ubuntu18.04 64搭建FTP服務器心得

環境:Ubuntu18.04 64位操作系統
ftp軟件:vsftp

第一章 介紹

  • ftp有匿名登錄和賬號登錄兩種模式,這裏我推薦使用賬號密碼登錄比較安全,因爲可定製每個用戶可訪問的文件區域。
  • 新建系統賬號

mkdir /home/myftp     這個用作賬戶的主目錄
chmod 777 -R /home/myftp  更改目錄權限, 因爲要用終端作爲第三者從該目錄上傳下載東西
useradd -d /home/myftp/ syx  添加一個用戶syx 並指定其主目錄爲/home/myftp
passwd syx   爲新創建的syx賬號設置密碼,直接輸入兩次(密碼不會顯示出來)
usermod -s /sbin/nologin syx     將syx賬號指定爲沒有操作系統登錄權限、僅僅是個賬戶用於登錄軟件而已。

第二章 FTP服務器搭建

  • 安裝vsftp服務器
apt install vsftpd

安裝完後順便檢測下FTP服務器是否已啓動:

netstat -nltp | grep 21   有結果顯示那就代表啓動了
  • 配置該服務器
vi /etc/vsftpd.conf    

只要配置這個文件就行,網上其餘教程說有好幾個文件需要配置,非常複雜還容易出錯。

話不多說,直接貼上配置文件的所有內容,需要修改的地方我會在文件中標出來,跟我一致保準沒問題。如果有朋友不想配置,可直接下載vsftpd.conf文件,記得刪除該文件最後幾行話,保留到utf8下一行即可。

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=NO         不允許匿名登錄
#
# Uncomment this to allow local users to log in.
local_enable=YES          允許本地用戶登錄
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES            允許寫
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES           激活xferlog日誌
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES     打開20端口
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log      xferlog日誌的保存路徑,默認即可
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES       使用標準格式的日誌
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to syx FTP service.    連接成功後出現的歡迎標題
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES         限制本地用戶只能訪問他們自己的主目錄
chroot_list_enable=YES          打開用戶列表功能
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list     設置用戶列表的文件路徑,這個文件後面會講怎麼填寫
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=ftp      Ubuntu系統記得設置爲ftp,默認是vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO

#
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
utf8_filesystem=YES    打開就行

  • 創建vsftpd.chroot_list文件
vi /etc/vsftpd.chroot_list

填寫內容很簡單,只要將賬號用戶名填進去就行,比如

syx
syx2
等等,每個ftp賬號依次寫在該文件每一行即可。
  • 重啓ftp服務器
service vsftpd restart

第三章 連接FTP服務器

  1. 使用FileZilla軟件下載
    下載軟件後,直接填寫服務器地址,用戶名,密碼點擊快速連接就行了。
    記得配置編輯-設置-FTP選項中選擇爲主動模式就行。
  2. windows CMD工具連接
    這個使用ftp ip即可
    ftp最常用的就是put和get命令用來上傳和下載文件。

===================================================
關於FileZilla連接後會出現安全問題,不用管,這個是服務器的證書問題,我們ssl設置的是NO,關閉了證書驗證。不影響文件傳輸。
如果你有強迫症,可以參考這位博主centos的證書搭建過程

結果圖:
在這裏插入圖片描述
注意如果是阿里雲服務器,還要記得在阿里雲控制檯安全組裏打開20和21號端口。

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章