安装和配置高可用性的vsftp(整理)

类别:Java 点击:0 评论:0 推荐:

vsftp安装

#解压
tar -zxf vsftpd-xx.tar.gz
cd ./vsftpd-xx
#vsftpd需要使用nobody来作为运行者,一般已经存在
useradd nobody

#安装时需要/usr/share/empty/
作为临时目录,一般已经存在
mkdir /usr/share/empty/

#编译
make
make install
#如果make install没有安装文件,你可能需要手动执行下面的命令
#cp vsftpd /usr/local/sbin/vsftpd

#cp vsftpd.conf.5 /usr/local/man/man5

#cp vsftpd.8 /usr/local/man/man8
cd ./EXAMPLE/INTERNET_SITE
cp vsftpd.conf /etc
cp vsftpd.xinetd /etc/xinetd.d/vsftpd
/etc/rc.d/init.d/xinetd restart


VSFTPD我是自己编译的,在论坛上许多文章说是编译使用的是XINETD模式,所以只要在/etc/xinet

d.d/vsftpd文件中,把disable=no改成YES就行了!
还有就是在/etc/vsftpd.conf文件添加listen=yes这样就改成了STANDALONE独立模式!

 

500 OOPS: could not bind listening IPv4 socket  错误:

因为xinetd已经启动了vsftpd,而vsftpd设置成了stardalone模式,所以,先
停止xinetd服务,  service xinetd stop ,然后 /usr/local/sbin/vsftpd &
启动ftp服务

 


利用tar包安装和配置高可用性的vsftp


作者:梁尚锋 网名:好好先生

昨天看到有朋友说用tar包安装的vsftp不能用本地用户登录,感觉十分诧异。但自己也仅做过rpm

的,所以没有发言权。今天在自己机器上用tar包成功安装并配置了一个vsftp,现在把我的过程和

大家说一下,希望对大家有所帮助!

一、安装
[list:1af834efb8]1.下载最新的稳定版vsftpd-1.2.1.tar.gz
  2.卸载原有的rpm的vsftpd
  rpm -e vsftpd
  3.tar xvzf vsftpd-1.2.1.tar.gz
  4.cd vsftpd-1.2.1
  5.make
  6.useradd nobody
  7.mkdir /usr/share/empty
  8.mkdir /var/ftp
  9.useradd -d /var/ftp ftp
  10.chown root.root /var/ftp
  11.chmod og-w /var/ftp
 

说明:如果你象我一样原来有rpm的vsftp,只是卸载了,可以省略6-11步,如果原来没有安装vsft

p,请按部就班。
12.make install
  13.vi /etc/xinetd.d/vsftpd
  把disable=yes改成no,保存退出。然后service xinetd restart,OK!新装的vsftp已经可以工

作了!
  说明:默认安装的vsftpd是以xinetd的方式启动的。你需要上述操作,一会儿,我们再来讲把它

改成独立启动的服务。
14.ftp 127.0.0.1
  输入用户名ftp,密码直接回车,OK!已经可以连接了!输入quit退出。然后重新ftp 127.0.0.1

,输入本地用户和密码,却提示login faild!why?原来少一个本地用户认证的pam文件。
15.cp RedHat/vsftpd.pam /etc/pam.d/ftp(注意,没有这一步将不能使用本地用户登录!)
16.cp vsftpd.conf /etc/vsftpd.conf(现在,默认还是只能匿名用户登录)
17.vi /etc/vsftpd.conf
  把anonmous_enable=YES改成NO(禁掉匿名链接,不安全)
  把local_enable=YES前的注释去掉(打开本地用户连接的权限)
  把write_enable=YES前的注释去掉(打开本地用户的写权限)
  把local_umask=022前的注释去掉
  service xinetd restart
18.再次测试
  ftp 127.0.0.1
  使用ftp用户空密码登录,将出现login faild
  使用本地用户登录,OK!已经成功了!上传文件,也OK![/list:u:1af834efb8]
  这样是不是就完事儿了?不是,做一个FTP,我们通常还需要一些特殊要求:比如一个用户我

只允许他下载,不允许他上传;另一个用户可以下载也可以上传,但是他不能删除文件,不能给文

件改名;另外,我还需要我的FTP使用非常规的端口,限制下载的速度,还需要一个管理员用户。

那怎么办?请看下面的部分!

