在 CentOS 6.5 上安装 vsFTP 服务器

vsftpd (非常安全的文件传输协议守护进程) 是一种安全、快速 FTP 服务器 适用于 Unix/Linux 系统。 FTP 用于通过 TCP 将文件从一台主机传输到另一台主机。 在这篇文章中我们可以看到如何安装和配置 vsftpd服务器CentOS 6.0/6.1/6.2/6.3/6.4/6.5 linux。

在 CentOS 6 上安装 vsftp 服务器

在终端中运行以下命令进行安装 vsftpd 包裹

# yum install vsftpd -y

开始 vsftpd服务

# service vsftpd start

在系统启动时启用 vsftpd 启动:

# chkconfig vsftpd on

配置 vsftpd

现在编辑 /etc/vsftpd/vsftpd.conf 文件。

# vi /etc/vsftpd/vsftpd.conf

取消注释并编辑 vsftpd.conf 文件中以粗体显示的行。

# Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=NO # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. write_enable=YES # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) local_umask=022 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. #anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. #anon_mkdir_write_enable=YES # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # The target log file can be vsftpd_log_file or xferlog_file. # This depends on setting xferlog_std_format parameter xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=YES # # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! #chown_uploads=YES #chown_username=whoever # # The name of log file when xferlog_enable=YES and xferlog_std_format=YES # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log #xferlog_file=/var/log/xferlog # # Switches between logging into vsftpd_log_file and xferlog_file files. # NO writes to vsftpd_log_file, YES to xferlog_file xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will recognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to have the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw file. # ASCII mangling is a horrible feature of the protocol. ascii_upload_enable=YES   ascii_download_enable=YES # # You may fully customise the login banner string: ftpd_banner=Welcome to LINTUT ftp service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd/banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). #chroot_local_user=YES #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd/chroot_list # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. ls_recurse_enable=YES # # When "listen" directive is enabled, vsftpd runs in standalone mode and # listens on IPv4 sockets. This directive cannot be used in conjunction # with the listen_ipv6 directive. listen=YES # # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 # sockets, you must run two copies of vsftpd with two configuration files. # Make sure, that one of the listen options is commented !! #listen_ipv6=YES pam_service_name=vsftpd userlist_enable=YES tcp_wrappers=YES use_localtime=YES

现在让我们重新启动 vsftpd 服务并尝试连接到 FTP服务器.

# service ftpd restart

创建 FTP 用户

默认情况下,不允许root用户登录 ftp 服务r 出于安全目的。 因此,让我们创建一个名为“rasho”的测试用户,密码为“lintut”:

# useradd rasho # passwd rasho

连接到 FTP 服务器

# ftp 192.168.1.15

样本输出

Connected to 192.168.1.15. 220 Welcome to LINTUT ftp service. Name (192.168.1.200:rasho): rasho 331 Please specify the password. Password: 500 OOPS: cannot change directory:/home/rasho Login failed. ftp>

您可能会收到类似“500 OOPS:无法更改目录”的错误消息。
这是因为你的 SELinux 限制了用户登录 ftp 服务器。 因此,让我们更新 FTP 服务的 SELinux 布尔值:

# setsebool -P ftp_home_dir on

现在再次尝试登录到 FTP 服务器:

# ftp 192.168.1.15

示例输出:

Connected to 192.168.1.15. 220 Welcome to LINTUT ftp service. Name (192.168.1.15:rasho): rasho 331 Please specify the password. Password: 230 Login successful. Remote system type is UNIX. Using binary mode to transfer files. ftp> 

从客户端使用 Filezilla 连接到 FTP 服务器

下载 Filezilla 客户端软件并将其安装到任一客户端系统。 打开 Filezilla 客户端并输入我们之前创建的用户名和密码,然后单击连接。

就是这样。 祝你有美好的一天!