输入输出总结
    _free 已经在 LIBCD.lib(dbgheap.obj) 中定义
    windows环境变量大全
    unity 3D学习备忘一(音频方面碰到的一些注意事项)
    unity 3D学习备忘二(unity 3D的脚本调试)
    windows编程中的文件操作整理(二)
    windows编程中的I/O系统整理
    暴雪游戏设计11大法则
  • 原文地址:https://www.cnblogs.com/zmjc/p/11592585.html
Copyright © 2020-2023  润新知