【转】移植vsftpd到arm linux

vsftpdvery secure FTP daemon(非常安全的FTP进程),是一个基于GPL发布的类UNIX类操作系统上运行的服务器的名字(是一种守护进程),可以运行在诸如Linux、BSD、Solaris、HP-UX以及Irix等系统上面。vsftpd支持很多其他传统的FTP服务器不支持的良好特性。使用 vsftpd 可以在 Linux/Unix 系统上搭建一个安全、高性能、稳定性好的轻量级FTP服务器。

现在基于quectel的EC20CEFAG模块,来移植vsftpd服务。

1 下载

下载最新版本源码包,下载地址:https://security.appspot.com/vsftpd.html#download。本文以 vsftpd-3.0.2.tar.gz 版本为例。

如果以上下载地址无法访问,也可以本地下载 vsftpd-3.0.2.tar.gz

2 解压

$ mkdir ~/vsftpd $ cp vsftpd-3.0.2.tar.gz ~/vsftpd $ cd ~/vsftpd $ tar xzf vsftpd-3.0.2.tar.gz $ cd vsftpd-3.0.2/

3 配置

修改Makefile文件:

CC = arm-oe-linux-gnueabi-gcc

4 设置交叉编译环境&编译

$ source ../../ql-ol-crosstool/ql-ol-crosstool-env-init

$ make                  

复制代码
sysdeputil.o:sysdeputil.c:function vsf_sysdep_has_capabilities: error: undefined reference to 'cap_get_proc'
sysdeputil.o:sysdeputil.c:function vsf_sysdep_has_capabilities: error: undefined reference to 'cap_free' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_init' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_set_proc' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_free' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_set_flag' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_set_flag' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_set_flag' sysdeputil.o:sysdeputil.c:function vsf_sysdep_adopt_capabilities: error: undefined reference to 'cap_set_flag' collect2: error: ld returned 1 exit status Makefile:32: recipe for target 'vsftpd' failed make: *** [vsftpd] Error 1
复制代码

编译报错,修改Makefile文件,在CC 后面添加“ -lcap ”

复制代码
 27 .c.o:
 28         $(CC) -c $*.c $(CFLAGS) $(IFLAGS) -lcap
 29         #$(CC) -c $*.c $(CFLAGS) $(IFLAGS)
 30 31 vsftpd: $(OBJS) 32 $(CC) -o vsftpd $(OBJS) $(LINK) $(LDFLAGS) $(LIBS) -lcap 33 #$(CC) -o vsftpd $(OBJS) $(LINK) $(LDFLAGS) $(LIBS)
复制代码

make 后,当前目录下会生成两个文件:vsftpd 和 vsftpd.conf,这两个文件是我们要用的。

 5 复制文件

将生成的 vsftpd 复制到目标板 /usr/sbin 目录,vsftpd.conf 复制到目标板 /etc 目录,并添加 vsftpd 为可执行:

$ cp vsftpd ql-ol-sdk/ql-ol-rootfs/usr/sbin                       # 复制执行文件到目标板 $ cp vsftpd.conf ql-ol-sdk/ql-ol-rootfs/etc/                      # 复制配置文件到目标板 $ chmod +x ql-ol-sdk/ql-ol-rootfs/usr/sbin/vsftpd                 # 添加可执行权限

6 配置

使用 vi 打开 vsftpd.conf 文件,并进行配置,如下配置可实现正常上传下载功能:(这段可以随便改)

# Example config file /etc/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=YES # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. # 允许登录的FTP用户写权限,还要视目录的权限而定 write_enable=YES
pam_service_name=vsftpd # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) #local_umask=022 anon_umask=0000 file_open_mode=0777 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. # 允许匿名用户上传文件 anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. # 允许匿名用户创建目录 anon_mkdir_write_enable=YES # 允许匿名用户进行删除或者改名等操作 anon_other_write_enable=YES # 指定匿名用户登录后的主目录为/data/software目录 #anon_root=/data/software  # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # Activate logging of uploads/downloads. xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=YES # # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! #chown_uploads=YES #chown_username=whoever # # You may override where the log file goes if you like. The default is shown # below. xferlog_file=/var/log/vsftpd.log # # If you want, you can have your log file in standard ftpd xferlog format. # Note that the default log file location is /var/log/xferlog in this case. #xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will recognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to have the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw file. # ASCII mangling is a horrible feature of the protocol. #ascii_upload_enable=YES #ascii_download_enable=YES # # You may fully customise the login banner string: ftpd_banner=Welcome to LSDDM-AMR1808-B4 FTP service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd.banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). #chroot_local_user=YES #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd.chroot_list # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. #ls_recurse_enable=YES # # When "listen" directive is enabled, vsftpd runs in standalone mode and # listens on IPv4 sockets. This directive cannot be used in conjunction # with the listen_ipv6 directive. listen=YES # # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 # sockets, you must run two copies of vsftpd with two configuration files. # Make sure, that one of the listen options is commented !! #listen_ipv6=YES # 指定匿名用户,默认为ftp ftp_username=ftp

$ adduser nobody                    # vsftpd默认配置需要 $ mkdir  ql-ol-sdk/ql-ol-rootfs/usr/share/empty            # vsftpd默认配置需要

再在目标版上使用命令配置:

创建一个本地用户,并设置密码:

$ adduser root Changing password for root New password:  Retype password:  Password for ftpadmin changed by root

7 打开vsftp

配置完之后,在目标板上打开vsftp,命令:

# /usr/sbin/vsftpd &

注意,后面还有一个 &。如果要让 vsftpd 开机启动,可以将该命令添加到 /etc/profile 或者 rc.local 文件最后。

8 客户端测试

复制代码
C:\Users\ricks>ftp
ftp> open 192.168.31.45
连接到 192.168.31.45220 Welcome to EC20 FTP service. 200 Always in UTF8 mode. 用户(192.168.31.45:(none)): root 331 Please specify the password. 密码: 230 Login successful.
复制代码

待续。。。

猜你喜欢

转载自www.cnblogs.com/zhangbing12304/p/11051405.html