CentOS vsftp虚拟用户

安装环境

[root@localhost  ~]# yum install vsftpd

添加ftp用户(虚拟用户基于此用户)

[root@localhost  vsftpd]# useradd -d /var/ftp/vuserdir -s /sbin/nologin vuser
[root@localhost  vsftpd]# cd /var/ftp/vuserdir

创建ftp目录并赋权

[root@localhost  vuserdir]# chown -R vuser:vuser /var/ftp/vuserdir/
[root@localhost  ftp]# chmod 775 vuserdir

创建虚拟用户文件

[root@localhost  vuserdir]# cd /etc/vsftpd/
[root@localhost  vuserdir]# touch vsftpduser.txt
[root@localhost  vuserdir]# vi vsftpduser.txt
[root@localhost  vuserdir]# cat vsftpduser.txt
ftpadmin
P@ssword2016admin
ftpupload
P@ssword2016upload

生成ftp pam认证使用db文件及赋权-防止被更改

[root@localhost  vuserdir]# db_load -T -t hash -f /etc/vsftpd/vsftpduser.txt /etc/vsftpd/vsftpduser.db
[root@localhost  vuserdir]# chmod 600 /etc/vsftpd/vsftpduser.db

修改ftp pam认证使用文件

[root@localhost  vuserdir]# vim /etc/pam.d/vsftpd
[root@localhost  vuserdir]# cat /etc/pam.d/vsftpd
#%PAM-1.0

auth       required     /lib64/security/pam_userdb.so    db=/etc/vsftpd/vsftpduser
account    required     /lib64/security/pam_userdb.so    db=/etc/vsftpd/vsftpduser  
#session    optional     pam_keyinit.so    force revoke
#auth       required    pam_listfile.so item=user sense=deny file=/etc/vsftpd/ftpusers onerr=succeed
#auth       required    pam_shells.so
#auth       include     password-auth
#account    include     password-auth
#session    required     pam_loginuid.so
#session    include     password-auth

创建用户权限文件

[root@localhost  vuserdir]# mkdir /etc/vsftpd/user_config
[root@localhost  vuserdir]# cd /etc/vsftpd/user_config/
[root@localhost  user_config]# touch ftpadmin ftpupload
[root@localhost  user_config]# ll
total 0
-rw-r--r--. 1 root root 0 May 11 13:56 ftpadmin
-rw-r--r--. 1 root root 0 May 11 13:56 ftpupload
[root@localhost  user_config]# vi ftpadmin
[root@localhost  user_config]# vim ftpupload
[root@localhost  user_config]# ls
ftpadmin  ftpupload
[root@localhost  user_config]# cat ftpadmin
write_enable=YES
anon_upload_enable=YES
anon_mkdir_write_enable=YES
anon_other_write_enable=YES

[root@localhost  user_config]# cat ftpupload
write_enable=YES
anon_world_readable_only=YES
anon_upload_enable=YES

当virtual_use_local_privs=YES,write_enable=YES时,虚拟用户具有写权限(上传、下载、删除、重命名)。
当virtual_use_local_privs=NO,write_enable=YES,anon_world_readable_only=YES,anon_upload_enable=YES时,虚拟用户不能浏览目录,只能上传文件,无其他权限。
当virtual_use_local_privs=NO,write_enable=YES,anon_world_readable_only=NO,anon_upload_enable=NO时,虚拟用户只能下载文件,无其他权限。
当virtual_use_local_privs=NO,write_enable=YES,anon_world_readable_only=NO,anon_upload_enable=YES时,虚拟用户只能上传和下载文件,无其他权限。
当virtual_use_local_privs=NO,write_enable=YES,anon_world_readable_only=NO,anon_mkdir_write_enable=YES时,虚拟用户只能下载文件和创建文件夹,无其他权限。
当virtual_use_local_privs=NO,write_enable=YES,anon_world_readable_only=NO,anon_other_write_enable=YES时,虚拟用户只能下载、删除和重命名文件,无其他权限。

更改vsftp配置文件用于关联上面所做准备

[root@localhost  vsftpd]# cp vsftpd.conf vsftpd.conf.bak
[root@localhost  vsftpd]# vim vsftpd.conf
[root@localhost  vsftpd]# ls
ftpusers     user_list    vsftpd.conf.bak         vsftpduser.db
user_config  vsftpd.conf  vsftpd_conf_migrate.sh  vsftpduser.txt
[root@localhost  vuserdir]# cat /etc/vsftpd/vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=NO

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

user_config_dir=/etc/vsftpd/user_config
guest_enable=YES
guest_username=vuser
allow_writeable_chroot=YES
#guest_enable=YES表示启用虚拟用户
#guest_username=vuser则是将虚拟用户映射为本地用户,样虚拟 用户登录后才能进入本地用户virtual的目录
#user_config_dir配置虚拟用户相关权限

创建vsftp配置文件中允许登录的用户文件

[root@localhost  vsftpd]# vim chroot_list
[root@localhost  vsftpd]# cat chroot_list
ftpadmin
ftpupload

修改ftp用户目录

[root@localhost  vsftpd]#usermod -d /data/disk/ftp vuser
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值