一、主要步骤

1、下载安装

2、配置服务器vsftpd.conf文件

配置用户访问策略有三种

a、匿名访问【不安全】,并且系统在配置为上传时,vsftpd.service 服务直接挂掉。可以用systemctl status vsftpd.service 查看错误码

b、系统服务器的用户(可以参考我下面的配置文件,测试通过)

c、通过设置虚拟用户,网上好多用例,感觉好复杂没有亲自测试。

3、通过客户端访问服务器

二、vsftpd.conf配置文件实例

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
#chroot_list_enable=YES
# (default follow)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES
pam_service_name=vsftpd
userlist_enable=YES
#tcp_wrappers=YES
#anon_other_write_enable=YES #添加选项,实现匿名用户上传文件功能。
#anon_umask=022 #添加选项,实现匿名用户上传文件权限设置
allow_writeable_chroot=YES
listen_address=0.0.0.0
userlist_enable=YES
userlist_deny=NO

三、FAQ

1、FlashFxp访问服务器端后,中文乱码。配置字符编码为UTF-8即可。

因为CentOS8 默认字符集为UTF-8

【CentOS 8】【vsftpd配置】-FTP服务器配置相关推荐

  1. linux6 ftp配置,centos6.x vsftpd配置FTP服务器详细教程

    centos6.x vsftpd配置FTP服务器详细教程 centos6.x中搭建FTP服务器步骤如下 1. 安装vsftpd 检查是否安装了vsftpd # rpm -qa | grep vsftp ...

  2. Ubuntu 用vsftpd 配置FTP服务器

    网上的文章好难懂啊..只想要简单粗暴,弄好能用就行啊,复杂的以后研究不行吗...折腾好久,其实弄出来能用不就这么点内容吗... 本文在Ubuntu Server 14.04 amd64系统测试. Ma ...

  3. 在阿里云主机上基于CentOS用vsftpd搭建FTP服务器

    最近需要在一台阿里云的云服务器上搭建FTP服务器,在这篇博文中分享一下我们根据实际需求进行的一些配置. ftp软件用的是vsftpd. vsftpd是一款在Linux发行版中最受推崇的FTP服务器程序 ...

  4. CentOS安装和配置FTP

    1.安装vsftpd #安装vsftpd yum install -y vsftpd #设置开机启动 systemctl enable vsftpd.service # 重启 service vsft ...

  5. CentOS 7安装配置FTP服务器

    CentOS7下FTP服务器的安装配置. 假设我们有以下要求 路径 权限 备注 /ftp/open 公司所有人员包括来宾均可以访问 只读 /ftp/private 仅允许 Alice . Jack . ...

  6. CentOS 8 上配置 FTP 服务器详细步骤,附截图

    目录 1.检查是否安装过ftp 2.安装 3.配置匿名登录 4.配置禁用匿名,改为特定用户登录 5.禁止ftp用户登录服务器 1.检查是否安装过ftp rpm -qa|grep vsftpd 表示没有 ...

  7. 如何查看linux上的ftp服务器配置,ftp服务器配置:如何在Linux上搭建FTP服务器?

    Linux搭建FTP服务器的话,直接使用系统自带的vsftpd服务器即可,轻便灵活,容易操作,下面我简单介绍一下安装和使用过程,感兴趣的朋友可以尝试一下ftp服务器配置: 01安装vsftpd首先ft ...

  8. RedHat 7配置FTP服务

    在RedHat 7上安装配置FTP服务和RedHat6基本一致,本文是以系统盘自带的vsftpd配置FTP服务. 本文原始出处:江健龙的技术博客 http://jiangjianlong.blog.5 ...

  9. linux 环境下配置ftp服务器

      之前写了 linux 环境下安装和配置mysql数据库以及远程登录,以及linux 环境下配置python虚拟环境,这一篇记录一下 linux系统中如何安装配置 ftp .    安装ftp // ...

  10. CentOS 7安装配置vsftpd做FTP服务

    Linux菜鸟,还没用过FTP服务:在Windows下用的是Filezilla,一开始还在想Linux下也用它,因为知道它是开源的,在Linux下用它更显得理所当然了,后来发现网上介绍大多都vsftp ...

最新文章

  1. python表单防重复提交_防止表单重复提交的几种策略
  2. Android超时退出功能解决方案
  3. python线程监控配置文件_一日一技:Python多线程的事件监控
  4. Web前端开发笔记——第二章 HTML语言 第四节 超链接标签
  5. Hbase Shell Filter 过滤
  6. MFC架构之CWinThread类
  7. 隐藏右侧“快速启动栏”中的回收站图标及查看所有网站内容
  8. 二叉树的之字形层序遍历
  9. C#中的String类
  10. linux less命令详解
  11. 凸优化第七章统计估计 7.1参数分布估计
  12. 电力-103规约主站端实现
  13. 高中数学知识点总结:函数零点经典例题解题技巧与方法总结
  14. AI对项目管理的影响
  15. 多波束测深系统工作原理及组成,多波束在无人船上的应用
  16. 并发编程合集(1)上下文切换详解、死锁及解决方案详解
  17. 安装yolov5时,遇到的问题
  18. 银行c语言编程,c语言编程银行利率问题
  19. iOS WebView白屏问题解决方案
  20. 黑马——最新大数据视频

热门文章

  1. linux 安装adobe 的PDF阅读器
  2. 用Scala去操作MySQL数据库
  3. 贵安新区聚焦智能终端产业推进移动互联升级
  4. mac电脑如何下载homebrew
  5. ASUS电脑显示未连接扬声器(英特尔智音技术版),声卡驱动修复,Realtek修复
  6. 通过Excel批量导入成绩数据并分批次插入(数据量比较大的时候)
  7. 读《神奇的手帐整理魔法》
  8. vue3个人博客,从零到一搭建
  9. 计算机网络学习笔记:物理层
  10. 船说CMS采集之免费小说采集发布方法点解