Linux Centos 7.X安装 FTP环境

Administrator 313 2022-07-27

Linux Centos 7.X安装 FTP

1.下载必要环境

本文档使用Centos7.9作为测试环境,其他7.X版本也大同小异!

1.1 检查环境

1.2 下载必要环境

centos-7.9.2009-os-x86_64-Packages安装包下载_开源镜像站-阿里云 (aliyun.com)

搜索vsftp字眼 下载这个文件

1.3 安装vsftp

将下载好的rpm文件 传入服务器的任意路径,然后执行

rpm -Uvh vsftpd-3.0.2-28.el7.x86_64.rpm

然后进到vsftp目录,修改配置文件(确保该配置文件存在且有内容即可,可以不做修改)

cd /etc/vsftpd/
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
userlist_deny=NO
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=077
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
 
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
 
pam_service_name=vsftpd
userlist_enable=NO
tcp_wrappers=YES
pasv_enable=YES
#避免出现 vsftpd:500 OOPS: vsftpd: refusing to run with writable root inside chroot ()
allow_writeable_chroot=YES
 
#被动模式最小端口号30000
 
pasv_min_port=30000
 
#被动模式最大端口号31000
 
pasv_max_port=31000

1.4 启动服务并修改selinux

1.启动服务或重启vsftp
systemctl start vsftpd
重启使用:
systemctl restart vsftpd


2.修改selinux
vi /etc/selinux/config

SELINUX=disabled   //需要重启服务器才能生效。

2. 创建ftp用户并分配权限

2.1 新增用户

先创建一个文件夹,用于ftp用户使用

mkdir /home/ftp_test_1

创建ftp测试用户并设置密码

# 创建一个叫做ftptest1的用户,并赋予它 /home/ftp_test_1文件夹的权限
useradd -d /home/ftp_test_1 ftptest1

# 设置密码 连续输入两次
sudo passwd ftptest1

2.2 安装ftp客户端环境,测试联通性

centos-7.9.2009-os-x86_64-Packages安装包下载_开源镜像站-阿里云 (aliyun.com)

还是刚才的阿里云软件平台 找到

放到服务器任意目录 输入

rpm -Uvh ftp-0.17-67.el7.x86_64.rpm

安装成功后输入

# ip改成你自己的,端口默认是21
ftp 192.168.1.110 21

# 然后输入刚才配置好的 ftptest1 与密码 出现Login successful. 说明连接成功!

2.3检查服务器环境,测试第三方工具连接

2.3.1 检查防火墙状态:

# 查看防火墙状态
systemctl status firewalld.service

如果发现状态是running 即防火墙运行中,关闭即可
systemctl stop firewalld.service


关闭后再次查看 应如下图

2.3.2 测试第三方工具连接

这里使用XFtp作为第三方工具连接

这里就连接成功了,但是可能会发现自己上传不了文件?(上传文件显示错误)

2.3.3 赋予ftp用户 文件夹权限

sudo chown -R [用户名] [文件夹全路径]

然后再尝试上传,就没问题了!