CentOS中vsftp安装、配置、卸载

来源:互联网 发布:文本相似度匹配算法 编辑:程序博客网 时间:2024/05/22 17:00

1. 安装VSFTP

1
[root@localhost ~]# yum -y install vsftpd

2. 配置vsftpd.conf文件

[root@localhost ~]# vi /etc/vsftpd/vsftpd.conf

001
002
003
004
005
006
007
008
009
010
011
012
013
014
015
016
017
018
019
020
021
022
023
024
025
026
027
028
029
030
031
032
033
034
035
036
037
038
039
040
041
042
043
044
045
046
047
048
049
050
051
052
053
054
055
056
057
058
059
060
061
062
063
064
065
066
067
068
069
070
071
072
073
074
075
076
077
078
079
080
081
082
083
084
085
086
087
088
089
090
091
092
093
094
095
096
097
098
099
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
#anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
 
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
 
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to lightnear FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd with two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
 
pam_service_name=vsftpd
userlist_enable=YES
userlist_deny=NO
local_root=/var/public_root
tcp_wrappers=YES
use_localtime=YES

3. 增加FTP帐户

这里设置的账户名为“cent”,密码为“cent”

1
2
[root@localhost ~]# useradd cent -s /sbin/nologin
[root@localhost ~]# passwd cent

4. 编辑user_list文件,允许cent用户访问FTP

1
[root@localhost ~]# vi /etc/vsftpd/user_list
01
02
03
04
05
06
07
08
09
10
11
12
13
14
15
16
17
18
19
20
21
# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.
root
bin
daemon
adm
lp
sync
shutdown
halt
mail
news
uucp
operator
games
nobody
cent

5. 建立我们的根目录,并设置访问权限

1
2
3
[root@localhost ~]# mkdir /var/public_root
[root@localhost ~]# chown -R cent /var/public_root
[root@localhost ~]# chmod -R 755 /var/public_root

6. 开启vsftpd服务

1
[root@localhost ~]# service vsftpd start

7.默认开启vsftp服务

1
[root@localhost var]# chkconfig vsftpd on

centos 卸载vsftpd方法

如果服务器上安装了vsftpd,配置出错需要卸载vsftpd

1
[root@localhost ~]# rpm -aq vsftpd

vsftpd-2.0.5-16.el5_5.1 #此处是查找vsftpd的返回结果

1
[root@localhost ~]# rpm -e vsftpd-2.0.5-16.el5_5.1

#用rpm -e 查找结果 进行删除就ok了。
warning: /etc/vsftpd/user_list saved as /etc/vsftpd/user_list.rpmsave
warning: /etc/vsftpd/ftpusers saved as /etc/vsftpd/ftpusers.rpmsave #删除时将备份vsftp的用户列表文件。

看下是否卸载了vsftpd,进行stop及start操作:

1
[root@localhost ~]# /sbin/service vsftpd stop

vsftpd: unrecognized service #找不到vsftpd

1
[root@localhost ~]# /sbin/service vsftpd start

vsftpd: unrecognized service #找不到vsftpd记住,在卸载vsftpd之前,先停止vsftpd。

8.cannot change directory:/home/……错误解决方法以及上传出现553 Could not create file解决方法 

在搭建好ftp服务器后,远程访问出现:

vsftp 登录报错:500 OOPS: cannot change directory:/home/*******

我的系统:64位RHEL6

1、问题:vsftp登录报错”500 OOPS: cannot change directory:/home/*******”

解决:

 A、首先检查权限问题;
 B、

ftp服务器连接失败,错误提示:

500 OOPS: cannot change directory:/home/*******

500 OOPS: child died

当你看到以上提示时,试着在输入以下命令解决

(一、)[root@ www.linuxidc.com vsftpd]#setsebool -P ftpd_disable_trans 1

                [root@ www.linuxidc.com vsftpd]#service vsftpd restart

                第一行中的-P参数是为了以后不需要每次开机都输入这个命令

(二、)或使用以下解决:
                [root@ www.linuxidc.com ~]#/usr/sbin/setsebool -P ftp_home_dir 1

#######################################################################################

2、如果使用setsebool -P ftpd_disable_trans 1   //加-P表示永久性
 提示错误:

[root@ www.linuxidc.com vsftpd]# setsebool -P ftpd_disable_trans 1
libsemanage.dbase_llist_set: record not found in the database (No such file or directory).
libsemanage.dbase_llist_set: could not set record value (No such file or directory).
Could not change boolean ftpd_disable_trans
Could not change policy booleans

解决方法:
可能直接使用下面这个一条就可以解决了:
[root@ www.linuxidc.com ~]# /usr/sbin/setsebool -P ftp_home_dir 1

再试试,

 

如果还是不行的话再使用下面完全方式:
[root@ www.linuxidc.com vsftpd]# setsebool allow_ftpd_full_access 1
[root@ www.linuxidc.com vsftpd]# setsebool allow_ftpd_use_cifs 1
[root@ www.linuxidc.com vsftpd]# setsebool allow_ftpd_use_nfs 1
[root@ www.linuxidc.com vsftpd]# setsebool -P ftp_home_dir 1 
[root@ www.linuxidc.com vsftpd]# setsebool httpd_enable_ftp_server 1
[root@ www.linuxidc.com vsftpd]# setsebool tftp_anon_write 1
[root@ www.linuxidc.com vsftpd]# service vsftpd restart
关闭 vsftpd:[确定]
为 vsftpd 启动 vsftpd:[确定]
[root@ www.linuxidc.com vsftpd]# getsebool -a | grep ftp
allow_ftpd_anon_write --> off
allow_ftpd_full_access --> on
allow_ftpd_use_cifs --> on
allow_ftpd_use_nfs --> on
ftp_home_dir --> on
ftpd_connect_db --> off
httpd_enable_ftp_server --> on
sftpd_anon_write --> off
sftpd_enable_homedirs --> off
sftpd_full_access --> off
sftpd_write_ssh_home --> off
tftp_anon_write --> on

重启vsftpd,即可解决问题。


0 0
原创粉丝点击