• vsFTP简单安装测试


    G> 最近公司安排搭建一个ftp服务器,这里选用了以前使用过的vsftp测试一下。系统选择CentOS-7-x86_64-DVD-1804.iso,安装完系统之后,配置
    腾讯源https://mirrors.tencent.com/help/centos.html之前的需要先备份一下。

    CentOS7
    wget -O /etc/yum.repos.d/CentOS-Base.repo http://mirrors.cloud.tencent.com/repo/centos7_base.repo
    更新缓存
    yum clean all
    yum makecache
    内容引自丁明一编写的运维资料。

    1. yum install -y vsftpd
    2. systemctl start vsftpd
    3. systemctl enable vsftpd

    文件简单说明
    /etc/logrotate.d/vsftpd 日志轮转备份配置文件
    /etc/pam.d/vsftpd 基于pam的vsftpd验证配置
    /etc/vsftpd vsftpd软件主目录
    /etc/vsftpd/ftpuser 默认的ftpd黑名单
    /etc/vsftpd/user_list 可以通过主配置文件设置该文件为黑名单或白名单
    /etc/vsftpd/vsftpd.conf vsftpd主配置文件
    /usr/sbin/vsftpd vsftpd主程序
    /usr/share/doc/vsftpd-3.0.2 vsftpd文档资料路径
    /var/ftp 默认ftp共享目录


    未完结
    vsftpd支持匿名登录、本地账户登录,虚拟账户登录。
    这里用本地账户进行配置。
    原配置文件

    # Example config file /etc/vsftpd/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    #anonymous_enable=YES
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    # When SELinux is enforcing check for SE bool ftp_home_dir
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
    #anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    #xferlog_file=/var/log/xferlog
    #
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
    # the behaviour when these options are disabled.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    #ftpd_banner=Welcome to blah FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd/banned_emails
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
    # the user does not have write access to the top level directory within the
    # chroot)
    chroot_local_user=YES
    #chroot_list_enable=YES
    # (default follows)
    #chroot_list_file=/etc/vsftpd/chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    #listen=NO
    listen=YES
    #
    # This directive enables listening on IPv6 sockets. By default, listening
    # on the IPv6 "any" address (::) will accept connections from both IPv6
    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
    # sockets. If you want that (perhaps because you want to listen on specific
    # addresses) then you must run two copies of vsftpd with two configuration
    # files.
    # Make sure, that one of the listen options is commented !!
    #listen_ipv6=YES
    
    pam_service_name=vsftpd
    userlist_enable=YES
    tcp_wrappers=YES
    
    
    • 1
    • 2
    • 3
    • 4
    • 5
    • 6
    • 7
    • 8
    • 9
    • 10
    • 11
    • 12
    • 13
    • 14
    • 15
    • 16
    • 17
    • 18
    • 19
    • 20
    • 21
    • 22
    • 23
    • 24
    • 25
    • 26
    • 27
    • 28
    • 29
    • 30
    • 31
    • 32
    • 33
    • 34
    • 35
    • 36
    • 37
    • 38
    • 39
    • 40
    • 41
    • 42
    • 43
    • 44
    • 45
    • 46
    • 47
    • 48
    • 49
    • 50
    • 51
    • 52
    • 53
    • 54
    • 55
    • 56
    • 57
    • 58
    • 59
    • 60
    • 61
    • 62
    • 63
    • 64
    • 65
    • 66
    • 67
    • 68
    • 69
    • 70
    • 71
    • 72
    • 73
    • 74
    • 75
    • 76
    • 77
    • 78
    • 79
    • 80
    • 81
    • 82
    • 83
    • 84
    • 85
    • 86
    • 87
    • 88
    • 89
    • 90
    • 91
    • 92
    • 93
    • 94
    • 95
    • 96
    • 97
    • 98
    • 99
    • 100
    • 101
    • 102
    • 103
    • 104
    • 105
    • 106
    • 107
    • 108
    • 109
    • 110
    • 111
    • 112
    • 113
    • 114
    • 115
    • 116
    • 117
    • 118
    • 119
    • 120
    • 121
    • 122
    • 123
    • 124
    • 125
    • 126
    • 127
    • 128
    • 129
    • 130
    • 131

    //添加用户
    useradd -s /sbin/nologin xiaobai
    useradd -s /sbin/nologin xiaomao
    //修改密码
    password xiaobai 123456

    //关闭防火墙
    setenforce 0
    systemctl stop firewalld.service
    systemctl start vsftpd
    systemctl enable vsftpd

    500 OOPS: vsftpd: refusing to run with writable root inside chroot () 错误
    添加 allow_writeable_chroot=YES
    OOP chroot()错误
    关闭selinux
    /etc/selinux/config
    SELINUX=disabled
    #SELINUX=enforcing


    chroot_local_user把用户禁锢自己家目录,不能访问其他目录
    /etc/vsftpd/ftpusers 默认为黑名单
    /etc/vsftpd/user_list
    当userlist_enable=true启用此文件配置
    当userlist_deny=true时为黑名单,=false时为白名单

    虚拟账号的使用
    yum install libdb-utils.x86_64
    主配置文件

    anonymous_enable=NO
    local_enable=YES
    guest_enable=YES
    guest_username=virtual
    allow_writeable_chroot=YES
    write_enable=YES
    local_umask=022
    dirmessage_enable=YES
    xferlog_enable=YES
    connect_from_port_20=YES
    xferlog_std_format=YES
    listen=YES
    listen_ipv6=NO

    pam_service_name=vsftpd.vu
    userlist_enable=YES
    tcp_wrappers=YES
    user_config_dir=/etc/vsftpd/vusers_dir

    @1 创建用于FTP认证的用户数据库文件
    cd /etc/vsftpd/
    vim vuser.list

    问题一
    Response: 226 Transfer done (but failed to open directory).
    需要在虚拟账户的配置文件中加入
    anon_world_readable_only=NO

    #编辑文件
    vi /etc/selinux/config
    #设置SELINUX=disabled

    问题二 想在centos7上安装filezilla
    yum -y install epel-release
    yum -y install filezilla

    问题三 为每个虚拟用户单独指定目录 需要添加local_root属性

    anon_upload_enable=YES
    anon_mkdir_write_enable=YES
    anon_other_write_enable=YES
    anon_world_readable_only=NO
    local_root=/var/ftproot/zhangsan

    static ip setting

    TYPE=“Ethernet”
    PROXY_METHOD=“none”
    BROWSER_ONLY=“no”
    BOOTPROTO=“static”
    DEFROUTE=“yes”
    IPV4_FAILURE_FATAL=“no”
    IPV6INIT=“yes”
    IPV6_AUTOCONF=“yes”
    IPV6_DEFROUTE=“yes”
    IPV6_FAILURE_FATAL=“no”
    IPV6_ADDR_GEN_MODE=“stable-privacy”
    NAME=“em1”
    UUID=“0000000”
    DEVICE=“em1”
    ONBOOT=“yes”
    IPADDR=“0.0.0.0”
    NETMASK=“000.0”
    GATEWAY=“0.0.0.0”
    DNS1=“0.0.0.0”
    DNS2=“0.0.0.0”

    530 Login incorrect.
    rewirte pam file
    #auth required pam_shells.so
    auth required pam_nologin.so

    目录绑定方法
    /etc/fstab

    /home/–/-- /home/–/-- none bind 0 0
    /home/–/-- /home/–/-- none bind 0 0

    在这里插入图片描述

  • 相关阅读:
    数学建模-BP神经网络模型
    腾讯核心人员纯手写出这份JAVA面试全集总结,简直不要太香了!
    OWASP发布AI大模型应用网络安全治理检查清单
    防止 SQL 注入的 PHP PDO 准备语句教程
    串口转RS485:自动收发串口转RS485设计注意事项
    基于深度学习的文本分类案例:使用LSTM进行情绪分类
    cmd/bat 输出符,控制台日志输出到文件
    LabVIEW通过网络传输数据
    数据结构-并查集刷题
    h5和微信小程序实现拍照功能(其中h5暂时无法调用闪光灯)
  • 原文地址:https://blog.csdn.net/mengtianwxs/article/details/127717605