Centos 7 minimal 配置 vsftpd文件服务器

Centos 7 minimal 配置 vsftpd文件服务器

vsftp 官方网站:http://vsftpd.beasts.org/

一、检测linux主机上是否已经安装了vsftpd服务器
rpm -qa | grep vsftpd
如果执行此命令没有任何提示,那么代表没有安装此服务器
二、安装vdftpd服务器
安装完毕后执行第一步检测命令后的提示结果,表明已经安装成功
安装完毕后执行第一步检测命令后的提示结果,表明已经安装成功
通过ss -lt可以查看监听的端口(centos7没有自带netstat,而是新指令ss)
这里写图片描述
可以看到ftp已经处于监听状态
三、登录用户名密码配置
useradd -d /usr/vsftpd/ -s /sbin/nologin 用户名 //这里设置不能登录系统的ftp用户,将其存在/usr/vsftpd目录下(这里的‘用户名’是按照自己需要设置的ftp用户进行相应设置)
这里/usr/vsftp是当前账户的文件服务器的跟目录,可以根据自己的需求进行设置

passwd 用户名 //修改当前ftp用户名的登录密码

(用户创建完成)
四、配置ftp配置文件
vsftpd.conf 文件一般在 /etc/vsftpd/文件夹下,可以通过find命令进行文件查找
利用vim对此配置文件进行修改 //vim /etc/vsftpd/vsftpd.conf
(Ubuntu的此配置文件在 /etc/文件夹下)
这里写图片描述

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
**anonymous_enable=no**
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
**local_enable=YES**
#
# Uncomment this to enable any form of FTP write command.
**write_enable=YES**
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
**dirmessage_enable=YES**
#
# Activate logging of uploads/downloads.
**xferlog_enable=YES**
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
**connect_from_port_20=YES**
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
**xferlog_std_format=YES**
#
# You may change the default value for timing out an idle session.
**idle_session_timeout=600**
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
**ls_recurse_enable=YES**
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
**listen=NO**
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
**listen_ipv6=YES**

**pam_service_name=vsftpd
userlist_enable=YES
userlist_deny=NO
userlist_file=/etc/vsftpd/user_list
#local_root=/var/vsftp/
tcp_wrappers=YES**

配置文件使用英文进行提示配置的,所以英文还是很重要哒

关闭防火墙:service firewalld stop

已经可以正常访问了

虽然已经可以正常访问,但是可能还是无法上传文件,那么需要修改/etc/selinux/ 下config文件:SELINUX=disabled

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

这里写图片描述
开启防火墙后就无法访问了(service firewalld start)
这里写图片描述

五、防火墙配置
在centos7下面,用service iptables start/stop/restart是不能用的,可能是被丢弃了吧,而是转为 service firewalld start/stop/restart
其中 firewalld;iptables-config等配置文件都在/etc/sysconfig/文件夹下

虽然用户名密码都已经配置好了,但是由于防火墙的缘故,还是不能正常登陆到文件服务器

firewall-cmd –zone=public –add-port=21/tcp –permanent(不加permanent的话,重启防火墙此规则会失效)
firewall-cmd –reload

这里写图片描述

尽情上下载文件吧~~~

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
要在CentOS 7上配置vsftpd,您可以按照以下步骤进行操作: 1. 首先,检查您的系统是否已安装vsftpd。您可以使用以下命令来确认: ``` rpm -qa | grep vsftpd ``` 如果显示类似vsftpd-3.0.2-10.el7.x86_64的输出,则表示已经安装成功。 2. 如果未安装vsftpd,可以使用yum命令进行安装: ``` yum install -y vsftpd ``` 3. 安装完成后,您可以进行一些配置。您可以通过编辑配置文件/etc/vsftpd/vsftpd.conf来修改vsftpd的设置: ``` vi /etc/vsftpd/vsftpd.conf ``` 在此文件中,您可以配置各种选项,如允许匿名访问、设置FTP根目录、启用SSL等。根据您的需求进行相应的配置。 4. 确保以下两个参数设置为"on",以使vsftpd具有访问FTP根目录和文件传输等权限: ``` ftp_home_dir=on allow_ftpd_full_access=on ``` 您可以使用以下命令设置这两个参数: ``` setsebool -P tftp_home_dir 1 setsebool -P allow_ftpd_full_access 1 ``` 5. 配置完成后,可以启动vsftpd服务并设置开机自启动: ``` systemctl start vsftpd systemctl enable vsftpd ``` 现在,您已经成功地在CentOS 7上配置vsftpd。您可以使用FTP客户端进行连接和访问。请确保您的防火墙已正确配置,以允许FTP流量通过。<span class="em">1</span><span class="em">2</span><span class="em">3</span> #### 引用[.reference_title] - *1* [CentOS 7 安装FTP服务器vsftpd)](https://blog.csdn.net/kxwinxp/article/details/78595044)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] - *2* *3* [CentOS7 搭建vsftpd详细教程](https://blog.csdn.net/m0_37797991/article/details/73433969)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] [ .reference_list ]
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值