CentOS   发布时间:2022-04-02  发布网站:大佬教程  code.js-code.com
大佬教程收集整理的这篇文章主要介绍了centos下安装 vsftp大佬教程大佬觉得挺不错的,现在分享给大家,也给大家做个参考。

概述

安装vsftpd yum -y install vsftpd 配置vsftpd.conf文件 vi /etc/vsftpd/vsftpd.conf # Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in setTings are fairly paranoid. This sample file # loo@H_673_5@

安装vsftpd

yum -y install vsftpd

配置vsftpd.conf文件

vi /etc/vsftpd/vsftpd.conf

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in setTings are fairly paranoid. This sample file
# loosens things up a bit,to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
#anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also,you will
# obvIoUsly need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setTing xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want,you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file,YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# it is recommended that you define on your system a unique user which the
# ftp server can use as a @R_571_10586@lly isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,# however,may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers,ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# preDicted this attack and has always been safe,reporTing the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login bAnner String:
ftpd_bAnner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatTing certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#bAnned_email_file=/etc/vsftpd/bAnned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES,then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builTin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However,some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option,so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled,vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cAnnot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets,you must run two copies of vsftpd with two configuration files.
# Make sure,that one of the listen options is commented !!
#listen_ipv6=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES
userlist_deny=NO
local_root=/var/www/html/ftp
use_localtime=YES

新增FTP账号

useradd hekui -s /sbin/nologin
 passwd hekui

编辑user_list文件,允许新增账户访问FTP

vi /etc/vsftpd/user_list

# vsftpd userlist
# If userlist_deny=NO,only allow users in this file
# If userlist_deny=YES (default),never allow users in this file,and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody
hekui

新建FTP访问根目录,并设置访问权限

@H_452_26@mkdir /var/www/html/ftp chown -R cookie /var/www/html/ftp chmod -R 777 /var/www/html/ftp

开启vsftpd服务

/bin/systemctl start vsftpd.service

开机启动FTP服务

systemctl enable vsftpd.service

Centos 6.5下安装vsftpd服务器

大佬总结

以上是大佬教程为你收集整理的centos下安装 vsftp全部内容,希望文章能够帮你解决centos下安装 vsftp所遇到的程序开发问题。

如果觉得大佬教程网站内容还不错,欢迎将大佬教程推荐给程序员好友。

本图文内容来源于网友网络收集整理提供,作为学习参考使用,版权属于原作者。
如您有任何意见或建议可联系处理。小编QQ:384754419,请注明来意。