ubuntu 搭建ftp服务器,可以通过浏览器访问,filezilla上传文件等功能 您所在的位置:网站首页 ftp能用浏览器打开吗 ubuntu 搭建ftp服务器,可以通过浏览器访问,filezilla上传文件等功能

ubuntu 搭建ftp服务器,可以通过浏览器访问,filezilla上传文件等功能

#ubuntu 搭建ftp服务器,可以通过浏览器访问,filezilla上传文件等功能| 来源: 网络整理| 查看: 265

搭建ftp服务器

1:首先,更新软件源,保证源是最新的,这样有利于下面在线通过apt-get install命令安装ftp。 2:使用sudo apt-get install vsftp命令安装vsftp,安装软件需要root权限,我们使用sudo来暂时获取。 3:安装好ftp后默认是会自动创建ftp用户的,然后我们设置ftp用户的密码,输入 4:sudo passwd ftp,然后输入密码,再确认密码。 为 ftp用户创建的目录 默认为/srv/ftp 5:对/etc/vsftpd.conf配置文件进行一定的修改。使用 sudo gedit /etc/vsftpd.conf打开配置文件。 将配置文件中”anonymous_enable=YES (是否允许匿名ftp,若不允许选NO) 取消如下配置前的注释符号: local_enable=YES(是否允许本地用户登录) 27行附近: #本地用户,liyafei ,密码 write_enable=YES(是否允许本地用户写的权限) 29行附近: chroot_local_user=YES(是否将所有用户限制在主目录) 121行附近: chroot_list_enable=YES(是否启动限制用户的名单) chroot_list_file=/etc/vsftpd.chroot_list(可在文件中设置多个账号) /*********************** /etc/vsftpd.conf ***************************/ # the user does not have write access to the top level directory within the # chroot) chroot_local_user=YES chroot_list_enable=YES # (default follows) chroot_list_file=/etc/vsftpd.chroot_list #chroot_list_file=/etc/chroot_list 然后重启ftp服务,使用命令sudo service vsftpd restart重启ftp服务

浏览器通过ftp://192.168.100.91访问成功该目录成功 成功

https://jingyan.baidu.com/article/a948d6512ef9d00a2dcd2ea3.html

通过filezilla进行上传文件

home目录下可以创建很多用户目录。对/etc/vsftpd.conf进行如下配置

userlist_deny=NO userlist_file=/etc/allowed_users seccomp_sandbox=NO local_root=/home/ftp

那么在/etc/allowed_users中的用户就可以通过用户名和密码登录到服务器访问/home/ftp

/etc/allowed_users 文件内容

user1 user2

那么 user1,user2 用户和 本地用户  就可以访问/home/ftp中的内容.

 

一般哪一个使用哪一个用户名,就访问哪一个用户的主目录,在home目录下面会为每一个用户创建一个目录。

 

浏览器默认使用ftp用户,访问srv/ftp目录下的内容。就算其它用户在浏览器登录了,也不行。除非将/srv/ftp 目录删除。

 

用filezilla客户端对文件进行上传,因为/home/ftp中的文件夹都没有写权限,所以进行上传时提示: 553 Could not create file

我们需要在/home/ftp文件夹下创建一个具有写权限的文件夹   ,例如创建文件夹write;

 

首先在ftp的目录中创建一个目录,然后设置权限为777 $ sudo mkdir /home/ftp/write $ sudo chmod -R 777 /home/ftp/write 然后修改vsftp的配置文件/etc/vsftpd.conf文件 在最后添加上 local_root=/home/ftp #这是allowed_users 文件夹中的用户访问的路径,上面的配置文件,已经添加过 保存,然后杀死vsftpd进程,然后重启vsftpd服务器程序。 试试看,将文件上传到write目录,这个时候可以正常的上传文件了。

 

一定要将创建的目录权限修改为可写w,否则提示错误;

响应: 227 Entering Passive Mode (192,168,100,91,84,116). 命令: STOR 网站设计.docx 响应: 553 Could not create file. 错误: 严重文件传输错误

这时就可以向/home/ftp/write 文件夹中上传文件。

 

