加入收藏 | 设为首页 | 会员中心 | 我要投稿 东莞站长网 (https://www.0769zz.com/)- 科技、建站、经验、云计算、5G、大数据,站长网!
当前位置: 首页 > 服务器 > 搭建环境 > Linux > 正文

Centos服务器通过vsftpd创建FTP

发布时间:2023-10-12 10:05:00 所属栏目:Linux 来源:转载
导读:   这篇文章给大家介绍了“Centos服务器通过vsftpd搭建FTP”的相关知识,讲解详细,步骤过程清晰,有一定的借鉴学习价值,因此分享给大家做个参考,感兴趣的朋友接下来一起跟随
  这篇文章给大家介绍了“Centos服务器通过vsftpd搭建FTP”的相关知识,讲解详细,步骤过程清晰,有一定的借鉴学习价值,因此分享给大家做个参考,感兴趣的朋友接下来一起跟随小编看看吧。
 
  Centos 7.2 FTP服务器的启动配置
 
  一、安装vsftpd
 
  yum -y install vsftpd
 
  二、启动服务器
 
  service vsftpd start
 
  三、编辑vsftpd服务器配置文件
 
  vi /etc/vsftpd/vsftpd.conf
 
  # Example config file /etc/vsftpd/vsftpd.conf
 
  #
 
  # 匿名用户登录ftp服务使能
 
  anonymous_enable=YES
 
  #
 
  # Uncomment this to allow local users to log in.
 
  # 本地用户登录ftp服务使能
 
  local_enable=YES
 
  #
 
  # 本地用户写权限使能
 
  write_enable=YES
 
  # 允许用户的主目录具有写权限
 
  allow_writeable_chroot=YES
 
  #
 
  # Default umask for local users is 077. You may wish to change this to 022,
 
  # if your users expect that (022 is used by most other ftpd's)
 
  local_umask=022
 
  #
 
  # Uncomment this to allow the anonymous FTP user to upload files. This only
 
  # has an effect if the above global write enable is activated. Also, you will
 
  # obviously need to create a directory writable by the FTP user.
 
  # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
 
  #anon_upload_enable=YES
 
  #
 
  # Uncomment this if you want the anonymous FTP user to be able to create
 
  # new directories.
 
  #anon_mkdir_write_enable=YES
 
  #
 
  # Activate directory messages - messages given to remote users when they
 
  # go into a certain directory.
 
  dirmessage_enable=YES
 
  #
 
  # Activate logging of uploads/downloads.
 
  xferlog_enable=YES
 
  #
 
  # Make sure PORT transfer connections originate from port 20 (ftp-data).
 
  connect_from_port_20=YES
 
  #
 
  # If you want, you can arrange for uploaded anonymous files to be owned by
 
  # a different user. Note! Using "root" for uploaded files is not
 
  # recommended!
 
  #chown_uploads=YES
 
  #chown_username=whoever
 
  #
 
  # You may override where the log file goes if you like. The default is shown
 
  # below.
 
  #xferlog_file=/var/log/xferlog
 
  #
 
  # If you want, you can have your log file in standard ftpd xferlog format.
 
  # Note that the default log file location is /var/log/xferlog in this case.
 
  xferlog_std_format=YES
 
  #
 
  # You may change the default value for timing out an idle session.
 
  #idle_session_timeout=600
 
  #
 
  # You may change the default value for timing out a data connection.
 
  #data_connection_timeout=120
 
  #
 
  # It is recommended that you define on your system a unique user which the
 
  # ftp server can use as a totally isolated and unprivileged user.
 
  #nopriv_user=ftpsecure
 
  #
 
  # Enable this and the server will recognise asynchronous ABOR requests. Not
 
  # recommended for security (the code is non-trivial). Not enabling it,
 
  # however, may confuse older FTP clients.
 
  #async_abor_enable=YES
 
  #
 
  # By default the server will pretend to allow ASCII mode but in fact ignore
 
  # the request. Turn on the below options to have the server actually do ASCII
 
  # mangling on files when in ASCII mode.
 
  # Beware that on some FTP servers, ASCII support allows a denial of service
 
  # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
 
  # predicted this attack and has always been safe, reporting the size of the
 
  # raw file.
 
  # ASCII mangling is a horrible feature of the protocol.
 
  #ascii_upload_enable=YES
 
  #ascii_download_enable=YES
 
  #
 
  # You may fully customise the login banner string:
 
  #ftpd_banner=Welcome to blah FTP service.
 
  #
 
  # You may specify a file of disallowed anonymous e-mail addresses. Apparently
 
  # useful for combatting certain DoS attacks.
 
  #deny_email_enable=YES
 
  # (default follows)
 
  #banned_email_file=/etc/vsftpd/banned_emails
 
  #
 
  # You may specify an explicit list of local users to chroot() to their home
 
  # directory. If chroot_local_user is YES, then this list becomes a list of
 
  # users to NOT chroot().
 
  # 限制用户只能在用户主目录下
 
  chroot_local_user=YES
 
  # 限制用户除列表以外用户,与chroot_local_user配合使用
 
  #chroot_list_enable=YES
 
  # 列表文件所在路径
 
  #chroot_list_file=/etc/vsftpd/chroot_list
 
  # 匿名登录目录
 
  anon_root=/var/ftp/anoner
 
  # 匿名登录禁止上传
 
  anon_upload_enable=NO
 
  # 匿名登录只读
 
  anon_world_readable_only=YES
 
  #
 
  # You may activate the "-R" option to the builtin ls. This is disabled by
 
  # default to avoid remote users being able to cause excessive I/O on large
 
  # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
 
  # the presence of the "-R" option, so there is a strong case for enabling it.
 
  #ls_recurse_enable=YES
 
  #
 
  # When "listen" directive is enabled, vsftpd runs in standalone mode and
 
  # listens on IPv4 sockets. This directive cannot be used in conjunction
 
  # with the listen_ipv6 directive.
 
  listen=NO
 
  #
 
  # This directive enables listening on IPv6 sockets. By default, listening
 
  # on the IPv6 "any" address (::) will accept connections from both IPv6
 
  # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
 
  # sockets. If you want that (perhaps because you want to listen on specific
 
  # addresses) then you must run two copies of vsftpd with two configuration
 
  # files.
 
  # Make sure, that one of the listen options is commented !!
 
  listen_ipv6=YES
 
  pam_service_name=vsftpd
 
  userlist_enable=YES
 
  tcp_wrappers=YES
 
  service vsftpd restart
 
  四、添加ftp用户并修改密码
 
  useradd UserFtp -s /sbin/nologin -d /var/ftp/userftp
 
  passwd UserFtp
 
  由此ftp服务器就可以匿名登录和用户登录了,用户登录具有读写权限和上传下载功能,匿名登录只有读权限和下载功能。
 

(编辑:东莞站长网)

【声明】本站内容均来自网络,其相关言论仅代表作者个人观点,不代表本站立场。若无意侵犯到您的权利,请及时与联系站长删除相关内容!

    推荐文章