CentOS搭建VSFTP

來源:互聯網
上載者:User

標籤:style   blog   http   io   color   ar   os   使用   for   

1、先看看有沒有安裝

rpm -qa | grep vsftpd

如果沒有提示,說明沒有安裝。接下來,我們安裝一個ftp。

2、yum安裝vsftpd:

yum -y install vsftpd

安裝完之後看看產生的設定檔:

[[email protected] ~]# ll /etc/vsftpd/總用量 20-rw------- 1 root root  125 10月 18 07:54 ftpusers-rw------- 1 root root  361 10月 18 07:54 user_list-rw------- 1 root root 4599 10月 18 07:54 vsftpd.conf-rwxr--r-- 1 root root  338 10月 18 07:54 vsftpd_conf_migrate.sh

 

3、配置vsftpd:

先說匿名瀏覽的公用FTP:

編輯vsftpd.conf:

vim /etc/vsftpd/vsftpd.conf

先在最後加上一行:

anon_root=/path/to/vsftpd

這一行指定了我們的vsftpd的目錄。如果我們的ftp是一個內網公用的,這樣配完之後,重啟一下服務:

[[email protected] ftp]# service vsftpd restart關閉 vsftpd:                                              [確定]為 vsftpd 啟動 vsftpd:                                    [確定]

然後去瀏覽器就可以匿名瀏覽了。

 

 

然後說說分許可權的ftp配置:

編輯vsftpd.conf:

# Example config file /etc/vsftpd/vsftpd.conf## The default compiled in settings are fairly paranoid. This sample file# loosens things up a bit, to make the ftp daemon more usable.# Please see vsftpd.conf.5 for all compiled in defaults.## READ THIS: This example file is NOT an exhaustive list of vsftpd options.# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd‘s# capabilities.## Allow anonymous FTP? (Beware - allowed by default if you comment this out).anonymous_enable=NO## Uncomment this to allow local users to log in.local_enable=YES## Uncomment this to enable any form of FTP write command.write_enable=YES## Default umask for local users is 077. You may wish to change this to 022,# if your users expect that (022 is used by most other ftpd‘s)local_umask=022## Uncomment this to allow the anonymous FTP user to upload files. This only# has an effect if the above global write enable is activated. Also, you will# obviously need to create a directory writable by the FTP user.#anon_upload_enable=YES## Uncomment this if you want the anonymous FTP user to be able to create# new directories.#anon_mkdir_write_enable=YES## Activate directory messages - messages given to remote users when they# go into a certain directory.dirmessage_enable=YES## The target log file can be vsftpd_log_file or xferlog_file.# This depends on setting xferlog_std_format parameterxferlog_enable=YESxferlog_file=/main/var/log/vsftpd.log## Make sure PORT transfer connections originate from port 20 (ftp-data).connect_from_port_20=YES## If you want, you can arrange for uploaded anonymous files to be owned by# a different user. Note! Using "root" for uploaded files is not# recommended!#chown_uploads=YES#chown_username=whoever## The name of log file when xferlog_enable=YES and xferlog_std_format=YES# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log#xferlog_file=/var/log/xferlog## Switches between logging into vsftpd_log_file and xferlog_file files.# NO writes to vsftpd_log_file, YES to xferlog_filexferlog_std_format=YES## You may change the default value for timing out an idle session.#idle_session_timeout=600## You may change the default value for timing out a data connection.#data_connection_timeout=120## It is recommended that you define on your system a unique user which the# ftp server can use as a totally isolated and unprivileged user.#nopriv_user=ftpsecure## Enable this and the server will recognise asynchronous ABOR requests. Not# recommended for security (the code is non-trivial). Not enabling it,# however, may confuse older FTP clients.#async_abor_enable=YES## By default the server will pretend to allow ASCII mode but in fact ignore# the request. Turn on the below options to have the server actually do ASCII# mangling on files when in ASCII mode.# Beware that on some FTP servers, ASCII support allows a denial of service# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd# predicted this attack and has always been safe, reporting the size of the# raw file.# ASCII mangling is a horrible feature of the protocol.ascii_upload_enable=YESascii_download_enable=YES## You may fully customise the login banner string:#ftpd_banner=Welcome to blah FTP service.## You may specify a file of disallowed anonymous e-mail addresses. Apparently# useful for combatting certain DoS attacks.#deny_email_enable=YES# (default follows)#banned_email_file=/etc/vsftpd/banned_emails## You may specify an explicit list of local users to chroot() to their home# directory. If chroot_local_user is YES, then this list becomes a list of# users to NOT chroot().#chroot_local_user=YESchroot_list_enable=YES# (default follows)#chroot_list_file=/etc/vsftpd/chroot_list## You may activate the "-R" option to the builtin ls. This is disabled by# default to avoid remote users being able to cause excessive I/O on large# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume# the presence of the "-R" option, so there is a strong case for enabling it.#ls_recurse_enable=YES## When "listen" directive is enabled, vsftpd runs in standalone mode and# listens on IPv4 sockets. This directive cannot be used in conjunction# with the listen_ipv6 directive.listen=YES## This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6# sockets, you must run two copies of vsftpd with two configuration files.# Make sure, that one of the listen options is commented !!#listen_ipv6=YESpam_service_name=vsftpduserlist_enable=YEStcp_wrappers=YES#之下行是手動添加的#anon_root=/main/var/ftp  配置分使用者權限之後,這個目錄就不起作用了guest_enable=YESguest_username=ftpuser_config_dir=/etc/vsftpd/vuser_conf

