加入收藏 | 设为首页 | 会员中心 | 我要投稿 济宁站长网 (https://www.0537zz.cn/)- 行业智能、边缘计算、专有云、AI硬件、5G!
当前位置: 首页 > 服务器 > 搭建环境 > Linux > 正文

CentOS系统如何搭建ftp服务器最便利?

发布时间:2023-10-12 09:38:58 所属栏目:Linux 来源:网络
导读:   这篇主要是介绍“CentOS系统如何搭建ftp服务器最方便?”的内容了,下文有实例供大家参考,对大家了解操作过程或相关知识有一定的帮助,而且实用性强,希望这篇文章能帮助大
  这篇主要是介绍“CentOS系统如何搭建ftp服务器最方便?”的内容了,下文有实例供大家参考,对大家了解操作过程或相关知识有一定的帮助,而且实用性强,希望这篇文章能帮助大家解决CentOS系统如何搭建ftp服务器最方便?的问题,下面我们一起来了解看看吧。
 
  注:以下全部是以CentOS 6为例
 
  # 如果有需要的小伙伴可以将yum源转换到国内可以将以下shell粘贴带命令行等待执行结果
 
  cd /etc/yum.repos.d
 
  mv /etc/yum.repos.d/CentOS-Base.repo /etc/yum.repos.d/CentOS-Base.repo.backup
 
  wget http://mirrors.163.com/.help/CentOS6-Base-163.repo
 
  yum clean all
 
  yum makecache
 
  1、安装vsftp和ftp(可安可不安)
 
  # 安装vsftp,ftp
 
  yum install vsftp
 
  # ftp 可不安装,不影响
 
  yum install ftp
 
  2、创建ftp所需要的用户
 
  #添加组
 
  groupadd -g 1002 vsftpd
 
  #创建用户组目录
 
  mkdir -p /home/vsftpd
 
  #添加用户
 
  useradd -c "FTP User" -d /home/vsftpd/vsftpd -g vsftpd -s /sbin/nologin -u 1002 vsftpd
 
  useradd -c "FTP User" -d /home/vsftpd/test -g vsftpd -s /sbin/nologin test
 
  #设置密码(格式:passswd 用户名),输入密码回车,再次输入密码回车
 
  passwd vsftpd
 
  passwd test
 
  #创建指定访问目录
 
  mkdir -p /data/vsftpd
 
  mkdir -p /data/test
 
  #更改权限
 
  chown vsftpd:vsftpd /data/vsftpd
 
  chown vsftpd:vsftpd /data/test
 
  chmod -R 775 /data/vsftpd
 
  chmod -R 775 /data/test
 
  注:以后想添加用户可以以这为摸版进行创建
 
  3、可以查看添加进来的新用户
 
  cat /etc/passwd
 
  #如下
 
  # vsftpd:x:1002:1002:FTP User:/home/vsftpd/vsftpd:/sbin/nologin
 
  # test:x:1003:1002:FTP User:/home/vsftpd/test:/sbin/nologin
 
  注:/bin/false跟/sbin/nologin的区别!  1、/bin/false什么也不做只是返回一个错误状态,然后立即退出。将用户的shell设置为/bin/false,用户会无法登录,并且不会有任何提示。  2、/sbin/nologin会礼貌的向用户显示一条信息,并拒绝用户登录:This account is currently not available.  3、有一些软件,比如一些ftp服务器软件,对于本地非虚拟账户,只有用户有有效的shell才能使用ftp服务。这时候就可以使用/sbin/nologin使用户即不能登录系统,还能使用一些系统服务,比如ftp服务。/bin/false则不行,这是二者的重要区别之一
 
