免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 2426 | 回复: 5
打印 上一主题 下一主题

求《solaris 8 vsftpd的详细安装》 [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2007-12-17 11:16 |只看该作者 |倒序浏览
本人知道这是一个很古老的问题了,
但我在精华区一直都没有找到很合适的帖子,
比如说http://bbs.chinaunix.net/viewthr ... &extra=page%3D1       这个里面,说的是unix,和solaris 有区别
我有些看不懂
想请朋友们提个醒,我找了个多星期了,没有找到一篇是在solaris 下如何安装配置vsftpd的
http://www.chinaunix.net/jh/6/931012.html  这个里面就说了装。。没说配置!!!!!!!!!!

论坛徽章:
0
2 [报告]
发表于 2007-12-21 17:48 |只看该作者

回复 #1 zhushengxia 的帖子

这个http://bbs.chinaunix.net/viewthr ... &extra=page%3D1里面的介绍已经够详细啦,主要是配置vsftpd。conf这个文件

论坛徽章:
0
3 [报告]
发表于 2007-12-22 10:07 |只看该作者
这个还需要如何详细

论坛徽章:
0
4 [报告]
发表于 2007-12-22 15:02 |只看该作者
自己试着做一下,钻研一下,自己看说明,多测试几次。这个看着很简单的问题,还要按详细的步骤去配置,那完全成了照搬照抄,就是配置成功了,意义也不大。以后还会遇到很多类似的问题,都要找详细的资料按部就班的去做,自己不做点研究,就永远没有提高的机会。
wangshijie 该用户已被删除
5 [报告]
发表于 2008-04-22 17:47 |只看该作者
提示: 作者被禁止或删除 内容自动屏蔽

论坛徽章:
0
6 [报告]
发表于 2008-04-22 17:52 |只看该作者
---------------------------------------------------------------------------------------
               Vsftpd快速安装配置参考(适用于各类linux/unix系统)
---------------------------------------------------------------------------------------
Author    : Ecore
Website   : http://ecore.ishacker.org
Date      : 2007-12-25

---------------------------------------------------------------------------------------
1.首先登录官方站点.
http://vsftpd.beasts.org/

2.下载最新的源码.
[root@fc8 software]# wget ftp://vsftpd.beasts.org/users/cevans/vsftpd-2.0.5.tar.gz

3.解包
[root@fc8 software]# tar -zxvf vsftpd-2.0.5.tar.gz
[root@fc8 software]# cd vsftpd-2.0.5
[root@fc8 vsftpd-2.0.5]# cat INSTALL
要养成好习惯,先看官方自带的安装文档.
根据需要睡改builddefs.h文件.可以设置支持tcp_warpper功能.



4.安装

[root@fc8 vsftpd-2.0.5]# make        
[root@fc8 vsftpd-2.0.5]# ls -l vsftpd
-rwxrwxr-x 1 root root 89712 12-25 11:31 vsftpd

编绎生成了vsftpd主程序.接下来cp相关文件到相应目录.我比较习惯参考red hat上rpm安装后的相关路径.
-------------------------------------------------------------------------------------------
[root@web-01 ~]# ls -l /etc/vsf*
-rw-r--r--  1 root root   52 12月 10 15:42 /etc/vsftpd.chroot_list
-rw-------  1 root root  221  7月 10 11:35 /etc/vsftpd.ftpusers
-rw-------  1 root root  237  9月 10 15:29 /etc/vsftpd.user_list

/etc/vsftpd:
总用量 12
-rw-------  1 root root 4195  8月  7 14:20 vsftpd.conf
[root@voole-web-01 ~]#

--------------------------------------------------------------------------------------------
以上这段是red hat中使用rpm安装后的vsftpd相关文件存放位置。我就按这个来了.

[root@fc8 vsftpd-2.0.5]# cp vsftpd /usr/local/sbin/vsftpd
[root@fc8 vsftpd-2.0.5]# cp vsftpd.conf.5 /usr/local/man/man5
[root@fc8 vsftpd-2.0.5]# cp vsftpd.8 /usr/local/man/man8

[root@fc8 vsftpd-2.0.5]# mkdir /usr/share/empty/
[root@fc8 vsftpd-2.0.5]# mkdir -p /etc/vsftpd
[root@fc8 vsftpd-2.0.5]# cp vsftpd.conf /etc/vsftpd/
[root@fc8 vsftpd-2.0.5]# cp RedHat/vsftpd.pam /etc/pam.d/ftp          //cp PAM验证文件.

[root@fc8 vsftpd-2.0.5]# vi /etc/vsftpd/vsftpd.conf     //在vsftpd.conf文件中加入一句listen=YES
[root@fc8 vsftpd-2.0.5]# /usr/local/sbin/vsftpd /etc/vsftpd/vsftpd.conf &
启动成功,可以使用ftp客户端程序进行测试.

C:\>ftp 10.10.12.212
Connected to 10.10.12.212.
220 (vsFTPd 2.0.5)
User (10.10.12.212none)):



===================================================
[root@localhost root]# mkdir /var/ftp/
[root@localhost root]# useradd -d /var/ftp ftp

(the next two are useful to run even if the user "ftp" already exists).
[root@localhost root]# chown root.root /var/ftp
[root@localhost root]# chmod og-w /var/ftp

这一段是匿名ftp要用的信息,用不用就看大家自己需要了.

===================================================



------------------------------------------------------------------------------------------------
生成其它配置文件.

[root@fc8 vsftpd-2.0.5]# touch /etc/vsftpd.chroot_list             //这个文件里的功能是限制ftp用户跳出自己的根目录.
[root@fc8 vsftpd-2.0.5]# touch /etc/vsftpd.ftpusers   
[root@fc8 vsftpd-2.0.5]# cat /etc/passwd|awk -F: '{print $1}' >/etc/vsftpd.user_list

/etc/vsftpd.ftpusers中指定了哪些用户不能访问FTP服务器。/etc/vsftpd.user_list中指定的用户默认情况(即在/etc/vsftpd/vsftpd.conf中设置了userlist_deny=YES)下也

不能访问FTP服务器,当在/etc/vsftpd/vsftpd.conf中设置了userlist_deny=NO时,仅仅允许/etc/vsftpd.user_list中指定的用户访问FTP服务器。


关于更详细的配置信息,请从其它文档获得,到此安装,安毕,另附一份,我自己用的vsftpd.conf实例.
-----------------------------------------------------------------------------------------------







[root@fc8 vsftpd-2.0.5]#cat /etc/vsftpd/vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022

pasv_enable=YES
pasv_min_port=31000
pasv_max_port=32000
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
chroot_local_user=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES
[root@fc8 vsftpd-2.0.5]#

---------------------------------------------------------------------------------------------------------

#iptables ftp规则
iptables -A INPUT -p tcp --dport 20:21 -j ACCEPT
iptables -A INPUT -p tcp --dport 31000:32000 -j ACCEPT



按这个过程,可以在任何unix上配置..我成solaris10上测试过.
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP