Centos7.8搭建FTP服务器操作步骤说明

1、FTP的安装

#安装

yum install -y vsftpd

#设置开机启动

systemctl enable vsftpd.service

#启动

systemctl start vsftpd.service

#停止

systemctl stop vsftpd.service

#查看状态

systemctl status vsftpd.service

2、配置FTP

#打开配置文件

vi /etc/vsftpd/vsftpd.conf

anonymous_enable=NO

anon_mkdir_write_enable=YES

chown_uploads=YES

async_abor_enable=YES

ascii_upload_enable=YES

ascii_download_enable=YES

ftpd_banner=Welcome to blah FTP service.

chroot_local_user=YES

#添加下列内容到vsftpd.conf末尾

pam_service_name=vsftpd

use_localtime=YES

listen_port=21

idle_session_timeout=300

guest_enable=YES

guest_username=vsftpd

user_config_dir=/etc/vsftpd/vconf

data_connection_timeout=1

virtual_use_local_privs=YES

pasv_min_port=40000

pasv_max_port=40010

accept_timeout=5

connect_timeout=1

allow_writeable_chroot=YES

已验证的例子

# Example config file /etc/vsftpd/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

anonymous_enable=NO

#

# Uncomment this to allow local users to log in.

# When SELinux is enforcing check for SE bool ftp_home_dir

local_enable=YES

#

# Uncomment this to enable any form of FTP write command.

write_enable=YES

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

local_umask=022

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access

anon_upload_enable=YES

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

anon_mkdir_write_enable=YES

#

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#

# Activate logging of uploads/downloads.

xferlog_enable=YES

#

# Make sure PORT transfer connections originate from port 20 (ftp-data).

connect_from_port_20=YES

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

chown_uploads=YES

#chown_username=whoever

#

# You may override where the log file goes if you like. The default is shown

# below.

#xferlog_file=/var/log/xferlog

#

# If you want, you can have your log file in standard ftpd xferlog format.

# Note that the default log file location is /var/log/xferlog in this case.

xferlog_std_format=YES

#

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains

# the behaviour when these options are disabled.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# raw file.

# ASCII mangling is a horrible feature of the protocol.

ascii_upload_enable=YES

ascii_download_enable=YES

#

# You may fully customise the login banner string:

ftpd_banner=Welcome to blah FTP service.

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

# the user does not have write access to the top level directory within the

# chroot)

chroot_local_user=YES

#chroot_list_enable=YES

# (default follows)

#chroot_list_file=/etc/vsftpd/chroot_list

#

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

#ls_recurse_enable=YES

#

# When "listen" directive is enabled, vsftpd runs in standalone mode and

# listens on IPv4 sockets. This directive cannot be used in conjunction

# with the listen_ipv6 directive.

listen=NO

#

# This directive enables listening on IPv6 sockets. By default, listening

# on the IPv6 "any" address (::) will accept connections from both IPv6

# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

# sockets. If you want that (perhaps because you want to listen on specific

# addresses) then you must run two copies of vsftpd with two configuration

# files.

# Make sure, that one of the listen options is commented !!

listen_ipv6=YES

pam_service_name=vsftpd

use_localtime=YES

listen_port=21

idle_session_timeout=300

guest_enable=YES

guest_username=vsftpd

user_config_dir=/etc/vsftpd/vconf

data_connection_timeout=1

virtual_use_local_privs=YES

pasv_min_port=40000

pasv_max_port=40010

accept_timeout=5

connect_timeout=1

allow_writeable_chroot=YES

3、建立用户文件

#创建编辑用户文件

vi /etc/vsftpd/virtusers

#第一行为用户名,第二行为密码。不能使用root作为用户名 

ftp

ftp123

4、生成用户数据文件

db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

#设定PAM验证文件,并指定对虚拟用户数据库文件进行读取

chmod 600 /etc/vsftpd/virtusers.db

5、修改 /etc/pam.d/vsftpd 文件

# 修改前先备份 

cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

vi /etc/pam.d/vsftpd

#先将配置文件中原有的 auth 及 account 的所有配置行均注释掉

auth sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 

account sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 

# 如果系统为32位,上面改为lib

6、新建系统用户vsftpd,用户目录为/home/vsftpd

#用户登录终端设为/bin/false(即:使之不能登录系统)

useradd vsftpd -d /home/vsftpd -s /bin/false

chown -R vsftpd:vsftpd /home/vsftpd

7、建立虚拟用户个人配置文件

mkdir /etc/vsftpd/vconf

cd /etc/vsftpd/vconf

#这里建立虚拟用户ftp配置文件

touch ftp

#编辑用户配置文件,内容如下,其他用户类似

vi ftp

local_root=/home/vsftpd/ftp/

write_enable=YES

anon_world_readable_only=NO

anon_upload_enable=YES

anon_mkdir_write_enable=YES

anon_other_write_enable=YES

#建立leo用户根目录

mkdir -p /home/vsftpd/ftp/

8、防火墙设置(如果没开防火墙可跳过此步)

