站長資訊網(wǎng)
        最全最豐富的資訊網(wǎng)站

        ftp配置問題和完整個(gè)配置解析

        一、安裝

        yum -y install vsftpd

        二、用戶操作

        1、創(chuàng)建分組

        groupadd ftpGroup

        2、創(chuàng)建用戶,并指定分組和主目錄(-m創(chuàng)建主目錄) (重要)

        useradd -d /opt/reconciliation -s /sbin/nologin -g ftpGroup -G root -m ftpUser

        3、設(shè)定密碼

        passwd ftpUser

        4、設(shè)置訪問權(quán)限

        usermod -d /opt/reconciliation/ ftpUser  //更改用戶test的主目錄為/test

        chown ftpUser /opt/reconciliation/

        三、配置文件 (需求:只能創(chuàng)建用戶可以用并且只能在自己主目錄下不能切換目錄,關(guān)閉匿名)

        1、關(guān)閉匿名

        anonymous_enable=NO

        anon_upload_enable=NO

        anon_mkdir_write_enable=NO

        2、只能寫入用戶可以使用 (如果沒有自己創(chuàng)建)

        userlist_deny=NO

        userlist_enable=YES

        userlist_file=/etc/vsftpd/user_list

        3、只能在自己主目錄下不能切換目錄(chroot_list_enable=YES ;可以隨意用戶chroot_list , 如果沒有創(chuàng)建)

        chroot_local_user=YES

        chroot_list_enable=YES

        chroot_list_file=/etc/vsftpd/chroot_list

        4、修改端口和被動(dòng)時(shí)的端口

        listen_port=2121

        pasv_enable=YES

        pasv_min_port=10000

        pasv_max_port=20000

        四、防火墻問題

        1、關(guān)閉防火墻

        systemctl stop firewalld.service(臨時(shí))

        systemctl disable firewalld.service(永久)

        2、關(guān)閉selinux服務(wù)(getenforce 這個(gè)命令檢查)

        setenforce 0 (臨時(shí)關(guān)閉)

        vi /etc/selinux/config 將SELINUX=enforcing改為:SELINUX=disabled (永久關(guān)閉)

        3、系統(tǒng)重啟,讓配置生效

        shutdown -r now

        五、vsftp服務(wù)

        1、設(shè)置vsftpd開機(jī)啟動(dòng)

        systemctl enable vsftpd.service

        2、啟動(dòng)并查看vsftpd服務(wù)狀態(tài)

