首页 > 技术文章 > linux ftp

yyou 2017-06-01 22:48 原文

 

   检查安装vsftpd软件
rpm -qa |grep vsftpd
或者
which vsftpd

查看ftp 服务器状态   
  
service vsftpd status

启动ftp服务器     
service vsftpd start
重启ftp服务器 
service vsftpd restart
查看服务有没有启动
netstat -an | grep 21
tcp        0      0 0.0.0.0:21                  0.0.0.0:*                   LISTEN 
如果看到以上信息,证明ftp服务已经开启。

 

通过yum来安装vsftpd

 yum -y install vsftpd

 

设置为开机启动

 chkconfig vsftpd on

 

匿名用户

我们去掉配置文件vsftpd.conf 里面以下

两项前面的#号,就可以完成匿名用户的配置,此时匿名用户既可以登录上传、下载文件。记得修改配置文件后需要重启服务

anon_upload_enable=YES
anon_mkdir_write_enable=YES

 忘记ftp密码修改方法

cd  /etc/vsftpd
vi vsftpd.conf 

找到对应的ftp用户名 (如果用户名也忘记了 那么 cd /etc 然后cat passwd 查看用户和对应的管理目录)

passwd ftp用户名(回车)

然后重新启动
service vsftpd restart

 

建用户

命令行状态下,在root用户下

useradd -d /home/test test

增加用户test,并制定test用户的主目录为/home/test
passwd test
为test设置密码,运行后输入两次相同密码

 

 

更改用户相应的权限设置

usermod -s /sbin/nologin test
限定用户test不能telnet,只能ftp
usermod -s /sbin/bash test
用户test恢复正常
usermod -d /test test
更改用户test的主目录为/test

 

限制用户只能访问/home/test,不能访问其他路径
修改/etc/vsftpd/vsftpd.conf

chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/vsftpd.chroot_list


第一行:chroot_list_enable=YES  //限制访问自身目录

第三行:编辑vsftpd.chroot_list。根据第三行说指定的目录,找到chroot_list文件。(因主机不同,文件名也许略
有不同)

编辑vsftpd.chroot_list,将受限制的用户添加进去,每个用户名一行
-----------1-------------
/etc/vsftpd/vsftpd.chroot_list
添加后如下:
           test     /home/ftp
------------2--------------
 /etc/vsftpd/vsftpd.user_list
添加后如下:
         test

ftp默认打开目录(如果用户配置了不需要配置这个)

/etc/vsftpd/vsftpd.conf 增加一行

local_root=/opt/tomcat

  

 

Linux下如何修改用户默认目录

切换到root用户,直接修改/etc/passwd文件,找到你的用户名你一行,如下图所示修改路径,然后保存即可

切换到root用户,使用usermod命令,例如usermod -d /tmp test (test为你的用户名),使用该命令请确保该用户下没有运行的软件或进程

最后切换到普通账户,就会看到当前默认目录已经更改了

  

 

  

如果需要允许用户修改密码,但是又没有telnet登录系统的权限:

usermod -s /usr/bin/passwd test
用户telnet后将直接进入改密界面

 

设置上传权限

chmod 777 -R /home

 

要添加模块和开放21端口才能提供ftp访问 
添加ip_conntrack_ftp 模块

[root@localhost ~]# vi /etc/sysconfig/iptables-config

添加下面一行

IPTABLES_MODULES="ip_conntrack_ftp"

 

打开21端口

[root@localhost ~]# vi /etc/sysconfig/iptables

 添加

 -A INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT

 

重启iptables使新的规则生效

[root@localhost ~]# service iptables restart

 

到此,应该是可以了,若软件测试连接过程中,在用户验证的时候出现了错误503,应该是selinux设置的问题:可以用下面的命令检查

[root@localhost ~]#getsebool -a |grep ftp

allow_ftpd_anon_write --> off
allow_ftpd_full_access --> off
allow_ftpd_use_cifs --> off
allow_ftpd_use_nfs --> off
allow_tftp_anon_write --> off
ftp_home_dir --> off
ftpd_connect_db --> off
ftpd_disable_trans --> off
ftpd_is_daemon --> on
httpd_enable_ftp_server --> off

 

这是selinux的问题,我们只要打开ftp_home_dir的值开启为on:,allow_ftpd_full_access也一同开启即可。

[root@localhost ~]#setsebool -P ftp_home_dir 1
[root@localhost ~]#setsebool -P allow_ftpd_full_access 1

  


----------------------------------------------------------------






vsftpd.conf文件说明


# Example config file /etc/vsftpd/vsftpd.conf


#


# The default compiled in settings are fairly paranoid. This sample file


# loosens things up a bit, to make the ftp daemon more usable.


# Please see vsftpd.conf.5 for all compiled in defaults.


#


# READ THIS: This example file is NOT an exhaustive list of vsftpd options.


# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's


# capabilities.


#


# Allow anonymous FTP? (Beware - allowed by default if you comment this out).


anonymous_enable=YES  //是否允许anonymous登录FTP服务器,默认是允许的.


