CentOS7下搭建FTP服务器

1、安装vsftpd

首先查看你是否安装了vsftpd

[root@localhost ~]# rpm -q vsftpd

vsftpd-3.0.2-10.el7.x86_64 (显示也就安装成功了!)


如果没有则安装vsftpd

[root@localhost ~]# yum install -y vsftpd
  •  

安装完成后可以查看到安装的目录

[root@localhost ~]# whereis vsftpd
  •  

vsftpd: /usr/sbin/vsftpd /etc/vsftpd /usr/share/man/man8/vsftpd.8.gz


查看vsftpd服务的状态

[root@localhost ~]# systemctl status vsftpd.service
  •  

 vsftpd.service - Vsftpd ftp daemon 
 Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; enabled; vendor preset: disabled) 
   Active: active (running) since 三 2017-07-05 14:29:53 CST; 3s ago 
Process: 3951 ExecStart=/usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf (code=exited, status=0/SUCCESS) 
 Main PID: 3953 (vsftpd) 
   CGroup: /system.slice/vsftpd.service 
├─3953 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf 
├─3963 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf 
└─3964 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf

7月 05 14:29:53 localhost.localdomain systemd[1]: Starting Vsftpd ftp daemon… 
7月 05 14:29:53 localhost.localdomain systemd[1]: Started Vsftpd ftp daemon.


开启vsftpd服务

[root@localhost ~]# systemctl start vsftpd.service
  •  

设置vsftpd服务开机自启

[root@localhost ~]# systemctl enable vsftpd.service
(或者:[root@localhost ~]# chkconfig vsftpd on)
  •  

2、配置vsftpd.conf文件

[root@localhost ~]# vi /etc/vsftpd/vsftpd.conf


 # Uncomment this to allow the anonymous FTP user to upload files. This only 
 # has an effect if the above global write enable is activated. Also, you will 
 # obviously need to create a directory writable by the FTP user. 
 # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access 
 #anon_upload_enable=YES 
 # 
 # Uncomment this if you want the anonymous FTP user to be able to create 
 # new directories. 
 #anon_mkdir_write_enable=YES 
 # 
 # Activate directory messages - messages given to remote users when they 
 # go into a certain directory. 
dirmessage_enable=YES
 # 
 # Activate logging of uploads/downloads. 
xferlog_enable=YES
 # 
 # Make sure PORT transfer connections originate from port 20 (ftp-data). 
connect_from_port_20=YES
 # 
 # If you want, you can arrange for uploaded anonymous files to be owned by 
 # a different user. Note! Using "root" for uploaded files is not 
 # recommended! 
 #chown_uploads=YES 
 #chown_username=whoever 
 # 
 # You may override where the log file goes if you like. The default is shown 
 # below. 
 #xferlog_file=/var/log/xferlog 
 # 
 # If you want, you can have your log file in standard ftpd xferlog format. 
 # Note that the default log file location is /var/log/xferlog in this case. 
xferlog_std_format=YES
 # 
 # You may change the default value for timing out an idle session. 
idle_session_timeout=<span style="color:#006666">600 
 # 
 # You may change the default value for timing out a data connection. 
data_connection_timeout=<span style="color:#006666">120 
 # 
 # It is recommended that you define on your system a unique user which the 
 # ftp server can use as a totally isolated and unprivileged user. 
 #nopriv_user=ftpsecure 
 # 
 # Enable this and the server will recognise asynchronous ABOR requests. Not 
 # recommended for security (the code is non-trivial). Not enabling it, 
 # however, may confuse older FTP clients. 
 #async_abor_enable=YES 
 # 
 # By default the server will pretend to allow ASCII mode but in fact ignore 
 # the request. Turn on the below options to have the server actually do ASCII 
 # mangling on files when in ASCII mode. 
 # Beware that on some FTP servers, ASCII support allows a denial of service 
 # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd 
 # predicted this attack and has always been safe, reporting the size of the 
 # raw file. 
 # ASCII mangling is a horrible feature of the protocol. 
ascii_upload_enable=YES
ascii_download_enable=YES
 # 
 # You may fully customise the login banner string: 
ftpd_banner=Welcome to blah  FTP  service.
 # 
 # You may specify a file of disallowed anonymous e-mail addresses. Apparently 
 # useful for combatting certain DoS attacks. 
 #deny_email_enable=YES 
 # (default follows) 
 #banned_email_file=/etc/vsftpd/banned_emails 
 # 
 # You may specify an explicit list of local users to chroot() to their home 
 # directory. If chroot_local_user is YES, then this list becomes a list of 
 # users to NOT chroot(). 
 # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that 
 # the user does not have write access to the top level directory within the 
 # chroot) 
chroot_local_user=YES
 #chroot_list_enable=YES 
 # (default follows) 
 #chroot_list_file=/etc/vsftpd/chroot_list 
 # 
 # You may activate the "-R" option to the builtin ls. This is disabled by 
 # default to avoid remote users being able to cause excessive I/O on large 
 # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume 
 # the presence of the "-R" option, so there is a strong case for enabling it. 
ls_recurse_enable=YES
 # 
 # When "listen" directive is enabled, vsftpd runs in standalone mode and 
 # listens on IPv4 sockets. This directive cannot be used in conjunction 
 # with the listen_ipv6 directive. 
listen=YES
 # 
 # This directive enables listening on IPv6 sockets. By default, listening 
 # on the IPv6 "any" address (::) will accept connections from both IPv6 
 # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6 
 # sockets. If you want that (perhaps because you want to listen on specific 
 # addresses) then you must run two copies of vsftpd with two configuration 
 # files. 
 # Make sure, that one of the listen options is commented !! 
 #listen_ipv6=YES 

