ubuntu下vsftpd安装过程中遇到的问题总结

         在vSphere上装了好几个ubuntu的虚拟机,因为最近有需求在几个虚拟机之间进行数据的交互,脑袋一拍想着要不试着搭个ubuntu的服务器。在网上查了一下好像vsftpd不错,那就装个vsftpd吧。脑袋被门挤了,直接来个源码编译安装,说真的整个过程还真是痛苦。今天晚上算是初步弄好了,暂时用anonymous用户来进行文件的上传,下载,修改和创建删除文件及文件夹。vsftpd的其他配置在后续进行更新。

       因为安装遇到一些问题,把解决思路贴出来,也算希望能给遇到同样问题的朋友一些提示。

       vsftpd的apt-get安装及配置网上一搜一大片。针对vsftpd的源码编译安装还是比较少的。实验环境为:ubuntu 12.04+vsftpd-3.0.2.tar.gz。

       首先对vsftpd-3.0.2.tar.gz进行解压,如下所示:


       对于vsftpd源码make的时候,可能会出现错误“undefined reference to 'crypt'”。解决方法是在解压的文件夹中打开Makefile文件,在LIBS后面添加“-lcrypt"。如下所示:

       然后再进行make,这样问题就解决了。

       进行安装的时候有一些对ubuntu进行配置的操作,如建立匿名账户等等操作,这些都可以在网上找到,在此不再累赘。

       我把配置文件放在了/etc下面,如下图所示:

      因为我只是打算搭一个服务器,然后几个ubuntu的虚拟机可以上传下载文件,所以就采用了anonymous账户。具体配置如下:

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
#local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
listen=YES
anon_umask=000
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
anon_other_write_enable=YES
anon_root=/var/ftp
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

#listen_port=21
#pam_service_name=ftp
#guest_enable=YES
#guest_username=ftp

        启动vsftpd的时候,遇到vsftpd.conf中的配置没有起作用的情况。后来改为使用下面的方式启动vsftpd:

      /usr/local/sbin/vsftpd  /etc/vsftpd/vsftpd.conf  前面放的是编译好后的可执行文件,后面是配置文件所在目录,这样配置文件的相关配置信息就可以在vsftpd启动的时候产生作用了。

      因为匿名文件的主目录设置为/var/ftp,而新版的vsftpd基于安全考虑,是没法在ftp文件夹下使用匿名用户进行读写的,可以在本地的ftp下建立一个可读写的文件夹,图方便我直接用了如下的指令:

sudo mkdir /var/ftp/put
chmod 777 /var/ftp/put

           这样,再用匿名账户登录ftp的时候,就可以在put文件夹下进行上传,下载,建立、删除文件及文件夹了。

      

     

 

你可能感兴趣的:(Linux,Study)