歡迎您光臨本站 註冊首頁

Vsftpd快速安裝配置參考

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

Vsftpd快速安裝配置參考

 1.首先登錄官方站點.
 http://vsftpd.beasts.org/
 
 2.下載最新的源碼.
 # wget ftp://vsftpd.beasts.org/users/cevans/vsftpd-2.0.5.tar.gz
 
 3.解包
 # tar -zxvf vsftpd-2.0.5.tar.gz
 # cd vsftpd-2.0.5
 # cat INSTALL
 要養成好習慣,先看官方自帶的安裝文檔.
 根據需要睡改builddefs.h文件.可以設置支持tcp_warpper功能.
 
 
 
 4.安裝
 
 # make        
 # ls -l vsftpd
 -rwxrwxr-x 1 root root 89712 12-25 11:31 vsftpd
 
 編繹生成了vsftpd主程序.接下來cp相關文件到相應目錄.我比較習慣參考red hat上rpm安裝后的相關路徑.
 -------------------------------------------------------------------------------------------
 # ls -l /etc/vsf*
 -rw-r--r--  1 root root   52 12月 10 15:42 /etc/vsftpd.chroot_list
 -rw-------  1 root root  221  7月 10 11:35 /etc/vsftpd.ftpusers
 -rw-------  1 root root  237  9月 10 15:29 /etc/vsftpd.user_list
 
 /etc/vsftpd:
 總用量 12
 -rw-------  1 root root 4195  8月  7 14:20 vsftpd.conf
 #
 
 --------------------------------------------------------------------------------------------
 以上這段是red hat中使用rpm安裝后的vsftpd相關文件存放位置。我就按這個來了.
 
 # cp vsftpd /usr/local/sbin/vsftpd
 # cp vsftpd.conf.5 /usr/local/man/man5
 # cp vsftpd.8 /usr/local/man/man8
 
 # mkdir /usr/share/empty/
 # mkdir -p /etc/vsftpd
 # cp vsftpd.conf /etc/vsftpd/
 # cp RedHat/vsftpd.pam /etc/pam.d/ftp          //cp PAM驗證文件.
 
 # vi /etc/vsftpd/vsftpd.conf     //在vsftpd.conf文件中加入一句listen=YES
 # /usr/local/sbin/vsftpd /etc/vsftpd/vsftpd.conf &
 啟動成功,可以使用ftp客戶端程序進行測試.
 
 C:\>ftp 10.10.12.212
 Connected to 10.10.12.212.
 220 (vsFTPd 2.0.5)
 User (10.10.12.212:(none)):
 
 
 
 ===================================================
 # mkdir /var/ftp/
 # useradd -d /var/ftp ftp
 
 (the next two are useful to run even if the user "ftp" already exists).
 # chown root.root /var/ftp
 # chmod og-w /var/ftp
 
 這一段是匿名ftp要用的信息,用不用就看大家自己需要了.
 
 ===================================================
 
 
 
 ------------------------------------------------------------------------------------------------
 生成其它配置文件.
 
 # touch /etc/vsftpd.chroot_list             //這個文件里的功能是限制ftp用戶跳出自己的根目錄.
 # touch /etc/vsftpd.ftpusers   
 # cat /etc/passwd|awk -F: '{print $1}' >/etc/vsftpd.user_list
 
 /etc/vsftpd.ftpusers中指定了哪些用戶不能訪問FTP伺服器。/etc/vsftpd.user_list中指定的用戶默認情況(即在/etc/vsftpd/vsftpd.conf中設置了userlist_deny=YES)下也
 
 不能訪問FTP伺服器,當在/etc/vsftpd/vsftpd.conf中設置了userlist_deny=NO時,僅僅允許/etc/vsftpd.user_list中指定的用戶訪問FTP伺服器。
 
 
 關於更詳細的配置信息,請從其它文檔獲得,到此安裝,安畢,另附一份,我自己用的vsftpd.conf實例.
 -----------------------------------------------------------------------------------------------
 
 
 
 
 
 
 
