菜单 学习猿地 - LMONKEY

VIP

开通学习猿地VIP

尊享10项VIP特权 持续新增

知识通关挑战

打卡带练!告别无效练习

接私单赚外块

VIP优先接,累计金额超百万

学习猿地私房课免费学

大厂实战课仅对VIP开放

你的一对一导师

每月可免费咨询大牛30次

领取更多软件工程师实用特权

入驻
443
0

centos 搭建 ftp 服务器

原创
05/13 14:22
阅读数 53180

先参考这个文章:https://www.cnblogs.com/Crazy-Liu/p/12925180.html
再参考这个文章:https://zhuanlan.zhihu.com/p/126631566
不能登陆参考这个文章:https://blog.csdn.net/wlchn/article/details/50855447

今天想在自己vps上搭建一个ftp服务(默认21端口)、并且不允许匿名访问,毕竟允许匿名等于裸奔。

环境

本机:

[root@VM-0-3-centos ~]# cat /etc/redhat-release
CentOS Linux release 7.6.1810 (Core)
[root@VM-0-3-centos ~]# uname -a
Linux VM-0-3-centos 3.10.0-1127.19.1.el7.x86_64 #1 SMP Tue Aug 25 17:23:54 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

本机没有安装过vsftpd
vsftpd 是“very secure FTP daemon”的缩写,安全性是它的一个最大的特点。
vsftpd 是一个 UNIX 类操作系统上运行的服务器的名字,它可以运行在诸如 Linux、BSD、Solaris、 HP-UNIX等系统上面,是一个完全免费的、开放源代码的ftp服务器软件,支持很多其他的 FTP 服务器所不支持的特征。
比如:非常高的安全性需求、带宽限制、良好的可伸缩性、可创建虚拟用户、支持IPv6、速率高等。
vsftpd是一款在Linux发行版中最受推崇的FTP服务器程序。特点是小巧轻快,安全易用。

安装软件

[root@Sungeek ~]# yum -y install vsftpd
[root@VM-0-3-centos vsftpd]# vsftpd -version
vsftpd: version 3.0.2

更改配置

[root@Sungeek ~]# cd /etc/vsftpd 
[root@Sungeek ~]# vim vsftpd.conf

这个大佬写的介绍各个参数的可以自己去看吧:https://www.cnblogs.com/Crazy-Liu/p/12925180.html
我直接把我的配置文件给粘贴出来吧:
[root@VM-0-3-centos vsftpd]# cat vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
chroot_list_enable=NO
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
userlist_deny=NO
userlist_file=/etc/vsftpd/user_list
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
allow_writeable_chroot=YES
local_root=/data/ftp/

其中的local_root=/data/ftp/是我放置ftp文件的地方,记得新建:

新建FTP目录

创建的FTP目录如下:
cd /data & mkdir ftp

防火墙添加FTP服务

firewall-cmd --permanent --zone=public --add-service=ftp firewall-cmd --reload
我的VPS 防火墙已关闭,且腾讯云安全组已经设置为全通了 : ) ............

创建新用户

创建用户:(ftpuser_xxx可以替换为任意合法用户名)
[root@Sungeek vsftpd]# useradd -d /data/ftp/ -s /sbin/nologin ftpuser_xxx
设置密码:
[root@Sungeek vsftpd]# passwd ftpuser_xxx
然后根据提示设置密码,密码就自己设置吧
设置访问权限:
[root@Sungeek vsftpd]# chown -R ftpuser_xxx /data/ftp
然后配置登录用户
这个文件里我就写了ftpuser_xxx这几个字,不知道有用没,大概率没有,可以先不写试试:
vim /etc/vsftpd.chroot_list
这个文件里加入你新建的ftpuser_xxx:
vim /etc/vsftpd/user_list
密码错误:修复方式(不一定需要,如果可以正常用就不要这个,不太懂这个是啥意思)
vim /etc/pam.d/vsftpd 注释掉(加#号):#auth required pam_shells.so

重启vsftpd

设置开机启动:
systemctl enable vsftpd.service
启动vsftpd服务
systemctl start vsftpd.service

哈哈成功:

发表评论

0/200
443 点赞
0 评论
收藏