ubutu14.04下ftp服务器搭建

/******************************************************************************************************************************************************************

********************************************** http://www.industech.com.cn*******************************************************

********************************************************************************************************************************************************************/


FTP服务器的搭建,我要实现的需求是:

  (1)不允许匿名访问,因为我的机器不想让谁都能登录上来,随便获取文件,

  (2)需要锁定一个目录

  (3)需要本机也能访问,因为我要做一些关于FTP的测试。

     (4)不单独建立FTP用户,FTP也使用ubuntu桌面的用户进行登录和操作,

好了 我们开始安装,很简单。


1.下载安装ftp服务器软件包

apt-get install vsftpd

#如果以前安装了可以卸载

apt-get purge vsftpd


2.配置/etc/vsftpd.conf

cd /etc

备份:

cp /etc/vsftpd.conf    /etc/vsftpd.conf.old

配置:

vi /etc/vsftpd.conf

(1)不允许匿名访问,因为我的机器不想让谁都能登录上来,随便获取文件,

23 anonymous_enable=NO

(2)需要锁定一个目录

152 local_root=/home/ftpserver    (新建的专有的ftp目录)

(3)需要本机也能访问,因为我要做一些关于FTP的测试。

local_enable = YES

(4)不单独建立FTP用户,FTP也使用ubuntu桌面的用户进行登录和操作,

chroot_list_enable=YES

chroot_list_file=/etc/vsftpd.chroot_list

这里需要/etc/vsftpd.chroot_list 这个文件,如果没有请新建:

  sudo gedit /etc/vsftpd.chroot_list

  内容如下(例如我桌面的用户名为yangtq):

        其实就是把你的用户名写进去

贴出我的配置文件。

----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default)
anonymous_enable=YES
anon_root=/home/ftpserver
#
# Uncomment this to allow local users to log in.
local_enable=YES
local_root=/home/ftpserver
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
no_anon_password=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they

# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
#use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=root
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
# This option specifies the location of the RSA key to use for SSL
# encrypted connections.
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#listen_port=8021
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
接下来重启vsftp服务器:

yangtq@yangtq-To-be-filled-by-O-E-M:~$ sudo service vsftpd restart
vsftpd stop/waiting
vsftpd start/running, process 22857
yangtq@yangtq-To-be-filled-by-O-E-M:~$

下面直接访问FTP 看看:

yangtq@yangtq-To-be-filled-by-O-E-M:~$ ftp 127.0.0.1(192.168.1.110(本机ip))
Connected to 127.0.0.1.
Please specify the password.
Password:
OOPS: vsftpd: refusing to run with writable root inside chroot()
Login failed.
Service not available, remote server has closed connection
ftp>

居然报了一个500的错误
vsftpd: refusing to run with writable root inside chroot()

。其实这里是需要特殊说明的,原因出在这里

120 #chroot_local_user=YES

121 chroot_list_enable=YES

122 # (default follows)

123 chroot_list_file=/etc/vsftpd.chroot_list

我们用

chroot_list_enable=YES 和 chroot_list_file=/etc/vsftpd.chroot_list配合使用,使得只有在vsftpd.chroot_list中配置的用户才能登录FTP。

对于这要的配置有一个特殊的要求,就是vsftpd.chroot_list里面配置的用户,对于前面local_root配置的目录不能有写的权限!

也就是/home/ftpserver 这个文件夹 对于yangtq这个用户不能有写的权限,

我们为了额操作方便可以这么做:

 sudo chown -R root:root /home/ftpserver

这样,yangtq这个用户对于/home/ftpserver没有写权限了,

现在重启FTP 重新登录看看:

yangtq@yangtq-To-be-filled-by-O-E-M:~$ ftp 127.0.0.1
Connected to 127.0.0.1.
Please specify the password.
Password:
Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp>

OK  FTP 好了 可以登录了

也可以在浏览器上输入ftp://127.0.0.1(192.168.1.118)登陆和操作,更多操作请参考其他配置或者我的另一篇文章。

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值