 #cat /etc/vsftpd/vsftpd.conf
 # Example config file /etc/vsftpd/vsftpd.conf
 #
 # The default compiled in settings are fairly paranoid. This sample file
 # loosens things up a bit, to make the ftp daemon more usable.
 # Please see vsftpd.conf.5 for all compiled in defaults.
 #
 # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
 # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
 # capabilities.
 #
 # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
 anonymous_enable=NO
 #
 # Uncomment this to allow local users to log in.
 local_enable=YES
 #
 # Uncomment this to enable any form of FTP write command.
 write_enable=YES
 #
 # Default umask for local users is 077. You may wish to change this to 022,
 # if your users expect that (022 is used by most other ftpd's)
 local_umask=022
 
 pasv_enable=YES
 pasv_min_port=31000
 pasv_max_port=32000
 #
 # Uncomment this to allow the anonymous FTP user to upload files. This only
 # has an effect if the above global write enable is activated. Also, you will
 # obviously need to create a directory writable by the FTP user.
 #anon_upload_enable=YES
 #
 # Uncomment this if you want the anonymous FTP user to be able to create
 # new directories.
 #anon_mkdir_write_enable=YES
 #
 # Activate directory messages - messages given to remote users when they
 # go into a certain directory.
 dirmessage_enable=YES
 #
 # Activate logging of uploads/downloads.
 xferlog_enable=YES
 #
 # Make sure PORT transfer connections originate from port 20 (ftp-data).
 connect_from_port_20=YES
 #
 # If you want, you can arrange for uploaded anonymous files to be owned by
 # a different user. Note! Using "root" for uploaded files is not
 # recommended!
 #chown_uploads=YES
 #chown_username=whoever
 #
 # You may override where the log file goes if you like. The default is shown
 # below.
 xferlog_file=/var/log/vsftpd.log
 #
 # If you want, you can have your log file in standard ftpd xferlog format
 xferlog_std_format=YES
 #
 # You may change the default value for timing out an idle session.
 idle_session_timeout=600
 #
 # You may change the default value for timing out a data connection.
 data_connection_timeout=120
 #
 # It is recommended that you define on your system a unique user which the
 # ftp server can use as a totally isolated and unprivileged user.
 #nopriv_user=ftpsecure
 #
 # Enable this and the server will recognise asynchronous ABOR requests. Not
 # recommended for security (the code is non-trivial). Not enabling it,
 # however, may confuse older FTP clients.
 #async_abor_enable=YES
 #
 # By default the server will pretend to allow ASCII mode but in fact ignore
 # the request. Turn on the below options to have the server actually do ASCII
 # mangling on files when in ASCII mode.
 # Beware that turning on ascii_download_enable enables malicious remote parties
 # to consume your I/O resources, by issuing the command "SIZE /big/file" in
 # ASCII mode.
 # These ASCII options are split into upload and download because you may wish
 # to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
 # without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
 # on the client anyway..
 #ascii_upload_enable=YES
 #ascii_download_enable=YES
 #
 # You may fully customise the login banner string:
 #ftpd_banner=Welcome to blah FTP service.
 #
 # You may specify a file of disallowed anonymous e-mail addresses. Apparently
 # useful for combatting certain DoS attacks.
 #deny_email_enable=YES
 # (default follows)
 #banned_email_file=/etc/vsftpd.banned_emails
 #
 # You may specify an explicit list of local users to chroot() to their home
 # directory. If chroot_local_user is YES, then this list becomes a list of
 # users to NOT chroot().
 chroot_list_enable=YES
 # (default follows)
 chroot_list_file=/etc/vsftpd.chroot_list
 #
 # You may activate the "-R" option to the builtin ls. This is disabled by
 # default to avoid remote users being able to cause excessive I/O on large
 # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
 # the presence of the "-R" option, so there is a strong case for enabling it.
 #ls_recurse_enable=YES
 
 pam_service_name=vsftpd
 userlist_enable=YES
 #enable for standalone mode
 listen=YES
 tcp_wrappers=YES
 #
 
 ---------------------------------------------------------------------------------------------------------
 
 #iptables ftp規則
 iptables -A INPUT -p tcp --dport 20:21 -j ACCEPT
 iptables -A INPUT -p tcp --dport 31000:32000 -j ACCEPT


[火星人 ] Vsftpd快速安裝配置參考已經有455次圍觀

http://coctec.com/docs/service/show-post-29889.html