vsftp进阶——虚拟用户配置

类别:编程语言 点击:0 评论:0 推荐:

今天继续配置vsftp,主要想增加一些用户控制,实现不同用户不同权限


实现三个用户的不同权限:

a.upload用户,可以上传下载,可以新建文件夹,但不能删除文件和文件夹,不能重命名原有文件和文件夹;

b.download用户,只能下载;

c.admin用户 ,管理员,可以上传,可以下载,可以新建文件夹,可以删除和更改文件和文件夹名。

这些用户都 不能登录系统,并且用ftp连接时锁定在自己的家目录中不能进入系统文件夹。

 

建立用户列表logins.txt 内容如下

upload

pwd

download

pwd

admin

pwd

说明,此文本文件的格式是:单数行为用户名,偶数行为密码

 

建立访问者的口令库文件,然后修改其权限

db_load –T –t hash –f /tmp/logins.txt /etc/vsftpd/vsftpd_login.db

在/etc/pam.d/中创建ftp.vu 添加如下信息

auth required /lib/security/pam_userdb.so db=/etc/vsftpd/vsftpd_login

account required /lib/security/pam_userdb.so db=/etc/vsftpd/vsftpd_login

在/var/ftp/创建目录并改变其属性和它的属主

useradd -d /var/ftp/test virtual

chmod 700 /var/ftp/test

在目录中添加test_file测试文件

 

创建virtual文件目录/etc/vsftpd/user_conf 并在文件目录中创建以用户名命名的配置文件

download upload admin

 

download内容

anon_world_readable_only=NO (开放download用户的下载权限——只能下载;注意不要写成YES,否则将不能列出文件和目录)

 

upload内容

anon_world_readable_only=NO

write_enable=YES (增加写权限)

anon_upload_enable=YES(增加上传权限)

anon_mkdir_write_enable=YES (增加创建目录的权限)

 

admin内容

anon_world_readable_only=NO

write_enable=YES (增加写权限)

anon_upload_enable=YES(增加上传权限)

anon_mkdir_write_enable=YES (增加创建目录的权限)

anon_other_write_enable=YES(增加管理员用户的删除/重命名的权限)

 

在/etc/vsftpd/vsftpd.conf文件中插入下面的配置语句

guest_enable=YES(启用虚拟用户)

guest_username=virtual(将虚拟用户映射为本地virtual用户)

pam_service_name=ftp.vu(指定PAM配置文件为ftp.vu)

user_config_dir=/etc/vsftpd/user_conf(指定不同虚拟用户配置文件的存放路径)

 

重新启动vsftpd

Service vsftpd restart

 一切OK

附:
我的vsftpd.conf
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
anon_upload_enable=NO
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=NO
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Welcome to My FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES

anon_world_readable_only=no
accept_timeout=60
connect_timeout=60
max_clients=100
max_per_ip=4
anon_max_rate=50000
local_max_rate=100000
pasv_min_port=50000
pasv_max_port=60000
anon_other_write_enable=no
chroot_local_user=yes
guest_enable=yes
guest_username=virtual
pam_service_name=ftp.vu
user_config_dir=/etc/vsftpd/virtual

我的admin

anon_world_readable_only=no
write_enable=yes
anon_upload_enable=yes
anon_other_write_enable=yes
anon_mkdir_write_enable=yes
anon_max_rate=8000000

本文地址:http://com.8s8s.com/it/it23458.htm