IT数码 购物 网址 头条 软件 日历 阅读 图书馆
TxT小说阅读器
↓语音阅读,小说下载,古典文学↓
图片批量下载器
↓批量下载图片,美女图库↓
图片自动播放器
↓图片自动播放器↓
一键清除垃圾
↓轻轻一点,清除系统垃圾↓
开发: C++知识库 Java知识库 JavaScript Python PHP知识库 人工智能 区块链 大数据 移动开发 嵌入式 开发工具 数据结构与算法 开发测试 游戏开发 网络协议 系统运维
教程: HTML教程 CSS教程 JavaScript教程 Go语言教程 JQuery教程 VUE教程 VUE3教程 Bootstrap教程 SQL数据库教程 C语言教程 C++教程 Java教程 Python教程 Python3教程 C#教程
数码: 电脑 笔记本 显卡 显示器 固态硬盘 硬盘 耳机 手机 iphone vivo oppo 小米 华为 单反 装机 图拉丁
 
   -> 系统运维 -> VsFtpd的环境搭建,虚拟登录,Linux服务器 -> 正文阅读

[系统运维]VsFtpd的环境搭建,虚拟登录,Linux服务器

一、背景和环境监察

????????由于单位有需求,需要对数据在边界上进行数据传输,但是边界不支持FTP服务,如果添加一个Linux实际账号,还可能存在账号安全问题。

第一步:判断服务器是否安装VSFTP
命令:rpm -qa | grep vsftp

卸载当前软件,并且重新安装,避免版本不是新的
Yum remove vsftpd-3.0.2-25.el7.x86_64
删除相关历史文件:rm?–rf /上一步查询出相对于的文件目录。
rm?–rf 慎用

安装VsFTP?
yum install vsftpd

?yum remove vsftpd-3.0.2-25.el7.x86_64 直接卸载当前服务。

再次安装
yum install vsftpd

一、虚拟用户,所有虚拟用户会统一映射为一个指定的系统帐号,访问共享位置,即为此系统帐号的家目录,各虚拟用户可被
赋予不同的访问权限,通过匿名用户的权限控制参数进行指定。
需求:建立2个ftp账号, yisa,可读可写 只读。共享使用vsftpduser虚系统账号进行访问.

##安装
yum install -y vsftpd

##设置开机启动
systemctl enable vsftpd.service

##启动
systemctl start vsftpd.service

##停止
systemctl stop vsftpd.service

##查看状态
systemctl status vsftpd.service

二、直接配置文件追加(覆盖之前的文件)
2.配置/etc/vsftpd/vsftpd.conf

cat > /etc/vsftpd/vsftpd.conf << EOF
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

use_localtime=YES
#服务监听端口 FTP服务
listen_port=10000
idle_session_timeout=300
guest_enable=YES
guest_username=vsftpduser
user_config_dir=/etc/vsftpd/vconf
data_connection_timeout=600
virtual_use_local_privs=YES
pasv_min_port=40000
pasv_max_port=40010
accept_timeout=5
connect_timeout=10
allow_writeable_chroot=YES

max_clients=3000
max_per_ip=3000

EOF

3、建立FTP用户账号

cat >> /etc/vsftpd/virtusers << EOF
yisa
yisa123456
EOF

?4、生成用户数据文件

db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db
#设定PAM验证文件,并指定对虚拟用户数据库文件进行读取
chmod 600 /etc/vsftpd/virtusers.db?

?5、修改 /etc/pam.d/vsftpd 文件

## 修改前先备份 
cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

cat > /etc/pam.d/vsftpd << EOF
#%PAM-1.0
auth sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 
account sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers 
EOF

6.新建系统用户vsftpduser,用户目录为/home/vsftpduser(可选)?

此步骤可选,可以直接使用常规的可以登陆的ssh用户,这里为了独立使用,才创建了专用的不可登陆用户vsftpduser来负责ftp的操作。如果直接使用普通的ssh登陆用户,则后续步骤中的vsftpduser改成相应的ssh用户即可。
#用户登录终端设为/bin/false(即:使之不能登录系统)
useradd vsftpduser -d /home/vsftpduser -s /bin/false
chown -R vsftpduser:vsftpduser /home/vsftpduser

7.建立Ftp用户个人配置文件

让ftpusertest1与ftpusertest2都配置成同样的local_root,表示共享同样的数据目录,然后分别设置write_enable权限为读写及只读,具体如下:
mkdir /etc/vsftpd/vconf
cd /etc/vsftpd/vconf
#建立用户yisa配置文件,其中的write_enable=YES表示可以读写
cat > /etc/vsftpd/vconf/yisa << EOF
local_root=/home/vsftpduser/ftpdatadir/
write_enable=YES
EOF
#建立用户yisa02配置文件,其中的write_enable=NO表示只可以读
cat > /etc/vsftpd/vconf/yisa02<< EOF
local_root=/home/vsftpduser/ftpdatadir/
write_enable=NO
EOF
#建立ftpdatadir根目录
mkdir -p /home/vsftpduser/ftpdatadir/
chown -R vsftpduser:vsftpduser /home/vsftpduser/ftpdatadir/

?8.重启测试

systemctl restart vsftpd.service

?匿名用户登陆测试,可以发现匿名ftp登陆失败,符合预期结果,因为在/etc/vsftpd/vsftpd.conf中配置了全局的anonymous_enable=NO,表明不允许匿名访问anonymous_enable=NO?

?搭建成功,上述为FTP,所以在使用FTP时候切记使用非加密协议,FTP协议登录,否则无法登录。

  系统运维 最新文章
配置小型公司网络WLAN基本业务(AC通过三层
如何在交付运维过程中建立风险底线意识,提
快速传输大文件,怎么通过网络传大文件给对
从游戏服务端角度分析移动同步(状态同步)
MySQL使用MyCat实现分库分表
如何用DWDM射频光纤技术实现200公里外的站点
国内顺畅下载k8s.gcr.io的镜像
自动化测试appium
ctfshow ssrf
Linux操作系统学习之实用指令(Centos7/8均
上一篇文章      下一篇文章      查看所有文章
加:2022-07-03 11:10:24  更:2022-07-03 11:11:26 
 
开发: C++知识库 Java知识库 JavaScript Python PHP知识库 人工智能 区块链 大数据 移动开发 嵌入式 开发工具 数据结构与算法 开发测试 游戏开发 网络协议 系统运维
教程: HTML教程 CSS教程 JavaScript教程 Go语言教程 JQuery教程 VUE教程 VUE3教程 Bootstrap教程 SQL数据库教程 C语言教程 C++教程 Java教程 Python教程 Python3教程 C#教程
数码: 电脑 笔记本 显卡 显示器 固态硬盘 硬盘 耳机 手机 iphone vivo oppo 小米 华为 单反 装机 图拉丁

360图书馆 购物 三丰科技 阅读网 日历 万年历 2024年5日历 -2024/5/5 11:54:56-

图片自动播放器
↓图片自动播放器↓
TxT小说阅读器
↓语音阅读,小说下载,古典文学↓
一键清除垃圾
↓轻轻一点,清除系统垃圾↓
图片批量下载器
↓批量下载图片,美女图库↓
  网站联系: qq:121756557 email:121756557@qq.com  IT数码