Centos7下Ftp服务器Vsftpd环境搭建(虚用户)

861 阅读2分钟

Centos7下Ftp服务器Vsftpd环境搭建(虚拟用户)

虚拟用户,所有虚拟用户会统一映射为一个指定的系统帐号,访问共享位置,即为此系统帐号的家目录,各虚拟用户可被赋予不同的访问权限,通过匿名用户的权限控制参数进行指定。

需求:建立2个ftp账号,ftpusertest1,可读可写,ftpusertest2,只读。共享使用vsftpduser虚系统账号进行访问

1.安装及启动等

##安装
yum install -y vsftpd

##设置开机启动
systemctl enable vsftpd.service

##启动
systemctl start vsftpd.service

##停止
systemctl stop vsftpd.service

##查看状态
systemctl status vsftpd.service

2.配置/etc/vsftpd/vsftpd.conf

cat > /etc/vsftpd/vsftpd.conf << EOF
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

use_localtime=YES
listen_port=21
idle_session_timeout=300
guest_enable=YES
guest_username=vsftpduser
user_config_dir=/etc/vsftpd/vconf
data_connection_timeout=600
virtual_use_local_privs=YES
pasv_min_port=40000
pasv_max_port=40010
accept_timeout=5
connect_timeout=10
allow_writeable_chroot=YES

max_clients=3000
max_per_ip=3000

EOF

3. 建立Ftp账号文件

cat >> /etc/vsftpd/virtusers << EOF
ftpusertest1
123456
ftpusertest2
123456
EOF

4.生成用户数据文件

db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

#设定PAM验证文件,并指定对虚拟用户数据库文件进行读取
chmod 600 /etc/vsftpd/virtusers.db 

5.修改 /etc/pam.d/vsftpd 文件

## 修改前先备份 
cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

cat > /etc/pam.d/vsftpd << EOF
#%PAM-1.0
auth sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 
account sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 
EOF

6.新建系统用户vsftpduser,用户目录为/home/vsftpduser(可选)

此步骤可选,可以直接使用常规的可以登陆的ssh用户,这里为了独立使用,才创建了专用的不可登陆用户vsftpduser来负责ftp的操作。如果直接使用普通的ssh登陆用户,则后续步骤中的vsftpduser改成相应的ssh用户即可。

#用户登录终端设为/bin/false(即:使之不能登录系统) useradd vsftpduser -d /home/vsftpduser -s /bin/false chown -R vsftpduser:vsftpduser /home/vsftpduser

7.建立Ftp用户个人配置文件

让ftpusertest1与ftpusertest2都配置成同样的local_root,表示共享同样的数据目录,然后分别设置write_enable权限为读写及只读,具体如下:

mkdir /etc/vsftpd/vconf cd /etc/vsftpd/vconf

#建立用户ftpusertest1配置文件,其中的write_enable=YES表示可以读写 cat > /etc/vsftpd/vconf/ftpusertest1 << EOF local_root=/home/vsftpduser/ftpdatadir/ write_enable=YES EOF

#建立用户ftpusertest2配置文件,其中的write_enable=NO表示只可以读 cat > /etc/vsftpd/vconf/ftpusertest2 << EOF local_root=/home/vsftpduser/ftpdatadir/ write_enable=NO EOF

#建立ftpdatadir根目录 mkdir -p /home/vsftpduser/ftpdatadir/ chown -R vsftpduser:vsftpduser /home/vsftpduser/ftpdatadir/

8.重启测试

systemctl restart vsftpd.service 在这里插入图片描述

1、匿名用户登陆测试,可以发现匿名ftp登陆失败,符合预期结果,因为在/etc/vsftpd/vsftpd.conf中配置了全局的anonymous_enable=NO,表明不允许匿名访问anonymous_enable=NO 在这里插入图片描述 2、ftpusertest1登陆测试,验证看到有可写权限 在这里插入图片描述 3、ftpusertest2登陆测试,验证看到有只读权限,符合预期 在这里插入图片描述

可以进一步到ftp服务器本地磁盘上查看,可看到/home/vsftpduser/ftpdatadir目录下有dirtest创建成功,文件所属为 vsftpduser,表示确实是共享使用虚用户vsftpduser进行底层的文件维护。

在这里插入图片描述

553 operation failed问题

如果你改变了ftp的根目录(将local_root的值/home/vsftpduser/ftpdatadir/换成了其他路径比如改成/datadir/ftpdata),有可能存在操作文件失败问题, 在这里插入图片描述 此时要关闭Selinux,关闭方法如下:

sed -i 's/^SELINUX=enforcing$/SELINUX=disabled/' /etc/selinux/config && setenforce 0

关闭后再测试将正常。

总结

由于在/etc/vsftpd/vsftpd.conf中配置了全局的anonymous_enable=NO,表明不允许匿名访问,因此匿名用户ftp登陆失败,在个性化配置/etc/vsftpd/vconf/ftpusertest1中配置了write_enable=YES,因此ftpusertest1具体可写可读权限,而在个性化配置/etc/vsftpd/vconf/ftpusertest2中配置了write_enable=NO,因此ftpusertest2只有可读权限。