基于虚拟用户登录的ftp服务配置

文章结构:

            一.使用逻辑卷配置ftp数据存放目录

            二.安装和配置vsftpd服务

            三.使用不通权限的用户访问ftp服务器

系统环境:

 

一.使用逻辑卷配置ftp数据存放目录

1.1 配置ftp数据存放目录,此处使用逻辑卷,以便后期添加磁盘。

[root@FTPserver ~]# fdisk  /dev/sdb

 

 

 1.2 制作逻辑卷并挂载:

[root@FTPserver ~]# pvcreate  /dev/sdb1   #新建pv

[root@FTPserver ~]# vgcreate  VGroup01 /dev/sdb1   #新建vg

[root@FTPserver ~]# lvcreate  -L 45G -n ftp_data VGroup01    #新建lv

[root@FTPserver ~]# mkfs.xfs  /dev/VGroup01/ftp_data    #格式化磁盘

[root@FTPserver ~]# mount /dev/VGroup01/ftp_data  /data   #挂载磁盘

[root@FTPserver ~]# echo "/dev/VGroup01/ftp_data /data xfs defaults 0 0" >> /etc/fstab

 

二.安装和配置vsftpd服务

[root@FTPserver ~]# yum -y install vsftpd     #安装vsftp软件包

[root@FTPserver ~]# yum info vsftpd        #查看安装信息

 

 [root@FTPserver ~]# cd /etc/vsftpd/         #进入vsftp配置文件目录     

 

 [root@FTPserver vsftpd]# vim vuser.list

#创建虚拟用户和用户密码文件vuser.list,该文件中奇数行为用户,偶数行为用户登录密码

 

 [root@FTPserver vsftpd]# db_load -T -t hash -f vuser.list  vuser.db

[root@FTPServer ~]# file vuser.db    #查看文件类型

 

[root@FTPServer ~]# chmod  600 vuser.db        #给该文件600权限

[root@FTPServer ~]# mv vuser.list  vuser.bak     #将vuser.list移除或删除,只保留vuser.db

[root@FTPserver vsftpd]# useradd  -d /data/ftproot -s /sbin/nologin virtual     #添加虚拟用户

[root@FTPServer ~]# chmod  -Rf 755 /var/ftproot/   #更改目录权限

[root@FTPServer ~]# vim /etc/pam.d/vsftpd.vu      #新建认证文件

auth required pam_userdb.so db=/etc/vsftpd/vuser

account required pam_userdb.so db=/etc/vsftpd/vuser

 

[root@FTPserver vsftpd]#  cp vsftpd.conf  vsftpd.conf.bak

[root@FTPserver vsftpd]# > vsftpd.conf

[root@FTPserver vsftpd]# vi vsftpd.conf       #将下列配置文件写入vsftpd.conf中

#注意:在重启服务的过程中发现,该配置文件中存在空格会使服务重启失败,若重启过程中报错配置文件中参数有误,可能时该问题引起。

#exmple config file /etc/vsftpd/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

anonymous_enable=NO    #禁止匿名用户登录

#

# Uncomment this to allow local users to log in.

# When SELinux is enforcing check for SE bool ftp_home_dir

local_enable=YES           #允许本地用户登录

#

# Uncomment this to enable any form of FTP write command.

#write_enable=YES       #允许本地用户拥有写权限

#

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

#local_umask=022       #本地用户新建文件或目录的umask值

#

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access

#anon_upload_enable=YES

#

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

#anon_mkdir_write_enable=YES

#

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#

# Activate logging of uploads/downloads.

xferlog_enable=YES

#

# Make sure PORT transfer connections originate from port 20 (ftp-data).

connect_from_port_20=YES    #连接20端口进行数据传输

#

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

chown_uploads=YES

#chown_username=whoever

#

# You may override where the log file goes if you like. The default is shown

# below.

#xferlog_file=/var/log/xferlog

#

# If you want, you can have your log file in standard ftpd xferlog format.

# Note that the default log file location is /var/log/xferlog in this case.

xferlog_std_format=YES

#

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

async_abor_enable=YES

#

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# raw file.

