1.安装ftp服务

  1. 首先检查是否安装过:

    #没有输出说明当前系统并没有安装vsftp
    [root@min2 ~]# rpm -qa|grep vsftpd
    [root@min2 ~]# 
  2. 方式一“离线安装”(二选一)
    准备离线安装包:vsftpd-2.2.2-21.el6.x86_64.rpm
    上传文件到linux:

    并按如下命令安装:

    [root@min2 apps]# rpm -iv vsftpd-2.2.2-21.el6.x86_64.rpm
    warning: vsftpd-2.2.2-21.el6.x86_64.rpm: Header V3 RSA/SHA1 Signature, key ID c105b9de: NOKEY
    Preparing packages for installation...
    vsftpd-2.2.2-21.el6
    
  3. 方式二“yan线安装”(二选一)
    [root@min2 apps]# yum -y install vsftpd
    Loaded plugins: fastestmirror
    base                                                      | 3.7 kB     00:00
    base/primary_db                                           | 4.7 MB     00:01
    extras                                                    | 3.4 kB     00:00
    extras/primary_db                                         |  27 kB     00:00
    updates                                                   | 3.4 kB     00:00
    updates/primary_db                                        | 3.0 MB     00:02
    Setting up Install Process
    Resolving Dependencies
    --> Running transaction check
    ---> Package vsftpd.x86_64 0:2.2.2-24.el6 will be installed
    --> Finished Dependency ResolutionDependencies Resolved=================================================================================Package          Arch             Version                  Repository      Size
    =================================================================================
    Installing:vsftpd           x86_64           2.2.2-24.el6             base           156 kTransaction Summary
    =================================================================================
    Install       1 Package(s)Total download size: 156 k
    Installed size: 340 k
    Downloading Packages:
    vsftpd-2.2.2-24.el6.x86_64.rpm                            | 156 kB     00:00
    warning: rpmts_HdrFromFdno: Header V3 RSA/SHA1 Signature, key ID c105b9de: NOKEY
    Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6
    Importing GPG key 0xC105B9DE:Userid : CentOS-6 Key (CentOS 6 Official Signing Key) <centos-6-key@centos.org>Package: centos-release-6-5.el6.centos.11.1.x86_64 (@anaconda-CentOS-201311272149.x86_64/6.5)From   : /etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6
    Running rpm_check_debug
    Running Transaction Test
    Transaction Test Succeeded
    Running TransactionInstalling : vsftpd-2.2.2-24.el6.x86_64                                    1/1 Verifying  : vsftpd-2.2.2-24.el6.x86_64                                    1/1 Installed:vsftpd.x86_64 0:2.2.2-24.el6                                                   Complete!
    

2.配置/etc/vsftpd/vsftpd.conf

编辑文件

vi /etc/vsftpd/vsftpd.conf
#Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
#anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES#
# You may fully customise the login banner string:
ftpd_banner=Welcome to lightnear FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YESpam_service_name=vsftpd
userlist_enable=YES
userlist_deny=NO
#local_root=/var/www
tcp_wrappers=YES
use_localtime=YES
pasv_enable=YES
pasv_min_port=3000
pasv_max_port=3100

3.添加例外用户

编辑 配置文件(没有则新建):/etc/vsftpd/chroot_list

[root@min2 vsftpd]# vi chroot_list#编辑内容一行一个用户名 :wq保存退出
ftpuser

编辑配置文件:/etc/vsftpd/user_list

[root@min2 vsftpd]# vi user_list #编辑内容一行一个用户名 :wq保存退出
# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody
ftpuser

4.创建用户及目录

创建用户并设置密码:

备注:如下命令目录默认所有权归ftpuser所有,如果需要给用户修改目录权限使用linux的权限机制编辑即可

#-d 表示指定ftpuser用户的主目录为/home/ftpuser
#-s 表示限定用户ftpuser不能telnet,只能ftp
[root@min2 vsftpd]# useradd -d /var/ftpuser  -s /sbin/nologin  ftpuser#使用passwd设置用户密码
[root@min2 vsftpd]# passwd ftpuser

5.设置为开机启动

[root@localhost var]# chkconfig vsftpd on

6.550权限问题

查看FTP权限设置

[root@min2 ~]# getsebool -a | grep ftp
allow_ftpd_anon_write --> off
allow_ftpd_full_access --> off
allow_ftpd_use_cifs --> off
allow_ftpd_use_nfs --> off
ftp_home_dir --> off
ftpd_connect_db --> off
ftpd_use_fusefs --> off
ftpd_use_passive_mode --> off
httpd_enable_ftp_server --> off
tftp_anon_write --> off
tftp_use_cifs --> off
tftp_use_nfs --> off

其中,ftp_home_dirallow_ftpd_full_access必须为on 才能使vsftpd 具有访问ftp根目录,以及文件传输等权限。

运行以下命令:

[root@min2 ~]# setsebool -P ftp_home_dir 1
[root@min2 ~]# setsebool -P allow_ftpd_full_access 1

重新登陆ftp再试,不出意外上述问题则可以解决。

7.把ftp端口添加到防火墙

[root@min2 home]#  vi /etc/sysconfig/iptables#在文件中追加以下配置编辑内容,编辑保存后:wq退出
-A INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 20 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 3000:3100 -j ACCEPT#重启防火墙
[root@min2 home]# service iptables restart
iptables: Setting chains to policy ACCEPT: filter          [  OK  ]
iptables: Flushing firewall rules:                         [  OK  ]
iptables: Unloading modules:                               [  OK  ]
iptables: Applying firewall rules:                         [  OK  ]

6.登录测试

创建文件夹:

