vsftpd

ftp 配置虚拟用户的配置

基于只创建一个宿主用户的方式

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
chroot_local_user=NO
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
local_root=/opt/vsftp/ftp
pam_service_name=vsftpd
#userlist_enable=YES
tcp_wrappers=YES
#pasv_enable=YES
#pasv_min_port=50000
#pasv_max_port=50010

#启用虚拟用户功能
guest_enable=YES
#指定虚拟的宿主用户
guest_username=ftpvirtusers
virtual_use_local_privs=NO
allow_writeable_chroot=YES
#设定虚拟用户个人vsftp的配置文件存放路劲。这个被指定的目录里,将被存放每个虚拟用户个性的配置文件,注意的地方是:配置文件名必须和虚拟用户名相同。
user_config_dir=/etc/vsftpd/vconf

##禁止反向域名解析,若是没有添加这个参数可能会出现用户登陆较慢,或则客户链接不上ftp的现象
#reverse_lookup_enable=NO

#anon_upload_enable=YES               #允许匿名用户上传文件; 
#anon_mkdir_write_enable=YES          #允许匿名用户创建目录; 
#anon_other_write_enable=YES          #允许匿名用户其他写入权限。 

/opt/vsftp/passwd

tuser
123456
testuser1
654321

使用pam认证 服务

db_load -T -t hash -f   /opt/vsftp/passwd  /opt/vsftp/passwd.db

需要注意的是,以后对虚拟用户的增删操作完之后需要再次执行上述命令,使其生成新的数据文件。

设置PAM验证文件,并制定虚拟用户数据库文件进行读取

#对原验证文件备份后进行更改:
cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.backup
#%PAM-1.0 
#####32位系统配置 
#auth    sufficient      /lib/security/pam_userdb.so     db=/etc/vsftpd/xnpasswd 
#account sufficient      /lib/security/pam_userdb.so     db=/etc/vsftpd/xnpasswd 
#####64位系统配置 
auth    sufficient      /lib64/security/pam_userdb.so     db=/opt/vsftp/passwd 
account sufficient      /lib64/security/pam_userdb.so     db=/opt/vsftp/passwd  

为每个虚拟用户创建配置文件
tuser

local_enable=YES
local_root=/opt/vsftp/file
#指定虚拟用户仓库的具路径
anonymous_enable=YES
#设定不允许匿名访问
write_enable=YES
download_enable=YES
#允许写的操作
local_umask=755
anon_umask=755
#上传文件的权限掩码
anon_upload_enable=YES
anon_mkdir_write_enable=YES

vsftp安装

出现的问题

vsftpd 卡在了 已登录 状态: 读取目录列表…

防火墙开启ftp服务

firewall-cmd --add-service=ftp --permanent # 防火墙ftp 服务

firewall-cmd --reload # 重启加载防火墙配置文件

firewall-cmd --list-all #查看 services 是否有ftp

modprobe ip_nat_ftp  # 一次性的

modprobe ip_nat_ftp 解释

FTP服务
在网内架设FTP服务让外网的人能够访问到。
1、modprobe ip_conntrack_ftp
2、modprobe ip_nat_ftp
想要在内网架设FTP服务器就必须加载以上两个模块。它们主要是用来跟踪FTP服务的联接状态,确保外网中的主机能够准确找到内网中提供FTP服务的机器,并保持连接

持久的
但当你重新启动服务器则iptables规则失效,又会出现相同的情况,所以我们需要修改/etc/sysconfig/iptables-config文件

vim /etc/sysconfig/iptables-config

把

IPTABLES_MODULES=""
1
修改为:

IPTABLES_MODULES="ip_nat_ftp"

保存 重启

  • 9
    点赞
  • 4
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值