# ASCII mangling is a horrible feature of the protocol.

ascii_upload_enable=YES

ascii_download_enable=YES

#

# You may fully customise the login banner string:

ftpd_banner=Welcome to blah FTP service.

#

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that

# the user does not have write access to the top level directory within the

# chroot)

chroot_local_user=YES     #限制在自己的目录中,不能对别人的目录进行操作

#chroot_list_enable=YES

# (default follows)

#chroot_list_file=/etc/vsftpd/chroot_list

#

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

#ls_recurse_enable=YES

#

# When "listen" directive is enabled, vsftpd runs in standalone mode and

# listens on IPv4 sockets. This directive cannot be used in conjunction

# with the listen_ipv6 directive.

listen=NO

#

# This directive enables listening on IPv6 sockets. By default, listening

# on the IPv6 "any" address (::) will accept connections from both IPv6

# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6

# sockets. If you want that (perhaps because you want to listen on specific

# addresses) then you must run two copies of vsftpd with two configuration

# files.

# Make sure, that one of the listen options is commented !!

listen_ipv6=YES

pam_service_name=vsftpd.vu    #使用的pam文件名称,该文件在上面的步骤中已经新建

userlist_enable=YES

tcp_wrappers=YES

use_localtime=YES

listen_port=10021    #使用10021端口访问ftp服务器

guest_enable=YES     #允许虚拟用户登录

guest_username=virtual    #虚拟用户使用的本地用户的用户名

user_config_dir=/etc/vsftpd/vuser_dir   #虚拟用户使用的文件

virtual_use_local_privs=YES

pasv_min_port=40000    #使用被动模式,被动模式使用的端口范围

pasv_max_port=40010

accept_timeout=5

connect_timeout=1

allow_writeable_chroot=YES

 [root@FTPServer ~]# mkdir vuser_dir   #新建虚拟用户的权限文件夹,将用户的权限放在各自的文件中,而不是放在配置文件中,这样可以对不同用户的权限进行合理化分配

[root@FTPServer ~]# vim vuser_dir/vmftp01  #vmftp01用户的权限

local_root=/var/data/vmftp01

anon_upload_enable=YES

anon_mkdir_write_enable=YES

anon_other_write_enable=YES

[root@FTPServer ~]# vi vuser_dir/vmftp02   #vmftp02用户的权限

local_root=/var//data/vmftp02

anon_mkdir_write_enable=NO

anon_other_write_enable=NO

 

这里还可以设置以下权限:

local_root=/home/path                #指定用户根目录

write_enable=YES                       #可写

download_enable=NO                  #不能下载

anon_umask=022                        #用户新建文件和文件夹的umask值

anon_world_readable_only=NO     #关闭只可读权限

anon_upload_enable=YES             #可上传

anon_mkdir_write_enable=YES      #可创建目录权限

anon_other_write_enable=YES       #其他写权限,改,删

[root@FTPserver vsftpd]# mkdir  /data/ftproot/vmftp01 #新建vmftp01用户的数据目录

[root@FTPserver vsftpd]# mkdir  /data/ftproot/vmftp02 #新建vmftp02用户的数据目录

[root@FTPserver vsftpd]# echo "welcome" >> /data/ftproot/vmftp01/welcome.txt

[root@FTPserver vsftpd]# echo "welcome" >> /data/ftproot/vmftp02/welcome.txt

[root@FTPserver vsftpd]# chown -R  virtual:virtual  /data/ftproot/      #该目录下的文件所有者要修改成virtual,若是其他用户则可能存在权限问题,尤其是对已有文件的读和下载时

[root@FTPServer ~]# systemctl start vsftpd     #重启服务并加入开机自启动

[root@FTPServer ~]# systemctl enable vsftpd

 

三.使用不通权限的用户访问ftp服务器

此时就可以使用ftp://192.168.2.123:10021登录ftp服务器了,使用vmftp01登录时:

 

使用vmftp02登录时:

猜你喜欢

转载自www.cnblogs.com/scaven-01/p/11716271.html