  4、修改配置文件
 
  #备份原文件
 
  mv /etc/vsftpd/vsftpd.conf /etc/vsftpd/vsftpd.conf.txt
 
  #生成新的配置文件
 
  touch /etc/vsftpd/vsftpd.conf
 
  #编辑配置文件
 
  vim /etc/vsftpd/vsftpd.conf
 
  4.1、粘贴下面这些配置到vsftpd.conf
 
  # Example config file /etc/vsftpd/vsftpd.conf
 
  #
 
  # The default compiled in settings are fairly paranoid. This sample file
 
  # loosens things up a bit, to make the ftp daemon more usable.
 
  # Please see vsftpd.conf.5 for all compiled in defaults.
 
  #
 
  # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
 
  # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
 
  # capabilities.
 
  #
 
  # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
 
  anonymous_enable=NO
 
  #
 
  # Uncomment this to allow local users to log in.
 
  local_enable=YES
 
  #
 
  # Uncomment this to enable any form of FTP write command.
 
  write_enable=YES
 
  #
 
  # Default umask for local users is 077. You may wish to change this to 022,
 
  # if your users expect that (022 is used by most other ftpd's)
 
  local_umask=022
 
  #
 
  # Uncomment this to allow the anonymous FTP user to upload files. This only
 
  # has an effect if the above global write enable is activated. Also, you will
 
  # obviously need to create a directory writable by the FTP user.
 
  #anon_upload_enable=YES
 
  #
 
  # Uncomment this if you want the anonymous FTP user to be able to create
 
  # new directories.
 
  #anon_mkdir_write_enable=YES
 
  #
 
  # Activate directory messages - messages given to remote users when they
 
  # go into a certain directory.
 
  dirmessage_enable=YES
 
  #
 
  # The target log file can be vsftpd_log_file or xferlog_file.
 
  # This depends on setting xferlog_std_format parameter
 
  xferlog_enable=YES
 
  #
 
  # Make sure PORT transfer connections originate from port 20 (ftp-data).
 
  connect_from_port_20=YES
 
  #
 
  # If you want, you can arrange for uploaded anonymous files to be owned by
 
  # a different user. Note! Using "root" for uploaded files is not
 
  # recommended!
 
  #chown_uploads=YES
 
  #chown_username=whoever
 
  #
 
  # The name of log file when xferlog_enable=YES and xferlog_std_format=YES
 
  # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
 
  #xferlog_file=/var/log/xferlog
 
  #
 
  # Switches between logging into vsftpd_log_file and xferlog_file files.
 
  # NO writes to vsftpd_log_file, YES to xferlog_file
 
  xferlog_std_format=YES
 
  #
 
  # You may change the default value for timing out an idle session.
 
  #idle_session_timeout=600
 
  #
 
  # You may change the default value for timing out a data connection.
 
  #data_connection_timeout=120
 
  #
 
  # It is recommended that you define on your system a unique user which the
 
  # ftp server can use as a totally isolated and unprivileged user.
 
  #nopriv_user=ftpsecure
 
  #
 
  # Enable this and the server will recognise asynchronous ABOR requests. Not
 
  # recommended for security (the code is non-trivial). Not enabling it,
 
  # however, may confuse older FTP clients.
 
  #async_abor_enable=YES
 
  #
 
  # By default the server will pretend to allow ASCII mode but in fact ignore
 
  # the request. Turn on the below options to have the server actually do ASCII
 
  # mangling on files when in ASCII mode.
 
  # Beware that on some FTP servers, ASCII support allows a denial of service
 
  # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
 
  # predicted this attack and has always been safe, reporting the size of the
 
  # raw file.
 
  # ASCII mangling is a horrible feature of the protocol.
 
  ascii_upload_enable=YES
 
  ascii_download_enable=YES
 
  #
 
  # You may fully customise the login banner string:
 
  #ftpd_banner=Welcome to blah FTP service.
 
  #
 
  # You may specify a file of disallowed anonymous e-mail addresses. Apparently
 
  # useful for combatting certain DoS attacks.
 
  #deny_email_enable=YES
 
  # (default follows)
 
  #banned_email_file=/etc/vsftpd/banned_emails
 
  #
 
  # You may specify an explicit list of local users to chroot() to their home
 
  # directory. If chroot_local_user is YES, then this list becomes a list of
 
  # users to NOT chroot().
 
  chroot_local_user=NO
 
  chroot_list_enable=YES
 
  # (default follows)
 
  chroot_list_file=/etc/vsftpd/chroot_list
 
  #
 
  # You may activate the "-R" option to the builtin ls. This is disabled by
 
  # default to avoid remote users being able to cause excessive I/O on large
 
  # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
 
  # the presence of the "-R" option, so there is a strong case for enabling it.
 
  #ls_recurse_enable=YES
 
  #
 
  # When "listen" directive is enabled, vsftpd runs in standalone mode and
 
  # listens on IPv4 sockets. This directive cannot be used in conjunction
 
  # with the listen_ipv6 directive.
 
  listen=YES
 
  #
 
  # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
 
  # sockets, you must run two copies of vsftpd with two configuration files.
 
  # Make sure, that one of the listen options is commented !!
 
  #listen_ipv6=YES
 
  pam_service_name=vsftpd
 
  userlist_enable=YES
 
  tcp_wrappers=YES
 
  5、设置FTP用户信息
 
  #建立限制用户访问目录的空文件
 
  touch /etc/vsftpd/chroot_list
 
  #添加ftp用户进来
 
  vim /etc/vsftpd/user_list
 
  #注释掉上面的用户,在后面加上
 
  vsftpd
 
  test
 
  #创建日志文件
 
  mkdir -p /var/log/vsftpd
 
  mkdir -p /var/log/test
 
  touch /var/log/vsftpd/xferlog
 
  touch /var/log/vsftpd/vsftpd.log
 
  touch /var/log/vsftpd/test.log
 
  6、处理防火墙
 
  # 查看防火墙是否有端口,有就退出编辑,没有就执行下句
 
  vim /etc/sysconfig/iptables
 
  #添加端口
 
  -A INPUT -p tcp -m state --state NEW -m tcp --dport 20000:30000 -j ACCEPT
 
  #保存
 
  /etc/init.d/iptables save
 
  #另外需要注意,如果是阿里云的,还需要登录阿里云在安全组里面添加入方向规则
 
  #重启iptables 服务
 
  service iptables restart
 
  7、重启vsftpd服务
 
  #停止vsftpd 服务
 
  service vsftpd stop
 
  #启动vsftpd 服务
 
  service vsftpd start
 
  #重启vsftpd 服务
 
  service vsftpd restart
 

(编辑:济宁站长网)

【声明】本站内容均来自网络,其相关言论仅代表作者个人观点,不代表本站立场。若无意侵犯到您的权利,请及时与联系站长删除相关内容!

    推荐文章