VSFTP超详细安装教程

本文涉及的产品
运维安全中心(堡垒机),免费版 6个月
简介: VSFTP超详细安装教程

简介

VSFTP(也称为 VSFTPD,代表 "Very Secure FTP Daemon")是一个用于实现 FTP 服务的开源服务器软件。FTP(文件传输协议)是一种允许在网络上进行文件上传和下载的协议。VSFTP 被设计为高度安全、高性能、且可靠的 FTP 服务器解决方案。

VSFTP 具有以下特点:

  • 安全性:它提供了多种安全特性,如支持 TLS/SSL 加密,以确保 FTP 传输的安全性。
  • 高性能:VSFTP 被设计为能够处理大量并发连接而不会降低性能。
  • 可配置性:用户可以根据需求配置其行为,包括控制用户权限、匿名 FTP、虚拟用户等。
  • 兼容性:支持各种 FTP 标准和扩展。

VSFTP 通常用于 Linux 和类 Unix 系统,是流行的 FTP 服务器选择之一,适用于设置 FTP 服务以便在网络上共享文件。

一、安装

1、安装准备

安装前先准备好安装包,有镜像源的可以是下载yum源包,因为我这边是没有镜像源的,所以是有点是rpm离线安装包。

安装包我使用的是vsftpd-3.0.2-25.el7.x86_64版本的rpm包,包我放在下面,需要的可自提:

http://链接:https://pan.baidu.com/s/1uPuZ5IO93CNXe0baYOsZtA?pwd=ksqi 提取码:ksqi

2、安装检查

检查是否安装:

rpm -qa | grep vsftpd

安装已下载的rpm:

rpm -ivh vsftpd-3.0.2-22.el7.x86_64.rpm

启动:

systemctl start vsftpd

设置开机自启动:

chkconfig --level 35 vsftpd on

3、创建帐户

创建用户(没有指定主目录,默认在/home创建用户名的目录作为主目录):

useradd ftpuser

创建用户并指定主目录:

useradd -d /home/ftpuser -m ftpuser

禁止用户登录访问操作系统:

usermod -s /sbin/nologin ftpuser

设置密码,需要复杂一点:

passwd ftpuser

4、修改PAM

有些centos7环境PAM不生效(以下选择性配置) :

vi /etc/pam.d/vsftpd

注释以下内容之后再重启 vsftp:

# auth required pam_listfile.so item=user sense=deny

file=/etc/vsftpd/ftpusers onerr=succeed

# auth required pam_shells.so

5、关闭SELinux

有些系统默认打开selinux,导致FTP只能连接,无法上传(以下选择性配置):

然后重启设备生效。

二、VSFTP相关配置

1、更改 user_list

添加 ftpuser 用户到此文件中,其它删除

vi /etc/vsftpd/user_list

2、 更改 ftpusers

删除 ftpuser 用户到此文件中,其它保留

vi /etc/vsftpd/ftpusers

3、添加userconfig

mkdir /etc/vsftpd/userconfig

vi /etc/vsftpd/userconfig/ftpuser

************

# 添加以下内容,路径是独立磁盘的目录

local_root=/opt/ftpuser

************

4、更改vsftpd.conf(仅供参考,注意修改数据目录和用户名)

vi /etc/vsftpd/vsftpd.conf

# Example config file /etc/vsftpd/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

anonymous_enable = NO

#

# Uncomment this to allow local users to log in.

# When SELinux is enforcing check for SE bool ftp_home_dir

local_enable = YES

#

# Uncomment this to enable any form of FTP write command.

write_enable = YES

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

local_umask = 022

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

# When SELinux is enforcing check for SE bool allow_ftpd_anon_write,

allow_ftpd_full_access

#anon_upload_enable=YES

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

#anon_mkdir_write_enable=YES

#

# Activate directory messages - messages given to remote users when they # go into a certain directory.

dirmessage_enable = YES

#

# Activate logging of uploads/downloads.

xferlog_enable = YES

#

# Make sure PORT transfer connections originate from port 20 (ftp-data).

connect_from_port_20 = YES

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

#chown_uploads=YES

#chown_username=whoever

#

# You may override where the log file goes if you like. The default is shown

# below.

#xferlog_file=/var/log/xferlog

#

# If you want, you can have your log file in standard ftpd xferlog format.

# Note that the default log file location is /var/log/xferlog in this case.

xferlog_std_format = YES

#

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

#async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains

# the behaviour when these options are disabled.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# raw file.

# ASCII mangling is a horrible feature of the protocol.

#ascii_upload_enable=YES

#ascii_download_enable=YES

#

# You may fully customise the login banner string:

#ftpd_banner=Welcome to blah FTP service.

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks. #deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

# the user does not have write access to the top level directory within the

# chroot)

#chroot_local_user=YES

#chroot_list_enable=YES

# (default follows)

#chroot_list_file=/etc/vsftpd/chroot_list

#

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

#ls_recurse_enable=YES

#

# When "listen" directive is enabled, vsftpd runs in standalone mode and

# listens on IPv4 sockets. This directive cannot be used in conjunction

# with the listen_ipv6 directive.

listen = YES

#

# This directive enables listening on IPv6 sockets. By default, listening

# on the IPv6 "any" address (::) will accept connections from both IPv6

# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

# sockets. If you want that (perhaps because you want to listen on specific

# addresses) then you must run two copies of vsftpd with two configuration

# files.

# Make sure, that one of the listen options is commented !!

listen_ipv6 = NO

pam_service_name = vsftpd

userlist_enable = YES

tcp_wrappers = YES

chroot_local_user = YES

userlist_deny = NO

allow_writeable_chroot = YES

user_config_dir = /etc/vsftpd/userconfig

pasv_min_port = 10060

pasv_max_port = 12090

ftp_username = ftpuser

# 路径是独立磁盘的目录

local_root = /opt/ftpuser

# 连接端口(默认 21

# listen_port=21

三、重启并访问

systemctl restart vsftpd

使用 FTP 客户端( FileZilla\winSCP 等)连接,并上传文件。

四、卸载VSFTP

rpm -e vsftpd-3.0.2-22.el7.x86_64

相关文章
|
Ubuntu IDE Linux
Linux安装
Linux安装
|
Linux
LINUX安装fossil
LINUX安装fossil
94 0
|
Linux 网络安全 数据安全/隐私保护
CentOS 7安装配置vsftp并搭建FTP(一)
CentOS 7安装配置vsftp并搭建FTP(一)
24522 0
CentOS 7安装配置vsftp并搭建FTP(一)
|
关系型数据库 MySQL Linux
|
Ubuntu 数据安全/隐私保护 Windows
|
网络协议 安全 网络安全
|
Linux 开发工具 数据安全/隐私保护
|
数据安全/隐私保护
|
网络协议 网络安全 数据安全/隐私保护

热门文章

最新文章