#


# Uncomment this to allow local users to log in.


local_enable=YES //是否允许本地用户登录FTP服务器,默认是允许


#


# Uncomment this to enable any form of FTP write command.


write_enable=YES  //是否允许用户具有在FTP服务器文件中执行写的权限,默认是允许


#


# Default umask for local users is 077. You may wish to change this to 022,


# if your users expect that (022 is used by most other ftpd's)


local_umask=022 //设置本地用户的文件生成掩码为022,默认是077


#


# Uncomment this to allow the anonymous FTP user to upload files. This only


# has an effect if the above global write enable is activated. Also, you will


# obviously need to create a directory writable by the FTP user.


#anon_upload_enable=YES


#


# Uncomment this if you want the anonymous FTP user to be able to create


# new directories.


#anon_mkdir_write_enable=YES  //是否允许匿名账户在FTP服务器中创建目录


#


# Activate directory messages - messages given to remote users when they


# go into a certain directory.


dirmessage_enable=YES //激活目录信息,当远程用户更改目录时,将出现提示信息


#


# Activate logging of uploads/downloads.


xferlog_enable=YES  //启用上传和下载日志功能


#


# Make sure PORT transfer connections originate from port 20 (ftp-data).


connect_from_port_20=YES   //启用FTP数据端口的连接请求


#


# If you want, you can arrange for uploaded anonymous files to be owned by


# a different user. Note! Using "root" for uploaded files is not


# recommended!


#chown_uploads=YES


#chown_username=whoever


#


# You may override where the log file goes if you like. The default is shown


# below.


#xferlog_file=/var/log/vsftpd.log  //设置日志文件的文件名和存储路径,这是默认的


#


# If you want, you can have your log file in standard ftpd xferlog format


xferlog_std_format=YES//是否使用标准的ftpd xferlog日志文件格式


#


# You may change the default value for timing out an idle session.


#idle_session_timeout=600  //设置空闲的用户会话中断时间,默认是10分钟


#


# You may change the default value for timing out a data connection.


#data_connection_timeout=120//设置数据连接超时时间,默认是120秒.


#


# It is recommended that you define on your system a unique user which the


# ftp server can use as a totally isolated and unprivileged user.


#nopriv_user=ftpsecure


#


# Enable this and the server will recognise asynchronous ABOR requests. Not


# recommended for security (the code is non-trivial). Not enabling it,


# however, may confuse older FTP clients.


#async_abor_enable=YES


#


# By default the server will pretend to allow ASCII mode but in fact ignore


# the request. Turn on the below options to have the server actually do ASCII


# mangling on files when in ASCII mode.


# Beware that turning on ascii_download_enable enables malicious remote parties


# to consume your I/O resources, by issuing the command "SIZE /big/file" in


# ASCII mode.


# These ASCII options are split into upload and download because you may wish


# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),


# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be


# on the client anyway..


#ascii_upload_enable=YES


#ascii_download_enable=YES //是否允许使用ASCII格式来上传和下载文件


#


# You may fully customise the login banner string:


#ftpd_banner=Welcome to blah FTP service.//在FTP服务器中设置欢迎登录的信息.


#


# You may specify a file of disallowed anonymous e-mail addresses. Apparently


# useful for combatting certain DoS attacks.


#deny_email_enable=YES


# (default follows)


#banned_email_file=/etc/vsftpd.banned_emails


#


# You may specify an explicit list of local users to chroot() to their home


# directory. If chroot_local_user is YES, then this list becomes a list of


# users to NOT chroot().


#chroot_list_enable=YES //如果希望用户登录后不能切换到自己目录以外的其它目录,需要设置该项,如果设置chroot_list_enable=YES,那么只允许/etc/vsftpd.chroot_list中列出的用户具有该功能.如果希望所有的本地用户都执行者chroot,可以增加一行:chroot_local_user=YES


# (default follows)


#chroot_list_file=/etc/vsftpd.chroot_list


#


# You may activate the "-R" option to the builtin ls. This is disabled by


# default to avoid remote users being able to cause excessive I/O on large


# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume


# the presence of the "-R" option, so there is a strong case for enabling it.


#ls_recurse_enable=YES


pam_service_name=vsftpd  //设置PAM认证服务的配置文件名称,该文件存放在/etc/pam.d/目录下.


userlist_enable=YES //用户列表中的用户是否允许登录FTP服务器,默认是不允许


#enable for standalone mode


listen=YES  //使vsftpd 处于独立启动模式


tcp_wrappers=YES  //使用tcp_wrqppers作为主机访问控制方式


2.vsftpd.ftpusers文件说明


这个文件是用来记录"不允许"登录到FTP服务器的用户,通常是一些系统默认的用户.


下面是该文件中默认的不允许登录的名单:


# Users that are not allowed to login via ftp


root //默认情况下,root和它以下的用户是不允许登录FTP服务器的.可以将不允许登录的用户添加到这里来.但切记每个用户都要单独占用一行.


bin


daemon


adm


lp


sync


shutdown


halt


mail


news


uucp


operator


games


nobody


3.vsftpd.user_list文件说明


其实它的内容跟上面那个文件内容一样,只是在系统对文件vsftpd.conf 进行检测时,会检测到"userlist_deny=YES",因此这个文件必须存在.下面是这个文件的内容.


# vsftpd userlist


# If userlist_deny=NO, only allow users in this file


# If userlist_deny=YES (default), never allow users in this file, and


# do not even prompt for a password.


# Note that the default vsftpd pam config also checks /etc/vsftpd.ftpusers


# for users that are denied.


root


bin


daemon


adm


lp


sync


shutdown


halt


mail


news


uucp


operator


games


nobody

 

 

推荐阅读