7.卸载FTP

如果需要卸载ftp重新安装则执行如下命令:

#1.检查安装的版本
[root@min2 vsftpd]# rpm -aq vsftpd
vsftpd-2.2.2-21.el6.x86_64#如果在运行则先停止vsftp 服务
[root@min2 vsftpd]#service vsftpd stop#卸载输出 查找vsftpd的返回结果
[root@min2 vsftpd]# rpm -e vsftpd-2.2.2-21.el6.x86_64
warning: /etc/vsftpd/vsftpd.conf saved as /etc/vsftpd/vsftpd.conf.rpmsave
warning: /etc/vsftpd/user_list saved as /etc/vsftpd/user_list.rpmsave
#删除返回的结果指向的文件
rm -rf /etc/vsftpd/vsftpd.conf.rpmsave
rm -rf /etc/vsftpd/user_list.rpmsave

Linux 中FTP服务的应用(安装配置)相关推荐

  1. linux中ftp服务器的搭建和配置

    linux中的ftp服务的搭建及配置 1 ftp概述 2 ftp服务的搭建 2.1 ftp的客户端 2.2 FTP的服务端 2.2.1 服务端软件vsftpd的下载 2.2.2 vsftp的环境配置 ...

  2. linux8安装ftp服务,CentOS8.0 安装配置ftp服务器的实现方法

    CentOS8.0-1905发布后,尝试将FTP服务器迁移至新版本的CentOS中,但是测试过程中,在防火墙中开放ftp服务后,仍然一直无法连接,如果使用lftp或ftp工具测试,会提示[没有到主机的 ...

  3. linux 重启kettle服务_Linux下安装配置kettle的部署

    原标题:Linux下安装配置kettle的部署 欢迎关注天善智能微信公众号,我们是专注于商业智能BI,大数据,数据分析领域的垂直社区. 对商业智能BI.大数据分析挖掘.机器学习,python,R等数据 ...

  4. Linux中常见服务对应的端口号

    Linux中常见服务对应的端口号 一.常见服务对应的端口号 端口:0 端口:1 端口:7 端口:19 端口:20(数据端口) 21(控制端口) 端口:22 端口:23 端口:25 端口:42 端口:5 ...

  5. FTP服务的简介和配置详解

    FTP服务的简介和配置详解 注意:配置FTP服务时,最好关闭防火墙和selinux 1.FTP服务简介 FTP 是File Transfer Protocol(文件传输协议)的英文简称,而中文简称为& ...

  6. linux中ftp如何使用,linux下ftp如何使用

    linux下ftp可以上传.下载文件 centos7环境: 1.检查是否安装过ftp服务 rpm -qa|grep vsftpd 如果没有输出则表示没有安装过 安装ftp yum -y install ...

  7. 《探错笔记》之Linux的FTP服务

    Linux下FTP服务 FTP服务的安装和配置 FTP服务的安装和开启 添加用户配置权限和指定目录 FTP的配置详解 常见问题 启动vsftpd服务,报错:Job for vsftpd.service ...

  8. linux的ftp服务 实验报告,Linux-FTP服务器配置实验报告.docx

    实验六?Linux?系统环境下的?FTP?服务 器安装与配置 一.实验目的 (1)掌握?Vsftpd?服务器的配置安装方法. (2)熟悉?FTP?的使用. (3)掌握?FTP?服务器的启动与停止操作. ...

  9. Linux利用FTP服务传输文件(山有木兮木有枝,心悦君兮君不知)

    文章目录 一.FTP协议 二.Linux系统配置FTP协议实现文件传输 实例1:匿名用户 实例2:本地用户访问 一.FTP协议 1.FTP协议简介 与大多数 Internet服务一样,FTP也是一个c ...

最新文章

  1. Android学习笔记---Material Design设计理念
  2. virtualbox调试linux内核,virtualbox+kgdbt调试linux内核
  3. 11-使用NSPersistentContainer搭建CoreData Stack
  4. 【Python】学习笔记总结1(Python基础)
  5. boost::sort模块实现spreadsort 反向字符串排序示例
  6. Organizational Data assignment block里value help的determine逻辑
  7. 动态规划——0-1背包问题
  8. python pymysql使用连接池连接mysql示例
  9. idea 中新建Servlet
  10. UI自动化学习过程get的知识点
  11. Educoder Java面向对象 - 常用类
  12. 扫雷游戏网页版_世界排名前30,六成都是中国人:2020年,沉迷「扫雷」的玩家是怎样一群人?| 探寻游戏意义...
  13. at android.widget.Toast$TN.handleShow(Toast.java:501)自定义布局异常
  14. LCD 1602学习
  15. 项目团队研发人员离职,如何做好交接?| 每天成就更大成功
  16. 深入剖析数据库底层设计
  17. 尚硅谷算法与数据结构学习笔记05 -- 递归
  18. RabbitMQ实现订单超时设计思路、以及在订单过期临界点支付成功如何处理
  19. An infrared and visible image fusion algorithm based on ResNet‑152
  20. photoshopcs6安装包

热门文章

  1. IDEA中将代码块封装为方法,IDEA代码重构快捷键
  2. RSA签名算法,计算调用加密报文,安全传输
  3. 窗口键 键位码_键盘上这些被冷落的键位居然有这么强大的功能
  4. Pinia轻量级状态管理
  5. 条件随机场(CRF) - 2 - 定义和形式
  6. Navicat导出表结构导出成Excel
  7. LeetCode简单题之删除字符使字符串变好
  8. LeetCode简单题之有效的字母异位词
  9. MXNet 图优化与算子融合
  10. TensorRT 基于Yolov3的开发