linux安装vsftpd

  1.  yum -y install vsftpd

  2. 创建文件   

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

[[email protected] ~]# cd /

[[email protected] /]# mkdir product

[[email protected] /]# cd product

  3.新建用户,并赋予其权限 

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }
span.s2 { color: #4c7aff }

[[email protected] product]# useradd ftpuser -d /product/ftpuser -s /sbin/nologin

[[email protected] product]# chown -R ftpuser.ftpuser ./ftpfile/

[[email protected] product]# pwd

/product

[[email protected] product]# ll

总用量 8

drwxr-xr-x 2 ftpuser ftpuser 4096 4月   8 21:49 ftpfile

drwx------ 2 ftpuser ftpuser 4096 4月   8 21:50 ftpuser

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

  

  4.修改用户密码

passwd ftpuser

    5. 增加用户到配置文件中

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

cd /etc/vsftpd

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

vim chroot_list

  

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

[[email protected] vsftpd]# cat chroot_list

ftpuser

  6.删除 vsftpd.conf中的内容,引入以下内容

  

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd‘s
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

local_root=/product/ftpfile
#chroot_local_user=YES
anon_root=/product/ftpfile
use_localtime=YES

#匿名
#anonymous_enable=YES
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd‘s)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to mmall FTP Server
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().

chroot_local_user=NO

chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

#pasv_enable=YES
pasv_min_port=61001
pasv_max_port=62000

  最后,我们可以去 /etc/selinux//config中修改SELinux为disabled,或者 命令 setsebool -P ftp_home_dir 1;防止550(拒绝访问错误).

   好了。手把手教学,vsftpd安装好了,希望能对你有用。

  

p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }
p.p1 { margin: 0.0px 0.0px 0.0px 0.0px; font: 11.0px Menlo; color: #000000; background-color: #ffffff }
span.s1 { }

原文地址:https://www.cnblogs.com/nicknailo/p/8747866.html

时间: 2024-07-29 20:44:49

linux安装vsftpd的相关文章

Linux 安装vsftpd和ftp客户端

1.下载安装包:ftp-0.17-54.el6.x86_64.zip和vsftpd-2.2.2-11.el6_4.1.x86_64.zip 可以直接在Linux底下用yum install vsftpd下载,也可以从window下下载然后用ftp传送到Linux底下. 2.解压 rpm -ivh vsftpd-2.2.2-11.el6_4.1.x86_64.rpm 3.启动vsftpd service vsftpd start 如果显示ok代表成功 4.解压ftp客户端 rpm -ivh ftp

Linux安装vsftpd及配置详解

1 安装vsftpd组件 安装完后,有/etc/vsftpd/vsftpd.conf 文件,是vsftp的配置文件.[[email protected] ~]# yum -y install vsftpd 2.FTP主动模式与FTP被动模式的端口说明 FTP是仅基于TCP的服务,不支持UDP. 与众不同的是FTP使用2个端口,一个数据端口和一个命令端口(也可叫做控制端口).通常来说这两个端口是21(命令端口)和20(数据端口).但FTP工作方式的不同,数据端口并不总是20.这就是主动与被动FTP

3.linux安装vsftpd服务

1.首先查看本地是否安装了vsftpd rpm -qa |grep vsftpd 2.安装vsftpd: yum install vsftpd 3.查询当前ftp状态 chkconfig --list |grep vsftpd 4.开启ftp服务 chkconfig vsftpd on 5.再次查询ftp状态 chkconfig --list |grep vsftpd 6.第一次安装最好重启一下ftp服务 service vsftpd restart ----Over--By:橙子---

Linux安装vsftpd总结,亲测能用

我使用的是Ubuntu安装的vsftpd,转载请注明出处,以下是我的记录: 1.输入"sudo apt-get update"-->回车-->"输入当前登录用户的管理员密码"-->回车,就可以了.如果不运行该命令,直接安装vsftpd,会出现"有 几个软件包无法下载,您可以运行apt-get update------"的错误提示,导致无法安装.(注意:如果输入"sudo -"命令之后有提示:"una

Linux安装vsftpd组件

1 安装vsftpd组件 安装完后,有/etc/vsftpd/vsftpd.conf 文件,是vsftp的配置文件. [[email protected] ~]# yum -y install vsftpd 2 添加一个ftp用户 此用户就是用来登录ftp服务器用的. [[email protected] ~]# useradd ftpuser 这样一个用户建完,可以用这个登录,记得用普通登录不要用匿名了.登录后默认的路径为 /home/ftpuser. 3 给ftp用户添加密码. [[emai

Linux安装vsftpd步骤

1.yum install vsftpd 2.service vsftpd restart 测试是否安装成功 Shutting down vsftpd: [ OK ] Starting vsftpd for vsftpd: [ OK ] OK表示重启成功了. 3.配置Vsftpd 安装完之后我们要对它进行配置,才能正常使用.编辑vsftpd的配置文件vi /etc/vsftpd/vsftpd.conf vi编辑器中的搜索使命是斜杠"/",然后输入要查找的内容,回车确定.以下是要更改的选

Red Hat Linux安装vsftpd

一.安装分区方案: (1)交换分区,两倍内存 (2)/boot分区 (3)/剩余的所有空间语言选择English(英语) 二. 配置IPIP地址.子网掩码: 编辑 /etc/sysconfig/network-script/ifcfg-eth0 DEVICE=eth0 BOOTPROTO=static -静态还是动态 BROADCAST=192.168.1.255 IPADDR=192.168.1.35 -IP地址 NETMASK=255.255.255.0 -子网掩码 NETWORK=192.

linux 安装vsftpd

先贴地址吧: http://www.cnblogs.com/itech/archive/2012/09/16/2687378.html http://www.cnblogs.com/acpp/archive/2010/02/09/1666649.html 没有ftp命令,所以先装ftp服务器吧,查了下,vsftpd是用的最多的,一般系统预装的.也算功能比较强大的.菜鸟一个,先看了下服务器版本,再看了下同等配置的公司另一台服务器也装这个就装了. 先看下是否有安装: rpm -qa | grep v

linux系统开发 1 基础apt-get 进程 作业 环境变量 安装vsftpd VIM GCC

[本文谢绝转载,原文来自http://990487026.blog.51cto.com] <大纲> linux开发基础 od -tc 查看文件所有字符 显示硬件信息: lshw apt-get操作: 软件包搜索:apt-cache search vim 显示软件包信息 apt-cache show vim 进程: who ps ps aux 作业号: ctrl + z 丢到后台,停止运行 fg 1 调到前台,开始运行 bg 2 调到后台,开始运行 kill 环境变量: env PATH fin