Linux CentOS 7 installation configuration vsftp

  Learning Linux is not long, for the first time installed vsftp, try to configure in a variety of messages posted online, but did not hit expectations, not be allowed to connect, the connection timeout is, in short, is a variety of problems ah. Of course, not a configuration that they were wrong, but they are not too much to understand Linux, select the configuration parameters do not know where to each other from the conflict.

  So combine their systems to record the installation configuration process, to facilitate future study concluded.

 

  1, install vsftpd

  # yum install vsftpd  

  Delete command yum remove vsftp *]

 

  2. to see if already installed on

  # yum list installed | grep vsftpd

  vsftpd.x86_64                           3.0.2-25.el7                   @base

 

  3, start vsftp, and turn off the firewall in order to facilitate testing

  # systemctl start vsftpd

  # systemctl stop firewalld

 

  4, immediately after the installation vsftp, / etc / vsftpd / under file ftpusers, user_list, vsftpd.conf, vsftpd_conf_migrate.sh.

  By default, it vsftp allow anonymous connections that do not enter a user name and password can connect directly via ip.

  The default directory is the connection / var / ftp / pub, and only 550 of the authority.

 

  5, only a simple modification, only to be connected ftp as expected. Allow only specified users to log in and can only access their home directory

  chroot_local_user = NO ( user list file for the user to specify whether to allow the handover to the parent directory )
  chroot_list_enable = YES ( user list file chroot_list_file configuration item specified whether to enable )
  chroot_list_file = / etc / the vsftpd / chroot_list ( used to specify the list of users file, you need to manually create )

  Then use the local system users to log in, the connection is unsuccessful, suggesting the following error:

  500 OOPS: chroot

  please specify the password

  Solution: Close SElinux; /etc/vsftpd/vsftpd.conf add parameters to modify the configuration file: allow_writeable_chroot = YES

  To achieve the desired effect.

 

Guess you like

Origin www.cnblogs.com/iverson-3/p/11584104.html