1. 程式人生 > >centos6.8下配置vsftp

centos6.8下配置vsftp

配置 oca entos bsp nbsp iou dos rom listening

一、安裝VSFTP

# yum -y install vsftpd

註意提升權限:

#su root


二、配置vsftpd.conf 文件

  1. [root@localhost ~]# vi /etc/vsftpd/vsftpd.conf
  2. # Example config file /etc/vsftpd/vsftpd.conf
  3. #
  4. # The default compiled in settings are fairly paranoid. This sample file
  5. # loosens things up a bit, to make the ftp daemon more usable.
  6. # Please see vsftpd.conf.5 for all compiled in defaults.
  7. #
  8. # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
  9. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd‘s
  10. # capabilities.
  11. #
  12. # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
  13. #anonymous_enable=YES
  14. #
  15. # Uncomment this to allow local users to log in.
  16. local_enable=YES
  17. #
  18. # Uncomment this to enable any form of FTP write command.
  19. write_enable=YES
  20. #
  21. # Default umask for local users is 077. You may wish to change this to 022,
  22. # if your users expect that (022 is used by most other ftpd‘s)
  23. local_umask=022
  24. #
  25. # Uncomment this to allow the anonymous FTP user to upload files. This only
  26. # has an effect if the above global write enable is activated. Also, you will
  27. # obviously need to create a directory writable by the FTP user.
  28. #anon_upload_enable=YES
  29. #
  30. # Uncomment this if you want the anonymous FTP user to be able to create
  31. # new directories.
  32. #anon_mkdir_write_enable=YES
  33. #
  34. # Activate directory messages - messages given to remote users when they
  35. # go into a certain directory.
  36. dirmessage_enable=YES
  37. #
  38. # The target log file can be vsftpd_log_file or xferlog_file.
  39. # This depends on setting xferlog_std_format parameter
  40. xferlog_enable=YES
  41. #
  42. # Make sure PORT transfer connections originate from port 20 (ftp-data).
  43. connect_from_port_20=YES
  44. #
  45. # If you want, you can arrange for uploaded anonymous files to be owned by
  46. # a different user. Note! Using "root" for uploaded files is not
  47. # recommended!
  48. #chown_uploads=YES
  49. #chown_username=whoever
  50. #
  51. # The name of log file when xferlog_enable=YES and xferlog_std_format=YES
  52. # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
  53. #xferlog_file=/var/log/xferlog
  54. #
  55. # Switches between logging into vsftpd_log_file and xferlog_file files.
  56. # NO writes to vsftpd_log_file, YES to xferlog_file
  57. xferlog_std_format=YES
  58. #
  59. # You may change the default value for timing out an idle session.
  60. idle_session_timeout=600
  61. #
  62. # You may change the default value for timing out a data connection.
  63. data_connection_timeout=120
  64. # It is recommended that you define on your system a unique user which the
  65. # ftp server can use as a totally isolated and unprivileged user.
  66. #nopriv_user=ftpsecure
  67. #
  68. # Enable this and the server will recognise asynchronous ABOR requests. Not
  69. # recommended for security (the code is non-trivial). Not enabling it,
  70. # however, may confuse older FTP clients.
  71. #async_abor_enable=YES
  72. #
  73. # By default the server will pretend to allow ASCII mode but in fact ignore
  74. # the request. Turn on the below options to have the server actually do ASCII
  75. # mangling on files when in ASCII mode.
  76. # Beware that on some FTP servers, ASCII support allows a denial of service
  77. # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
  78. # predicted this attack and has always been safe, reporting the size of the
  79. # raw file.
  80. # ASCII mangling is a horrible feature of the protocol.
  81. ascii_upload_enable=YES
  82. ascii_download_enable=YES
  83. #
  84. # You may fully customise the login banner string:
  85. ftpd_banner=Welcome to lightnear FTP service.
  86. #
  87. # You may specify a file of disallowed anonymous e-mail addresses. Apparently
  88. # useful for combatting certain DoS attacks.
  89. #deny_email_enable=YES
  90. # (default follows)
  91. #banned_email_file=/etc/vsftpd/banned_emails
  92. #
  93. # You may specify an explicit list of local users to chroot() to their home
  94. # directory. If chroot_local_user is YES, then this list becomes a list of
  95. # users to NOT chroot().
  96. chroot_local_user=YES
  97. #chroot_list_enable=YES
  98. # (default follows)
  99. #chroot_list_file=/etc/vsftpd/chroot_list
  100. #
  101. # You may activate the "-R" option to the builtin ls. This is disabled by
  102. # default to avoid remote users being able to cause excessive I/O on large
  103. # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
  104. # the presence of the "-R" option, so there is a strong case for enabling it.
  105. ls_recurse_enable=YES
  106. #
  107. # When "listen" directive is enabled, vsftpd runs in standalone mode and
  108. # listens on IPv4 sockets. This directive cannot be used in conjunction
  109. # with the listen_ipv6 directive.
  110. listen=YES
  111. #
  112. # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
  113. # sockets, you must run two copies of vsftpd with two configuration files.
  114. # Make sure, that one of the listen options is commented !!
  115. #listen_ipv6=YES
  116. pam_service_name=vsftpd
  117. userlist_enable=YES
  118. userlist_deny=NO
  119. local_root=/var/public_root
  120. tcp_wrappers=YES
  121. use_localtime=YES

三、增加FTP賬號

  1. [root@localhost ~]# useradd ftpuser -s /sbin/nologin
  2. [root@localhost ~]# passwd ftpuser

ftpuser為賬戶名,passwd的作用為重設ftpuser的密碼。

四、編輯user_list文件,允許cent用戶訪問

# vi /etc/vsftpd/user_list
  1. # vsftpd userlist
  2. # If userlist_deny=NO, only allow users in this file
  3. # If userlist_deny=YES (default), never allow users in this file, and
  4. # do not even prompt for a password.
  5. # Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
  6. # for users that are denied.
  7. root
  8. bin
  9. daemon
  10. adm
  11. lp
  12. sync
  13. shutdown
  14. halt
  15. mail
  16. news
  17. uucp
  18. operator
  19. games
  20. nobody
  21. ftpuser


五、建立我們的根目錄,並設置訪問權限

  1. # mkdir /var/public_root
  2. # chown -R cent /var/public_root
  3. # chmod -R 755 /var/public_root


六、開啟vsftpd服務

  1. # service vsftpd start
  2. Starting vsftpd for vsftpd: [ OK ]


七、開啟21端口

#vi /etc/sysconfig/iptables 

在上面有行22 -j ACCEPT ,在下面照打一遍,但是把22改成21。改完之後,重啟iptables。

#service iptables restart 

八、修改selinux

#getsebool -a | grep ftp 

執行上面命令,可以看到

  1. ....
  2. allow_ftpd_full_access off
  3. ....
  4. ....
  5. ftp_home_dir off

將這兩個權限都打開

  1. #setsebool -P allow_ftpd_full_access 1
  2. #setsebool -P ftp_home_dir 1

重啟下vsftpd

#service vsftpd restart 

設置成默認開啟。

# chkconfig vsftpd on

centos6.8下配置vsftp