linux 下安装ftp 并远程连接
  C5bk9rm9TFUo 2023年11月02日 108 0


1.确认是否已安装 ftp

pgrep vsftpd   #查看ftp 服务进程



无结果如下图所示

linux 下安装ftp 并远程连接_ide

2.执行安装

yum install vsftpd     #安装ftp 服务



linux 下安装ftp 并远程连接_ide_02

3.执行过程确认即可(输入y)

linux 下安装ftp 并远程连接_ci_03

 

linux 下安装ftp 并远程连接_运维_04

4.查看ftp 是否安装成功

systemctl status vsftpd.service  #查看服务状态



linux 下安装ftp 并远程连接_开发工具_05

5.查看配置文件

cd   /etc/vsftpd/vsftpd.conf 

# mple config file /etc/vsftpd/vsftpd.conf          


           #          


           # The            default            compiled in settings are fairly paranoid. This sample file          


           # loosens things up a bit, to make the ftp daemon more usable.          


           # Please see vsftpd.conf.5            for            all compiled in defaults.          


           #          


           # READ THIS: This example file is NOT an exhaustive list of vsftpd options.          


           # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's          


           # capabilities.          


           #          


           # Allow anonymous FTP? (Beware - allowed by            default            if            you comment this out).          


           #anonymous_enable=YES          


           anonymous_enable=NO          


                      


           #          


           # Uncomment this to allow local users to log in.          


           # When SELinux is enforcing check            for            SE bool ftp_home_dir          


           local_enable=YES          


           #          


           # Uncomment this to enable any form of FTP write command.          


           write_enable=YES          


           #          


           # Default umask            for            local users is 077. You may wish to change this to 022,          


           #            if            your users expect that (022 is used by most other ftpd's)          


           local_umask=022          


           #          


           # Uncomment this to allow the anonymous FTP user to upload files. This only          


           # has an effect            if            the above            global            write enable is activated. Also, you will          


           # obviously need to create a directory writable by the FTP user.          


           # When SELinux is enforcing check            for            SE bool allow_ftpd_anon_write, allow_ftpd_full_access          


           #anon_upload_enable=YES          


           #          


           # Uncomment this            if            you want the anonymous FTP user to be able to create          


           #            new            directories.          


           #anon_mkdir_write_enable=YES          


           #          


           # Activate directory messages - messages given to remote users when they          


           # go into a certain directory.          


           dirmessage_enable=YES          


           #          


           # Activate logging of uploads/downloads.          


           xferlog_enable=YES          


           #          


           # Make sure PORT transfer connections originate from port 20 (ftp-data).          


           connect_from_port_20=YES          


           #          


           # If you want, you can arrange            for            uploaded anonymous files to be owned by          


           # a different user. Note! Using            "root"            for            uploaded files is not          


           # recommended!          


           #chown_uploads=YES          


           #chown_username=whoever          


           #          


           # You may override where the log file goes            if            you like. The            default            is shown          


           # below.          


           #xferlog_file=/           var           /log/xferlog          


           #          


           # If you want, you can have your log file in standard ftpd xferlog format.          


           # Note that the            default            log file location is /           var           /log/xferlog in this            case           .          


           xferlog_std_format=YES          


           #          


           # You may change the            default            value            for            timing out an idle session.          


           #idle_session_timeout=600          


           #          


           # You may change the            default            value            for            timing out a data connection.          


           #data_connection_timeout=120          


           #          


           # It is recommended that you define on your system a unique user which the          


           # ftp server can            use            as            a totally isolated            and            unprivileged user.          


           #nopriv_user=ftpsecure          


           #          


           # Enable this            and            the server will recognise asynchronous ABOR requests. Not          


           # recommended            for            security (the code is non-trivial). Not enabling it,          


           # however, may confuse older FTP clients.          


           #async_abor_enable=YES          


           #          


           # By            default            the server will pretend to allow ASCII mode but in fact ignore          


           # the request. Turn on the below options to have the server actually            do            ASCII          


           # mangling on files when in ASCII mode.          


           # Beware that on some FTP servers, ASCII support allows a denial of service          


           # attack (DoS) via the command            "SIZE /big/file"            in ASCII mode. vsftpd          


           # predicted this attack            and            has always been safe, reporting the size of the          


           # raw file.          


           # ASCII mangling is a horrible feature of the protocol.          


           #ascii_upload_enable=YES          


           #ascii_download_enable=YES          


           #          


           # You may fully customise the login banner string:          


           #ftpd_banner=Welcome to FTP service.          