上面配置的具體說明:

anonymous_enable=NO   設定不允許匿名訪問local_enable=YES   設定本機使用者可以訪問。註:如使用虛擬宿主使用者,在該項目設定為NO的情況下所有虛擬使用者將無法訪問。chroot_list_enable=YESxferlog_file=/var/log/vsftpd.log 設定vsftpd的服務日誌儲存路徑。注意,該檔案預設不存在。必須要手動touch出來ascii_upload_enable=YESascii_download_enable=YES  設定支援ASCII模式的上傳和下載功能。pam_service_name=vsftpd   PAM認證檔案名稱。PAM將根據/etc/pam.d/vsftpd進行認證以下這些是關於Vsftpd虛擬使用者支援的重要設定項目。預設vsftpd.conf中不包含這些設定項目,需要自己手動添加配置。guest_enable=YES   設定啟用虛擬使用者功能。guest_username=ftp   指定虛擬使用者的宿主使用者。-CentOS中已經有內建的ftp使用者了user_config_dir=/etc/vsftpd/vuser_conf 設定虛擬使用者個人vsftp的設定檔存放路徑。存放虛擬使用者個性的設定檔(設定檔名=虛擬使用者名稱)

然後手動建立上面配的這個記錄檔:

touch /main/var/log/vsftpd.log  # 建立vsftp的記錄檔
然後配置chroot_list:
shell>touch /etc/vsftpd/chroot_listshell>echo ftp >> /etc/vsftpd/chroot_list

如果沒有安裝db4和db4-util,運行:

yum install db4 db4-utils

建立使用者密碼文本/etc/vsftpd/vuser_passwd.txt:

格式是一行使用者名稱,一行密碼(我們準備建立兩個使用者,一個讀寫權限的admin使用者,一個是唯讀許可權的readUser使用者):

hjbFtpAdminpassword4AdminhjbFtpReadUserpswd4readUser

利用剛剛安裝的db4-util產生虛擬使用者認證的db檔案

db_load -T -t hash -f /etc/vsftpd/vuser_passwd.txt /etc/vsftpd/vuser_passwd.db

會產生一個檔案:

-rw-r--r-- 1 root root 12288 11月  4 10:29 vuser_passwd.db

然後編輯認證檔案/etc/pam.d/vsftpd:

全部注釋掉原來語句(出於安全性考慮,我們不要本機使用者的認證了,全部使用虛擬使用者認證),再增加以下兩句:

auth       required     pam_userdb.so db=/etc/vsftpd/vuser_passwdaccount    required     pam_userdb.so db=/etc/vsftpd/vuser_passwd

touch,然後vim虛擬使用者個性設定檔

vim /etc/vsftpd/vuser_conf/hjbFtpAdmin

內容:

#虛擬使用者admin的個性設定檔(可以寫、上傳、建立目錄)#虛擬使用者的根目錄local_root=/main/var/path/to/FTP目錄write_enable=YESanon_umask=022anon_world_readable_only=NOanon_upload_enable=YESanon_mkdir_write_enable=YESanon_other_write_enable=YES

再給唯讀使用者建立一個:

vim /etc/vsftpd/vuser_conf/hjbFtpReadUser

內容:

#虛擬使用者個性設定檔(唯讀使用者readUser,只能讀,不能寫、修改、刪除)#虛擬使用者的根目錄local_root=/main/var/path/to/FTP目錄write_enable=NOanon_umask=022anon_world_readable_only=YESanon_upload_enable=NOanon_mkdir_write_enable=NOanon_other_write_enable=NO

最後,重啟服務:

service vsftpd start

分別使用兩個使用者登入,發現許可權是不一樣的。

 

 

 

 

主要參考資料:

http://www.cnblogs.com/xusion/articles/3421239.html

CentOS搭建VSFTP

相關文章

聯繫我們

該頁面正文內容均來源於網絡整理,並不代表阿里雲官方的觀點,該頁面所提到的產品和服務也與阿里云無關,如果該頁面內容對您造成了困擾,歡迎寫郵件給我們,收到郵件我們將在5個工作日內處理。

如果您發現本社區中有涉嫌抄襲的內容,歡迎發送郵件至: info-contact@alibabacloud.com 進行舉報並提供相關證據,工作人員會在 5 個工作天內聯絡您,一經查實,本站將立刻刪除涉嫌侵權內容。

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.