如果以user3用户登录,user3用户的目录又在/home/user3 下面,那么使用java客户端上传文件时,路径是从/home/user3开始的。不再加前面的/home/user3

bashPath=/home/usre3就可以省去。 

// if (!ftp.changeWorkingDirectory(basePath+filePath)) { if (!ftp.changeWorkingDirectory(filePath)) {

 

 

同样,我们也可以在/srv/ftp文件夹中创建 具有写权限的文件夹,供用户名为ftp的用户 进行添加文件。

当想要加载其中的文件时,需要将文件目录所有者root改为使用的用户。 chown -hR liyafei:liyafei ./liyafei 

 

 总结:用户名ftp的用户访问/srv/ftp文件夹

            本地用户和allowed_users中的用户访问指定的local_root文件夹

             如果需要上传功能,需要在文件夹下创建具有写功能的文件夹

 

 

 

 

在html页面下载ftp服务器内容,通过在连接中指定用户名和密码,和与用户名密码对应的文件位置就可以下载。

例如:下载uftp用户下的/home/ftp/public/file/vsftpd.conf  文件  。uftp用户对应的根目录为/home/ftp,如下所示

 

DOCTYPE html> Title 直接使用一个超链接: ftp://用户名:密码@ip:端口号/该用户下面的目录,省去 local_root 目录。 点击FTP下载

 

 

 

 

 

 

配置文件:

# Example config file /etc/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # # Run standalone? vsftpd can run either from an inetd or as a standalone # daemon started from an initscript. listen=YES # # Run standalone with IPv6? # Like the listen parameter, except vsftpd will listen on an IPv6 socket # instead of an IPv4 one. This parameter and the listen parameter are mutually # exclusive. #listen_ipv6=YES # # Allow anonymous FTP? (Disabled by default) anonymous_enable=YES # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. #write_enable=YES write_enable=YES # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) #local_umask=022 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. anon_mkdir_write_enable=YES # anon_other_write_enable=YES # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # If enabled, vsftpd will display directory listings with the time # in your local time zone. The default is to display GMT. The # times returned by the MDTM FTP command are also affected by this # option. use_localtime=YES # # Activate logging of uploads/downloads. xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=YES # # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! # #chown_uploads=YES #chown_username=whoever # # You may override where the log file goes if you like. The default is shown # below. #xferlog_file=/var/log/vsftpd.log # # If you want, you can have your log file in standard ftpd xferlog format. # Note that the default log file location is /var/log/xferlog in this case. #xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will recognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to have the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw file. # ASCII mangling is a horrible feature of the protocol. #ascii_upload_enable=YES #ascii_download_enable=YES # # You may fully customise the login banner string: #ftpd_banner=Welcome to blah FTP service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd.banned_emails # # You may restrict local users to their home directories. See the FAQ for # the possible risks in this before using chroot_local_user or # chroot_list_enable below. #chroot_local_user=YES # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that # the user does not have write access to the top level directory within the # chroot) chroot_local_user=YES chroot_list_enable=NO # (default follows) chroot_list_file=/etc/vsftpd.chroot_list # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. #ls_recurse_enable=YES # # Customization # # Some of vsftpd's settings don't fit the filesystem layout by # default. # # This option should be the name of a directory which is empty. Also, the # directory should not be writable by the ftp user. This directory is used # as a secure chroot() jail at times vsftpd does not require filesystem # access. secure_chroot_dir=/var/run/vsftpd/empty # # This string is the name of the PAM service vsftpd will use. pam_service_name=vsftpd # # This option specifies the location of the RSA certificate to use for SSL # encrypted connections. rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem # This option specifies the location of the RSA key to use for SSL # encrypted connections. rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key userlist_deny=NO userlist_file=/etc/allowed_users seccomp_sandbox=NO #pasv_enable=YES #pasv_min_port=3000 #pasv_max_port=4000 local_root=/home/ftp

 



【本文地址】

公司简介

联系我们

今日新闻

    推荐新闻

    专题文章
      CopyRight 2018-2019 实验室设备网 版权所有