平台:Ubuntu 18.04.6

vsftpd 官网:https://security.appspot.com/vsftpd.html

# 安装

安装 FTP 服务,命令行输入:

sudo apt-get install vsftpd

# 配置

先备份配置文件:

sudo cp /etc/vsftpd.conf /etc/vsftpd.conf.back

vim 进入编辑信息:

sudo vim /etc/vsftpd.conf

然后增加或修改以下信息:

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO #是否开启侦听状态
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=YES #如果能使用 ipv6 的可以打开使用;只能用 ipv4 的必须注释掉,不然重启不了
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=YES #允许匿名用户登录
# Uncomment this to allow local users to log in.
local_enable=YES #允许实名登录
# Uncomment this to enable any form of FTP write command.
write_enable=YES #允许实名用户进行写操作
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=YES #允许匿名用户上传文件
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES #允许匿名用户创建目录
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
# Activate logging of uploads/downloads.
xferlog_enable=YES
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
chroot_local_user=YES #用户访问将被限制在当前目录
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
utf8_filesystem=YES
no_anon_password=YES #匿名登录是否需要密码
anon_root=/home/frd_lzy #匿名登录访问的文件路径
local_root=/projects #实名登录访问的文件路径
allow_writeable_chroot=YES

编辑完成后, :wq 保存退出。

# 重新加载配置文件

sudo /etc/init.d/vsftpd restart

# 启动服务

在加载完后,重启服务器:

sudo systemctl restart vsftpd

查看服务启动状态:

sudo systemctl status vsftpd

image-20221106152005206

设置开机启动:

sudo systemctl enable vsftpd

如果想关闭开机启动:

sudo systemctl disable vsftpd

# FTP 连接

本机连接:

ftp 127.0.0.1

其它电脑连接:

ftp ip
# eg:ftp 192.168.0.3

1、输入用户名:(1)匿名:anonymous 或 ftp (2)主机用户名:即你当前主机名。

2、回车。

3、如果需要密码则进行相应输入,这里上面配置设了匿名登录不需要密码,所以以匿名登录时没有提示输入密码。

4、进入到相应的用户访问根目录里(ps:即进入到配置文件中设置的登录访问的文件路径,可以用 ls 查看是否对应上访问的文件目录),这样就可以愉快的玩耍了;输入: quit 退出。

eg:本地连接并退出,如下图:

image-20221106164252568

windows 下可视化文件访问:按 Win + E 快捷键,调用文件资源管理器,输入访问地址,回车:

image-20221106160826118

windows 下命令行文件访问:同样按 Win + E 快捷键,调用文件资源管理器,然后在输写框跟上面 linux 访问连接一样输入 ftp ip ,即可跳到 ftp 操作控制台中:

image-20221106161411644

# FTP 客户端常用命令

在登录进入 ftp 后,可以使用 help 查看可以使用哪些指令操作:

image-20221106163512272

  • ls:和 linux 上的 ls 命令类似

  • Ctrl+Shift + L:清屏

  • put:使用 put [本地文件路径+名称] 上传

  • get:使用 get [远程文件路径+名称] 下载

  • mput:批量上传多个文件 mput 文件名1 文件名2

  • mget:批量获取多个文件 mget 文件名1 文件名2

  • prompt:屏蔽批量输出信息,批量上传下载文件就不需要一直回车确认了

  • quit:退出 ftp 访问

更新于 阅读次数

请我喝[茶]~( ̄▽ ̄)~*

夏沫の浅雨 微信支付

微信支付

夏沫の浅雨 支付宝

支付宝