pam_service_name=vsftpd
userlist_enable=YES
userlist_deny=NO
local_root=/<span style="color:#000088">var /public_root
tcp_wrappers=YES
use_localtime=YES
allow_writeable_chroot=YES
  •  

3、添加FTP账户

这里设置的账户名为“test”,密码为“123456”

[root@localhost ~]# useradd test -s /sbin/nologin
[root@localhost ~]# passwd 123456
  •  

4、编辑user_list文件,允许test用户访问FTP

[root@localhost ~]# vi /etc/vsftpd/user_list


# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody
test
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
"/etc/vsftpd/user_list" 21L, 366C
  •  

5、建根目录,并设置访问权限

[root@localhost ~]# mkdir /var/public_root
[root@localhost ~]# chown -R test /var/public_root
[root@localhost ~]# chmod -R 755 /var/public_root
  •  

6、防火墙设置

如果系统启用了防火墙和SELinux,那么还要做以下配置(默认情况下CentOS7是使用firewall和selinux的,不在使用iptables)

防火墙添加FTP服务

[root@localhost ~]# firewall-cmd --permanent --zone=public --add-service=ftp
[root@localhost ~]# firewall-cmd --reload
  •  

设置SELinux

[root@localhost ~]# getsebool -a | grep ftp
[root@localhost ~]# setsebool -P ftpd_full_access on
  •  

或者修改配置文件彻底关闭selinux,需要重启机器

[root@localhost ~]# vi /etc/selinux/config


# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
~                                                                                      
"/etc/selinux/config" 14L, 546C
  •  

7、重启vsftpd服务器

[root@localhost ~]# systemctl stop vsftpd.service
[root@localhost ~]# systemctl start vsftpd.service
[root@localhost ~]# systemctl status vsftpd.service

卸载vsftpd的方法

如果配置出错需要卸载vsftpd,在卸载之前先停止vsftpd

[root@localhost ~]# rpm -aq vsftpd
  •  

vsftpd-3.0.2-21.el7.x86_64 (此处是查找vsftpd的返回结果)


用rpm -e 查找结果 进行删除就ok了

[root@localhost ~]# rpm -e vsftpd-3.0.2-21.el7.x86_64

warning: /etc/vsftpd/user_list saved as /etc/vsftpd/user_list.rpmsave 
warning: /etc/vsftpd/ftpusers saved as /etc/vsftpd/ftpusers.rpmsave   #删除时将备份vsftp的用户列表文件


检查是否卸载了vsftpd,进行stop及start操作

[root@localhost ~]# systemctl stop vsftpd.service

vsftpd: unrecognized service   #找不到vsftpd 
 

[root@localhost ~]# systemctl start vsftpd.service

vsftpd: unrecognized service   #找不到vsftpd

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值