CentOS7安装vsftpd(FTP)

前提条件

  • CentOS7,root用户操作

如果是CentOS6,有一些操作命令会不同,如启动防火墙…
CentOS6用的防火墙是iptables,CentOS7用的是filewall

安装步骤

  • 下载安装vsftpd
yum -y install vsftpd

CentOS7安装vsftpd(FTP)_第1张图片

  • 在根目录创建ftpfile文件夹
cd /
mkdir -p /ftpfile/ftpfile
  • 给ftp服务器创建一个用户,用户只对ftpfile文件夹有权限,并且没有登录权限(忽略警告)
# useradd ftpuser:创建用户ftpuser
# -s /sbin/nologin:让ftpuser用户不能登录linux
useradd ftpuser -s /sbin/nologin
# 让ftpuser用户拥有/ftpfile/ftpfile/文件夹和其子文件夹的权限
chown -R ftpuser.ftpuser /ftpfile/ftpfile/

在这里插入图片描述

  • 查看一下ftpfile文件夹的权限
cd /ftpfile
ll | grep ftp

在这里插入图片描述

  • 重置一下ftpuser的密码
passwd ftpuser
  • 在/ftpfile/ftpfile文件夹中创建一个文件
touch index.html
  • 配置ftp服务器(把配置只想刚刚创建的目录,并且配置上用户)
vim /etc/vsftpd/vsftpd.conf

vsftpd.conf内容如下:

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

local_root=/ftpfile/ftpfile 
anon_root=/ftpfile/ftpfile
use_localtime=YES
# 新增
allow_writeable_chroot=YES

#匿名
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to mmall FTP Server
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# 如果是YES,则使用cd ..就可以访问到根目录的上级目录 
chroot_local_user=NO

chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

#pasv_enable=YES
# 配置610001-62000方便防火墙更精细的控制
pasv_min_port=61001
pasv_max_port=62000
# 保存退出
Esc + :wq
  • 创建第8点中的chroot_list文件,将用户ftpuser加入到文件中去(一行一个用户)
cd /etc/vsftpd
# vim:如果没有文件的话就创建,有的话就编辑
vim chroot_list

在这里插入图片描述

  • 重启vsftpd服务,并且查看状态
# 启动
systemctl restart vsftpd
# 查看状态
systemctl status vsftpd

CentOS7安装vsftpd(FTP)_第2张图片

  • 配置防火墙,在里面加入vsftpd的配置
firewall-cmd --zone=public --add-service=ftp --permanent

firewall-cmd --zone=public --add-port=21/tcp --permanent

firewall-cmd --zone=public --add-port=20/tcp --permanent

firewall-cmd --zone=public --add-port=61001-62000/tcp --permanent
  • 关闭一个配置,否则无法用浏览器访问的时候一直让输入用户名密码
 vim /etc/pam.d/vsftpd

将里面 auth required pam_shells.so 这一行注释掉
CentOS7安装vsftpd(FTP)_第3张图片

  • 重启防火墙,查看防火墙状态
systemctl restart firewalld
systemctl status firewalld

CentOS7安装vsftpd(FTP)_第4张图片

  • 重启vsftpd
systemctl restart vsftpd

测试连接

1.使用windows的cmd命令

ftp 192.168.243.132

CentOS7安装vsftpd(FTP)_第5张图片
可以自己测试一些命令,看是否报错

# 查看文件列表
dir
ls
# 创建文件夹
mkdir test

CentOS7安装vsftpd(FTP)_第6张图片
2.使用xftp工具登录
CentOS7安装vsftpd(FTP)_第7张图片
CentOS7安装vsftpd(FTP)_第8张图片
3.使用浏览器连接
使用IE浏览器可以打开 ftp://192.168.243.132/
CentOS7安装vsftpd(FTP)_第9张图片

PS:我用chrome浏览器打不开

知识储备

可能还会用到的一些命令

# 删除用户
userdel -r ftpuser
# 编辑文件的时候保存不退出
ESC + :q!
# 卸载vsftpd
rpm -e vsftpd
# 查看防火墙开放的端口
firewall-cmd --list-ports
# windows测试某个端口时候通
telnet 192.168.243.132 21

你可能感兴趣的:(LINUX,linux,vsftpd,centos7)