IPtables 的设置方式:

vi /etc/sysconfig/iptables

#编辑iptables文件,添加如下内容,开启21端口

-A INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

-A INPUT -m state --state NEW -m tcp -p tcp --dport 40000:40010 -j ACCEPT

firewall 的设置方式:

firewall-cmd --zone=public --add-service=ftp --permanent

firewall-cmd --zone=public --add-port=21/tcp --permanent

firewall-cmd --zone=public --add-port=40000-40010/tcp --permanent 

1、关闭firewall:

systemctl stop firewalld.service #停止firewall

systemctl disable firewalld.service #禁止firewall开机启动

9、重启vsftpd服务器

systemctl restart vsftpd.service

[root@ccs1 vconf]# vi /etc/vsftpd/virtusers

[root@ccs1 vconf]# db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

[root@ccs1 vconf]# chmod 600 /etc/vsftpd/virtusers.db

[root@ccs1 vconf]# vi /etc/pam.d/vsftpd

[root@ccs1 vconf]# vi /etc/vsftpd/virtusers

[root@ccs1 vconf]# cd /etc/vsftpd/vconf

[root@ccs1 vconf]# touch ftpuser

[root@ccs1 vconf]# mkdir -p /home/vsftpd/ftpuser/

新增加虚拟用户后需要重新更新权限

1、在列表中添加新用户和密码

vi /etc/vsftpd/virtusers

2、建立新用户的文件夹

[root@ccs1 vconf]# cd /etc/vsftpd/vconf

[root@ccs1 vconf]# touch ftpuser

3、更新下根目录文件夹的权限

[root@ccs1 ~]# chown -R vsftpd:vsftpd /home/vsftpd

实际操作过程以下

[root@ccs2 ~]# yum install -y vsftpd

  vsftpd.x86_64 0:3.0.2-27.el7                                                                                                       

[root@ccs2 ~]# systemctl enable vsftpd.service

Created symlink from /etc/systemd/system/multi-user.target.wants/vsftpd.service to /usr/lib/systemd/system/vsftpd.service.

[root@ccs2 ~]# systemctl start vsftpd.service

[root@ccs2 ~]# systemctl status vsftpd.service

● vsftpd.service - Vsftpd ftp daemon

   Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; enabled; vendor preset: disabled)

   Active: active (running) since 日 2021-11-07 13:34:01 CST; 11s ago

  Process: 10807 ExecStart=/usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf (code=exited, status=0/SUCCESS)

 Main PID: 10810 (vsftpd)

    Tasks: 1

   CGroup: /system.slice/vsftpd.service

           └─10810 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf

11月 07 13:34:01 ccs2 systemd[1]: Starting Vsftpd ftp daemon...

11月 07 13:34:01 ccs2 systemd[1]: Started Vsftpd ftp daemon.

[root@ccs2 ~]# vi /etc/vsftpd/vsftpd.conf

[root@ccs2 ~]# vi /etc/vsftpd/virtusers

[root@ccs2 ~]# db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

[root@ccs2 ~]# chmod 600 /etc/vsftpd/virtusers.db

[root@ccs2 ~]# cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

[root@ccs2 ~]# vi /etc/pam.d/vsftpd

[root@ccs2 ~]# useradd vsftpd -d /home/vsftpd -s /bin/false

[root@ccs2 ~]# chown -R vsftpd:vsftpd /home/vsftpd

[root@ccs2 ~]# mkdir /etc/vsftpd/vconf

[root@ccs2 ~]# cd /etc/vsftpd/vconf

[root@ccs2 vconf]# touch vivoccs

[root@ccs2 vconf]# vi vivoccs

[root@ccs2 vconf]# mkdir -p /home/vsftpd/vivoccs/

[root@ccs2 vconf]# chown -R vsftpd:vsftpd /home/vsftpd

[root@ccs2 vconf]# systemctl stop firewalld.service

[root@ccs2 vconf]# systemctl disable firewalld.service

Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

[root@ccs2 vconf]# systemctl restart vsftpd.service

[root@ccs2 vconf]# 

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值