linux系统下ftp服务器的配置

查询已安装的软件包,如图所示
linux系统下ftp服务器的配置_第1张图片
双击光驱图标,进入【Package】目录,如下图所示
linux系统下ftp服务器的配置_第2张图片
linux系统下ftp服务器的配置_第3张图片
linux系统下ftp服务器的配置_第4张图片
输入命令[root@redhatftp Packages]# rpm -ivh vsftpd,然后按Tab键补齐版本号的其余部分,如图

在这里插入图片描述
linux系统下ftp服务器的配置_第5张图片
使用rpm -qa|grep vsftpd命令检查安装是否成功,如图

在这里插入图片描述
使用rpm -qi vsftpd命令查询vsftpd详细信息,如图
linux系统下ftp服务器的配置_第6张图片
接下来安装客户端程序,如图
linux系统下ftp服务器的配置_第7张图片
一些常用的命令如下
建立要被访问的文件,如图linux系统下ftp服务器的配置_第8张图片
建立要被访问的文件,如图
linux系统下ftp服务器的配置_第9张图片
打开主配置文件vsftpd.conf,其实它的内容可以保持默认不变,不需修改,如图
linux系统下ftp服务器的配置_第10张图片
其内容如下

Example config file /etc/vsftpd/vsftpd.conf## The default compiled in settings are fairly paranoid. This sample file# loosens things up a bit, to make the ftp daemon more usable.# Please see vsftpd.conf.5 for all compiled in defaults.## READ THIS: This example file is NOT an exhaustive list of vsftpd options.# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd’s# capabilities.## Allow anonymous FTP? (Beware - allowed by default if you comment this out).anonymous_enable=YES## Uncomment this to allow local users to log in.local_enable=YES## Uncomment this to enable any form of FTP write command.write_enable=YES## Default umask for local users is 077. You may wish to change this to 022,# if your users expect that (022 is used by most other ftpd’s)local_umask=022## Uncomment this to allow the anonymous FTP user to upload files. This only# has an effect if the above global write enable is activated. Also, you will# obviously need to create a directory writable by the FTP user.#anon_upload_enable=YES## Uncomment this if you want the anonymous FTP user to be able to create# new directories.#anon_mkdir_write_enable=YES## Activate directory messages - messages given to remote users when they# go into a certain directory.dirmessage_enable=YES## The target log file can be vsftpd_log_file or xferlog_file.# This depends on setting xferlog_std_format parameterxferlog_enable=YES## Make sure PORT transfer connections originate from port 20 (ftp-data).connect_from_port_20=YES## If you want, you can arrange for uploaded anonymous files to be owned by# a different user. Note! Using “root” for uploaded files is not# recommended!#chown_uploads=YES#chown_username=whoever## The name of log file when xferlog_enable=YES and xferlog_std_format=YES# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log#xferlog_file=/var/log/xferlog## Switches between logging into vsftpd_log_file and xferlog_file files.# NO writes to vsftpd_log_file, YES to xferlog_filexferlog_std_format=YES## You may change the default value for timing out an idle session.#idle_session_timeout=600## You may change the default value for timing out a data connection.#data_connection_timeout=120## It is recommended that you define on your system a unique user which the# ftp server can use as a totally isolated and unprivileged user.#nopriv_user=ftpsecure## Enable this and the server will recognise asynchronous ABOR requests. Not# recommended for security (the code is non-trivial). Not enabling it,# however, may confuse older FTP clients.#async_abor_enable=YES## By default the server will pretend to allow ASCII mode but in fact ignore# the request. Turn on the below options to have the server actually do ASCII# mangling on files when in ASCII mode.# Beware that on some FTP servers, ASCII support allows a denial of service# attack (DoS) via the command “SIZE /big/file” in ASCII mode. vsftpd# predicted this attack and has always been safe, reporting the size of the# raw file.# ASCII mangling is a horrible feature of the protocol.#ascii_upload_enable=YES#ascii_download_enable=YES## You may fully customise the login banner string:#ftpd_banner=Welcome to blah FTP service.## You may specify a file of disallowed anonymous e-mail addresses. Apparently# useful for combatting certain DoS attacks.#deny_email_enable=YES# (default follows)#banned_email_file=/etc/vsftpd/banned_emails## You may specify an explicit list of local users to chroot() to their home# directory. If chroot_local_user is YES, then this list becomes a list of# users to NOT chroot().#chroot_local_user=YES#chroot_list_enable=YES# (default follows)#chroot_list_file=/etc/vsftpd/chroot_list## You may activate the “-R” option to the builtin ls. This is disabled by# default to avoid remote users being able to cause excessive I/O on large# sites. However, some broken FTP clients such as “ncftp” and “mirror” assume# the presence of the “-R” option, so there is a strong case for enabling it.#ls_recurse_enable=YES## When “listen” directive is enabled, vsftpd runs in standalone mode and# listens on IPv4 sockets. This directive cannot be used in conjunction# with the listen_ipv6 directive.listen=YES## This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6# sockets, you must run two copies of vsftpd with two configuration files.# Make sure, that one of the listen options is commented !!#listen_ipv6=YES pam_service_name=vsftpduserlist_enable=YEStcp_wrappers=YES

关闭防火墙,重启服务器
linux系统下ftp服务器的配置_第11张图片
linux客户端以命令行方式访问服务器
linux系统下ftp服务器的配置_第12张图片
linux客户端以浏览器的方式访问服务器
linux系统下ftp服务器的配置_第13张图片

linux系统下ftp服务器的配置_第14张图片
linux系统下ftp服务器的配置_第15张图片
windows客户端以浏览器的方式访问服务器

linux系统下ftp服务器的配置_第16张图片
linux系统下ftp服务器的配置_第17张图片
linux系统下ftp服务器的配置_第18张图片
windows客户端以命令行方式访问服务器
linux系统下ftp服务器的配置_第19张图片

你可能感兴趣的:(服务器)