        systemctl start vsftpd.service

        systemctl status vsftpd.service

        六、附完整個(gè)的配置一份

        # Example config file /etc/vsftpd/vsftpd.conf

        #

        # The default compiled in settings are fairly paranoid. This sample file

        # loosens things up a bit, to make the ftp daemon more usable.

        # Please see vsftpd.conf.5 for all compiled in defaults.

        #

        # READ THIS: This example file is NOT an exhaustive list of vsftpd options.

        # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

        # capabilities.

        #

        # Allow anonymous FTP (Beware – allowed by default if you comment this out).

        anonymous_enable=NO

        #

        # Uncomment this to allow local users to log in.

        # When SELinux is enforcing check for SE bool ftp_home_dir

        local_enable=YES

        #

        # Uncomment this to enable any form of FTP write command.

        write_enable=YES

        #

        # Default umask for local users is 077. You may wish to change this to 022,

        # if your users expect that (022 is used by most other ftpd's)

        local_umask=022

        #

        # Uncomment this to allow the anonymous FTP user to upload files. This only

        # has an effect if the above global write enable is activated. Also, you will

        # obviously need to create a directory writable by the FTP user.

        # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access

        anon_upload_enable=NO

        #

        # Uncomment this if you want the anonymous FTP user to be able to create

        # new directories.

        anon_mkdir_write_enable=NO

        #

        # Activate directory messages – messages given to remote users when they

        # go into a certain directory.

        dirmessage_enable=YES

        #

        # Activate logging of uploads/downloads.

        xferlog_enable=YES

        #

        # Make sure PORT transfer connections originate from port 20 (ftp-data).

        connect_from_port_20=YES

        #

        # If you want, you can arrange for uploaded anonymous files to be owned by

        # a different user. Note! Using "root" for uploaded files is not

        # recommended!

        #chown_uploads=YES

        #chown_username=whoever

        #

        # You may override where the log file goes if you like. The default is shown

        # below.

        xferlog_file=/var/log/xferlog

        #

        # If you want, you can have your log file in standard ftpd xferlog format.

        # Note that the default log file location is /var/log/xferlog in this case.

        xferlog_std_format=YES

        #

        # You may change the default value for timing out an idle session.

        #idle_session_timeout=600

        #

        # You may change the default value for timing out a data connection.

        #data_connection_timeout=120

        #

        # It is recommended that you define on your system a unique user which the

        # ftp server can use as a totally isolated and unprivileged user.

        #nopriv_user=ftpsecure

        #

        # Enable this and the server will recognise asynchronous ABOR requests. Not

        # recommended for security (the code is non-trivial). Not enabling it,

        # however, may confuse older FTP clients.

        #async_abor_enable=YES

        #

        # By default the server will pretend to allow ASCII mode but in fact ignore

        # the request. Turn on the below options to have the server actually do ASCII

        # mangling on files when in ASCII mode.

        # Beware that on some FTP servers, ASCII support allows a denial of service

        # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

        # predicted this attack and has always been safe, reporting the size of the

        # raw file.

        # ASCII mangling is a horrible feature of the protocol.

        #ascii_upload_enable=YES

        #ascii_download_enable=YES

        #

        # You may fully customise the login banner string:

        #ftpd_banner=Welcome to blah FTP service.

        #

        # You may specify a file of disallowed anonymous e-mail addresses. Apparently

        # useful for combatting certain DoS attacks.

        #deny_email_enable=YES

        # (default follows)

        #banned_email_file=/etc/vsftpd/banned_emails

        #

        # You may specify an explicit list of local users to chroot() to their home

        # directory. If chroot_local_user is YES, then this list becomes a list of

        # users to NOT chroot().

        # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

        # the user does not have write access to the top level directory within the

        # chroot)

        chroot_local_user=YES

        chroot_list_enable=YES

        # (default follows)

        chroot_list_file=/etc/vsftpd/chroot_list

        #

        # You may activate the "-R" option to the builtin ls. This is disabled by

        # default to avoid remote users being able to cause excessive I/O on large

        # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

        # the presence of the "-R" option, so there is a strong case for enabling it.

        #ls_recurse_enable=YES

        #

        # When "listen" directive is enabled, vsftpd runs in standalone mode and

        # listens on IPv4 sockets. This directive cannot be used in conjunction

        # with the listen_ipv6 directive.

        listen=NO

        #

        # This directive enables listening on IPv6 sockets. By default, listening

        # on the IPv6 "any" address (::) will accept connections from both IPv6

        # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

        # sockets. If you want that (perhaps because you want to listen on specific

        # addresses) then you must run two copies of vsftpd with two configuration

        # files.

        # Make sure, that one of the listen options is commented !!

        listen_ipv6=YES

        pam_service_name=vsftpd

        #userlist_enable=YES

        tcp_wrappers=YES

        listen_port=2121

        userlist_deny=NO

        userlist_enable=YES

        userlist_file=/etc/vsftpd/user_list

        pasv_enable=YES

        pasv_min_port=10000

        pasv_max_port=20000

        allow_writeable_chroot=YES

        贊(0)
        分享到: 更多 (0)
        網(wǎng)站地圖   滬ICP備18035694號(hào)-2    滬公網(wǎng)安備31011702889846號(hào)
        主站蜘蛛池模板: 500av大全导航精品| 93精91精品国产综合久久香蕉| 91人前露出精品国产| 日韩精品无码一区二区三区免费 | 亚洲精品卡2卡3卡4卡5卡区| 亚洲精品福利视频| 国产精品vⅰdeoxxxx国产| 亚洲精品午夜国产VA久久成人| 久草热8精品视频在线观看| 久久青青草原国产精品免费| 国产国拍亚洲精品mv在线观看| 亚洲欧洲精品无码AV| 亚洲AV无码之日韩精品| 久久99精品九九九久久婷婷| 成人精品一区二区久久久| 日本精品久久久久中文字幕| 国产精品久久精品| 国产精品对白刺激久久久| 精品9E精品视频在线观看| 久久久久久亚洲精品成人| 亚洲中文精品久久久久久不卡| 亚洲?V无码成人精品区日韩| 免费精品视频在线| 久久久精品波多野结衣| 精品国产乱码久久久久久浪潮 | 国产精品9999久久久久| 精品国产一区二区三区不卡| 少妇人妻无码精品视频| 午夜天堂精品久久久久| 无码国产精品一区二区免费vr | 成人无码精品1区2区3区免费看| 精品无码国产一区二区三区AV| 热re99久久6国产精品免费| 亚洲精品tv久久久久久久久| 少妇人妻无码精品视频| 精品福利一区二区三区免费视频| 久久亚洲国产成人精品性色| 精品无码人妻一区二区免费蜜桃| 国产精品无码午夜福利| 国产精品www| 在线精品视频播放|