二、高级配置
[list:1af834efb8]   1.使用独立服务
  a.vi /etc/xinetd.d/vsftpd把disable=no还改成yes,不再需要它了!
  b.vi /etc/vsftpd.conf在结尾加上listen=YES
    c.service xinetd restart
    d./usr/local/sbin/vsftpd /etc/vsftpd.conf &
    OK!现在vsftp已经是独立启动的服务了!
  2.使用非常规的端口(2121)
  a.vi /etc/vsftpd.conf
    添加listen_port=2121,保存退出
  b.killall -9 vsftpd
    c./usr/local/sbin/vsftpd /etc/vsftpd.conf &
  OK!现在用ftp 127.0.0.1将提示你连接被拒绝了(ftp:connect:Connetion refuesd)!然后ftp

127.0.0.1 2121输入用户名和密码,OK!可以登录!
  3.实现不同用户不同权限
  现在我们就来实现三个用户的不同权限:a.upload用户,可以上传下载,可以新建文件夹,但不

能删除文件和文件夹,不能重命名原有文件和文件夹;b.download用户,只能下载;c.admin用户

,管理员,可以上传,可以下载,可以新建文件夹,可以删除和更改文件和文件夹名。这些用户都

不能登录系统,并且用ftp连接时锁定在自己的家目录中不能进入系统文件夹。
  a.cat << ! >logins.txt
    >upload
    >******* #upload用户的密码
    >download
    >*******
    >admin
    >****************
    >!
    说明,此文本文件的格式是:单数行为用户名,偶数行为密码
  b.db_load -T -t hash -f logins.txt /etc/vsftpd_login.db
  c.chmod 600 /etc/vsftpd_login.db
  d.cd vsftpd-1.2.1/EXAMPLE;cp VIRYUAL_USERS/vsftpd.pam /etc/pam.d/ftp.vu (进入你的解

包的源码目录,把虚拟用户的认证文件拷贝到/etc/pam.d/下)
  e.useradd -d /home/ftpsite virtual;chmod 700 /home/ftpsite;su - virtual -c "echo

hello>/homt/ftpsite/test.file(建立虚拟用户所要访问的ftp目录并设置仅 virtual用户访问的

权限和创建一个供下载实验的文件)
  f.vi /etc/vsftpd.conf在此文件中插入下面的配置语句
  guest_enable=YES(启用虚拟用户)
  guest_username=virtual(将虚拟用户映射为本地virtual用户)
  pam_service_name=ftp.vu(指定PAM配置文件为ftp.vu)
  user_config_dir=/etc/vsftpd_user_conf(指定不同虚拟用户配置文件的存放路径)
  保存退出
  g.mkdir /etc/vsftpd_user_conf
  h.开放不同用户的不同权限 echo "anon_world_readable_only=NO">

/etc/vsftpd_user_conf/download(开放download用户的下载权限——只能下载;注意这个不地方

不要写成YES,否则将不能列出文件和目录)
  cp /etc/vsftpd_user_conf/download /etc/vsftpd_user_conf/upload
  vi /etc/vsftpd_user_conf/upload,添加下列行
  write_enable=YES (增加写权限)
  anon_upload_enable=YES(增加上传权限)
  anon_mkdir_write_enable=YES (增加创建目录的权限)
  cp /etc/vsftpd_user_conf/upload /etc/vsftpd_user_conf/admin
  增加一行:
  anno_other_writer_enable=YES(增加管理员用户的删除/重命名的权限)
  i.测试
    killall -9 vsftpd;/usr/local/sbin/vsftpd /etc/vsftpd.conf &
    ftp 127.0.0.1 2121
    以用户名download和你设置的密码登录,ls,可以看到文件,下载,成功!put一个文件,提


Permission denied。rename test.file同样权限被拒绝;delete test.file同样不成功!
    输入quit退出,以upload用户登录,OK!可以上传,下载,mkdir lsf,提示“/lsf" created

;rename lsf lsf1提示Permission denied,删除文件同样不成功!
  输入quit退出,以admin用户登录,可以有上述所有权限,然后rmdir lsf,提示Remove

directory o [eration successful;delete test.file提示Delete operation successful!OK,大

功告成了!
  4.还有限速,限制同一个IP的连接数,限制最大连接数等,我在另外的文章中已经写过,在此不

再赘述![/list:u:1af834efb8]
三、附目
  1.我的/etc/vsftpd.conf文件的内容
  [quote:1af834efb8]# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to Serv-U FTP serser. #(一个真实的慌言:em02:)
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
chroot_local_user=YES
listen_port=2121
listen=yes
guest_enable=YES
guest_username=virtual
pasv_min_port=30000
pasv_max_port=30999
pam_service_name=ftp.vu
anon_world_readable_only=NO
user_config_dir=/etc/vsftpd_user_conf   [/quote:1af834efb8]

  2.我的/etc/vsftpd_user_conf/download的内容
[quote:1af834efb8]anon_world_readable_only=NO[/quote:1af834efb8]  
3.我的/etc/vsftpd_user_conf/upload的内容
[quote:1af834efb8]anon_world_readable_only=NO
write_enable=YES
anon_upload_enable=YES
anon_mkdir_write_enable=YES[/quote:1af834efb8]
  4.我的/etc/vsftpd_user_conf/admin的内容
[quote:1af834efb8]anon_world_readable_only=NO
write_enable=YES
anon_upload_enable=YES
anon_other_write_enable=YES
anon_mkdir_write_enable=YES[/quote:1af834efb8]

  5.自启动脚本,在/etc/rc.local中加入/usr/local/sbin/vsftpd /etc/vsftpd.conf &

本文地址:http://com.8s8s.com/it/it12097.htm