• centos7安装vsftpd


    vsftp安装 创建用户 并限定用户在自己的目录

    1、查看是否已经安装了vsftpd
    vsftpd -version

    2、安装vsftpd(CentOS7)
    yum install -y vsftpd

    3、新建FTP目录
    创建的FTP目录如下:
    /data/KodServer/data/User/tomas/home

    4、创建新用户
    ftpname为你为该ftp创建的用户名,/data/KodServer/data/User/tomas/home 为登录进去后的位置
    useradd -d /data/KodServer/data/User/tomas/home -s /bin/bash ftpname

    5、为新建的用户设置密码
    passwd ftpname
    【备注:用cat etc/passwd可以查看当前系统用户】

    6、设置主目录(更改登录时看到的目录,看个人需要更改,如果第4步已设置好,此步可忽略)
    usermod -d /data/KodServer/data/User/tomas/home ftpname

    7、添加用户组(这步可忽略)
    groupadd ftpgroup

    8、防火墙添加FTP服务
    firewall-cmd --permanent --zone=public --add-service=ftp
    firewall-cmd --reload

    解决办法:
    ①、查看ftp的Selinux状态:sestatus -b | grep ftp
    ②、在结果中可以看到: ftp_home_dir  off
    ③、将状态改为on:setsebool -P  ftp_home_dir  on
    ④、重启vsftp服务:systemctl restart vsftpd.service

    setsebool -P ftpd_full_access on

    systemctl restart firewalld.service

    9、配置只能访问自身目录(/data/KodServer/data/User/tomas/home),不能访问其他路径
    修改/etc/vsftpd.conf
    cd /etc/vsftpd/
    vi vsftpd.conf

    #去掉前面的注释
    chroot_local_user=YES

    ascii_upload_enable=YES
    ascii_download_enable=YES

    #文件末尾添加
    allow_writeable_chroot=YES

    保存,重启vsftpd

    设置开机启动:
    systemctl enable vsftpd.service

    启动vsftpd服务
    systemctl start  vsftpd.service

    禁止ftp用户通过22端口登录ftp服务器:
    由于需要限制ftp用户在自己的目录,在21端口下没有问题,但当ftp用户用sftp登录时,还是可以访问上级目录,于是禁止ftp用户ssh登录,切断22端口的通信。
    首先,执行如下命令,找到nologin的shell:
    vi /etc/shells

    可以看到禁止登录的shell文件为/usr/sbin/nologin,然后执行如下命令:
    usermod -s /usr/sbin/nologin tomas

    如果要恢复tomas的ssh登录,执行如下命令:
    usermod -s /bin/bash tomas
    ————————————————

    原文链接:https://blog.csdn.net/wangkai_123456/java/article/details/78612656

    配置文件:

    # Example config file /etc/vsftpd/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    # When SELinux is enforcing check for SE bool ftp_home_dir
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    # When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
    #anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    # g_enable
    #
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    #xferlog_file=/var/log/xferlog
    #
    # If you want, you can have your log file in standard ftpd xferlog format.
    # Note that the default log file location is /var/log/xferlog in this case.
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
    # the behaviour when these options are disabled.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    ascii_upload_enable=YES
    ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    #ftpd_banner=Welcome to blah FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd/banned_emails
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    # (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
    # the user does not have write access to the top level directory within the
    # chroot)
    chroot_local_user=YES
    chroot_list_enable=YES
    # (default follows)
    chroot_list_file=/etc/vsftpd/chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    listen=YES
    #
    # This directive enables listening on IPv6 sockets. By default, listening
    # on the IPv6 "any" address (::) will accept connections from both IPv6
    # and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
    # sockets. If you want that (perhaps because you want to listen on specific
    # addresses) then you must run two copies of vsftpd with two configuration
    # files.
    # Make sure, that one of the listen options is commented !!
    #local_root=/data

    pam_service_name=vsftpd
    userlist_enable=YES
    tcp_wrappers=YES
    allow_writeable_chroot=YES

  • 相关阅读:
    七-八章学习笔记
    Linux基础学习截图
    20191221第十章读书笔记
    第九章读书笔记
    20191221读书笔记
    缓冲区溢出
    团队作业(二):需求分析
    2019-2020-1 20191319 《信息安全专业导论》第十二周学习总结
    2019-2020-1 20191319 《信息安全专业导论》第十一周学习总结
    2019-2020-1 20191319 《信息安全专业导论》第十周学习总结
  • 原文地址:https://www.cnblogs.com/yueminghai/p/12887060.html
Copyright © 2020-2023  润新知