           ftpd_banner=server.          


           #          


           # You may specify a file of disallowed anonymous e-mail addresses. Apparently          


           # useful            for            combatting certain DoS attacks.          


           #deny_email_enable=YES          


           # (           default            follows)          


           #banned_email_file=/etc/vsftpd/banned_emails          


           #          


           # You may specify an explicit list of local users to            chroot           () to their home          


           # directory. If chroot_local_user is YES, then this list becomes a list of          


           # users to NOT            chroot           ().          


           # (Warning!            chroot           'ing can be very dangerous. If using            chroot           , make sure that          


           # the user does not have write access to the top level directory within the          


           #            chroot           )          


           #chroot_local_user=YES          


           #chroot_list_enable=YES          


           # (           default            follows)          


           #chroot_list_file=/etc/vsftpd/chroot_list          


           #          


           # You may activate the            "-R"            option to the builtin ls. This is disabled by          


           #            default            to avoid remote users being able to cause excessive I/O on large          


           # sites. However, some broken FTP clients such            as            "ncftp"            and            "mirror"            assume          


           # the presence of the            "-R"            option, so there is a strong            case            for            enabling it.          


           #ls_recurse_enable=YES          


           #          


           # When            "listen"            directive is enabled, vsftpd runs in standalone mode            and          


           # listens on IPv4 sockets. This directive cannot be used in conjunction          


           # with the listen_ipv6 directive.          


           listen=YES          


           #          


           # This directive enables listening on IPv6 sockets. By            default           , listening          


           # on the IPv6            "any"            address (::) will accept connections from both IPv6          


           #            and            IPv4 clients. It is not necessary to listen on *both* IPv4            and            IPv6          


           # sockets. If you want that (perhaps because you want to listen on specific          


           # addresses) then you must run two copies of vsftpd with two configuration          


           # files.          


           # Make sure, that one of the listen options is commented !!          


           #listen_ipv6=YES          


                      


           pam_service_name=vsftpd          


           userlist_enable=NO          


           local_root=/           var           /www/html          


           tcp_wrappers=YES          


           dual_log_enable=YES          


           use_localtime=YES



 




上面配置文件是可用配置,相关选项请百度作用

6.关闭防火墙并禁止开机启动

systemctl stop firewalld.service          


           systemctl disable firewalld.service



7.设置selinux 

vi /etc/selinux/config          


                      #SELINUX=enforcing #注释掉          


                      #SELINUXTYPE=targeted #注释掉          


                      SELINUX=disabled #增加



8.关闭selinux 

setenforce 0



9.添加帐号

useradd 用户名          


           passwd  用户名  密码




  

 

【版权声明】本文内容来自摩杜云社区用户原创、第三方投稿、转载,内容版权归原作者所有。本网站的目的在于传递更多信息,不拥有版权,亦不承担相应法律责任。如果您发现本社区中有涉嫌抄袭的内容,欢迎发送邮件进行举报,并提供相关证据,一经查实,本社区将立刻删除涉嫌侵权内容,举报邮箱: cloudbbs@moduyun.com

  1. 分享:
最后一次编辑于 2023年11月08日 0

暂无评论

推荐阅读
  anLrwkgbyYZS   2023年12月30日   28   0   0 i++iosi++ioscici
  anLrwkgbyYZS   2023年12月30日   33   0   0 ideciciMaxideMax
C5bk9rm9TFUo