Ubuntu16.04搭建FTP FTP搭建 FTP配置文件修改

sudo apt-get update 
sudo apt-get install vsftpd
[vsftpd --version 检测是否安装]

ftp配置是很有学问的,必须要强调的是如果你的ftp服务无法启动,十有八九就是配置文件的配置错误
配置参考如下:
请主要参考未加备注部分内容!!!

listen=NO
listen_ipv6=YES
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=NO
# Uncomment this to allow local users to log in.
local_enable=YES
# Uncomment this to enable any form of FTP write command.
write_enable=YES
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
# You may fully customise the login banner string:
ftpd_banner=Welcome to FTP service.
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
# pam_service_name=vsftpd
pam_service_name=ftp
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO
#
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
utf8_filesystem=YES

上面的配置文件中,我不是很熟悉,我挑一些我稍微知道的讲。

listen=NO不了解,我查看了很多博客,这个设置的是YES,但是我设置成YES,登陆直接被拒绝。
anonymous_enable=NO拒绝匿名登陆
write_enable=YES设置可以上传文件,这个设置看需要个人需要
xferlog_enable=YES开启日志记录
xferlog_file=/var/log/vsftpd.log设置日志文件路径
xferlog_std_format=YES设置日志格式为标准输出
connect_from_port_20=YES绑定20端口
ftpd_banner=Welcome to FTP service.欢迎语句,在使用shell时可以看到
下面这几个的设置比较重要:

chroot_local_user=YES
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
上面的这几个配置实现的功能是:用户被限制在自己的主目录下。用户名单来源于/etc/vsftpd.chroot_list。
具体可以参考:http://blog.csdn.net/bluishglc/article/details/42398811
一个重要的配置

pam_service_name=ftp原配置中为vsftpd,ubuntu用户需要更改成ftp
关于编码:

utf8_filesystem=YES
不知道这项有没有起作用,上传的文件不乱码,用浏览器打开是乱码(浏览器编码问题?),使用windows自带的文件资源管理器是没有乱码的,使用filezila乱码。
创建用户:
mkdir /home/ftp
sudo useradd ftp -g ftp -d /home/ftp -m ceshi #创建名称为ceshi的用户
sudo passwd ceshi #修改ceshi账号的密码
mkdir /home/ftp/data
chmod 777 -R /home/ftp/data新建一个data目录用于存放文件,并且赋予全部访问权限
usermod -s /sbin/nologin username限制用户username只能通过ftp登陆,而不能直接登陆服务器

重要的一点:

新建/etc/vsftpd.chroot_list将ftp的用户名称ceshi放进去
启动vsftpd或者重启
systemctl start vsftpd或者service vsftpd start

查看ftp的状态为 service vsftpd status
如果未 绿色running 此时就搭建成功了~~~

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值