200字范文,内容丰富有趣,生活中的好帮手!
200字范文 > vsftp匿名访问目录_Linux上的ftp服务器 vsftpd 之配置满天飞--设置匿名用户访问(不

vsftp匿名访问目录_Linux上的ftp服务器 vsftpd 之配置满天飞--设置匿名用户访问(不

时间:2022-01-13 04:48:05

相关推荐

vsftp匿名访问目录_Linux上的ftp服务器 vsftpd 之配置满天飞--设置匿名用户访问(不

一、问题背景

没事谁折腾这鬼玩意哦。。。还不是因为bug。

我们的应用,用户头像是存在ftp上的。之前的ftp服务器是一台windows,我们后台服务器程序收到用户上传头像的请求时,会用一个ROOT/ROOT的账户,连接ftp服务器。

获取到连接后,即进行上传。

上传:上传文件则存放在ROOT用户的home 目录(在windows上装的是server-U来充当ftp服务器,所以就是在Server-U里面配置了ROOT用户的home目录)。

上传完成后,会得到一个ftp协议类型的url。范例如:

ftp://10.10.20.2/userphoto/user7.png。

客户端拿到该url后,即用ftp客户端的库连接该url,获取到文件流,下载下来,进行展示。

这两天,ftp服务器从windows变到了redhat上。今天下午,测试突然报了个bug过来,说是用户头像不能正常展示了。what?于是开始查找问题。

梳理了半天,发现问题在于:linux上的ftp服务器,采用的是vsftpd软件。因为配置文件没配好的原因,利用前面的“ftp://10.10.20.2/userphoto/user7.png”就访问不到图片。

为什么说没配好呢,一开始报的错是:FTP 550 Failed to change directory

于是按照下面博文里的进行修改:/coreyC/article/details/80866533

没想到一波三折。

二、匿名访问

关于匿名访问,如果不成功的话,那么,请首先去下载一个工具,winscp。

按照下面的方式去进行匿名访问:

如果匿名登录失败的话,会提示具体的原因。

三、匿名上传

错误提示1:553 Could not create file

这个提示,有一个原因是,匿名用户的主目录,主目录的意思是,每个用户登录进去后所在的目录,后续的读取、上传都会在这个目录,相当于用户的base目录吧。

如果主目录的权限不够,就会提示这个问题,一般直接野蛮改为777权限。

至于主目录在哪? 在配置文件中通过以下选项进行配置:

anon_root=/data/ftp

如下图所示,需要把主目录权限改为777,即可匿名上传:

修改权限的命令:

chmod 777 /data/ftp

下述的报错也是同样的问题:

二、支持匿名访问/上传的配置文件

正确的配置贴一份,这份配置再加上,对目录进行必要的权限设置,基本可以摆平大多数情况:

# Example config file /etc/vsftpd/vsftpd.conf

#

# The default compiledin settings are fairly paranoid. This sample file# loosens things up a bit, tomake the ftp daemon moreusable.

# Please see vsftpd.conf.5 for all compiled indefaults.

#

# READ THIS: This examplefileis NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default ifyou comment this out).

# 这里需要打开,允许匿名访问anonymous_enable=YES

#/bluishglc/article/details/42399439

allow_writeable_chroot=YES

#

# Uncomment this to allow local users to login.

# 之前说到我们用ROOT/ROOT来访问ftp,我们这里,ROOT/ROOT是我们的linux可以登录的用户名密码。要允许这类用户访问ftp,需要开启下面的选项local_enable=YES

#

# Uncomment this to enable any form of FTPwritecommand.

# 要允许写入操作。否则应该不能上传文件write_enable=YES

#

# Default umaskfor local users is 077. You may wish to change this to 022,

#if your users expect that (022 is used by most other ftpd's)

local_umask=022#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effectif the above global writeenable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

# 匿名上传,需要配合write_enable=yesanon_upload_enable=YES

#

# Uncomment thisifyou want the anonymous FTP user to be able to create

# new directories.

# 允许匿名用户创建目录;anon_mkdir_write_enable=YES

#控制匿名用户对文件和文件夹的删除和重命名anon_other_write_enable=YES

#

# Activate directory messages-messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#

# The target logfilecan be vsftpd_log_file or xferlog_file.

# This depends on setting xferlog_std_format parameter

xferlog_enable=YES

#

# Make sure PORT transfer connections originate from port20 (ftp-data).

connect_from_port_20=YES

#

# If you want, you can arrangeforuploaded anonymous files to be owned by

# a different user. Note! Using "root" foruploaded files is not

# recommended!#chown_uploads=YES

#chown_username=whoever

#

# The name of logfile when xferlog_enable=YES and xferlog_std_format=YES

# WARNING- changing this filename affects /etc/logrotate.d/vsftpd.log

#xferlog_file=/var/log/xferlog

#

# Switches between logging into vsftpd_log_file and xferlog_file files.

# NO writes to vsftpd_log_file, YES to xferlog_file

xferlog_std_format=YES

#

# You may change the default valuefortiming out an idle session.

#idle_session_timeout=600#

# You may change the default valuefortiming out a data connection.

#data_connection_timeout=120#

# It is recommended that you define on your system a unique userwhichthe

#ftpserver can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommendedfor security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

#async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode butinfact ignore

# the request. Turn on the below options to have the server actuallydoASCII

# mangling on files wheninASCII mode.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command"SIZE /big/file" inASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# rawfile.

# ASCII mangling is a horrible feature of the protocol.

#ascii_upload_enable=YES

#ascii_download_enable=YES

#

# You may fully customise thelogin banner string:

#ftpd_banner=Welcome to blah FTP service.

#

# You may specify afile of disallowed anonymous e-mail addresses. Apparently

# usefulforcombatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users tochroot() to their home

# directory. If chroot_local_user is YES,thenthis list becomes a list of

# users to NOTchroot().

#chroot_local_user=YES

#chroot_list_enable=YES

# (default follows)

#chroot_list_file=/etc/vsftpd/chroot_list

#

# You may activate the"-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as"ncftp" and "mirror"assume

# the presence of the"-R" option, so there is a strong case forenabling it.

#ls_recurse_enable=YES

#

# When"listen" directive is enabled, vsftpd runs instandalone mode and

# listens on IPv4 sockets. This directive cannot be usedinconjunction

# with the listen_ipv6 directive.

listen=YES

#

# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6

# sockets, you must run two copies of vsftpd with two configuration files.

# Make sure, that one of the listen options is commented!!#listen_ipv6=YES

pam_service_name=vsftpd

userlist_enable=YES

tcp_wrappers=YES

#匿名用户的根目录。这个非常重要anon_root=/home/ROOT

#匿名用户不要密码就靠这个no_anon_password=YES

#本地用户,如我们上传用的用户(ROOT/ROOT)的根目录。当然,我们给匿名配了那么多,估计匿名也能上传了。local_root=/home/ROOT

#该选项暂时不太清楚ftp_username=ROOT

参考资料:

vsftp匿名访问目录_Linux上的ftp服务器 vsftpd 之配置满天飞--设置匿名用户访问(不弹出用户名密码框)以及其他用户可正常上传...

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。