900字范文,内容丰富有趣,生活中的好帮手!
900字范文 > 搭建VSFTPD服务器 虚拟用户认证方式

搭建VSFTPD服务器 虚拟用户认证方式

时间:2018-12-21 00:28:05

相关推荐

搭建VSFTPD服务器 虚拟用户认证方式

将如下内容保存为脚本,执行即可。可以通过sh -x 来执行,看安装过程是否报错,

在CentOS release 6.5 (Final) X64 版本完成测试。

[root@localhost ~]# cat install_vsftpd.sh

#!/bin/bash

#Author loopeelee

yum -y install vsftpd* pam* db4* ftp

#建立虚拟宿主用户

useradd -d /ftphome -m ftphost -s /sbin/nologin

#备份vsftpd.conf

cp /etc/vsftpd/vsftpd.conf /etc/vsftpd/vsftpd.conf.bak

#编辑vsftpd.conf

echo > /etc/vsftpd/vsftpd.conf

cat > /etc/vsftpd/vsftpd.conf << EOFF

# Example config file /etc/vsftpd/vsftpd.conf

#

# The default compiled in settings are fairly paranoid. This sample file

# loosens things up a bit, to make the ftp daemon more usable.

# Please see vsftpd.conf.5 for all compiled in defaults.

#

# READ THIS: This example file is NOT an exhaustive list of vsftpd options.

# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's

# capabilities.

#

# Allow anonymous FTP? (Beware - allowed by default if you comment this out).

anonymous_enable=NO

#设定不允许匿名访问

# Uncomment this to allow local users to log in.

local_enable=YES

#设定本地用户可以访问。注意:主要是为虚拟宿主用户,如果该项目设定为NO那么所有虚拟用户将无法访问。

# Uncomment this to enable any form of FTP write command.

write_enable=YES

#设定可以进行写操作。

# Default umask for local users is 077. You may wish to change this to 022,

# if your users expect that (022 is used by most other ftpd's)

local_umask=022

#设定上传后文件的权限掩码。

# Uncomment this to allow the anonymous FTP user to upload files. This only

# has an effect if the above global write enable is activated. Also, you will

# obviously need to create a directory writable by the FTP user.

anon_upload_enable=NO

#禁止匿名用户上传。

# Uncomment this if you want the anonymous FTP user to be able to create

# new directories.

anon_mkdir_write_enable=NO

#禁止匿名用户建立目录。

# Activate directory messages - messages given to remote users when they

# go into a certain directory.

dirmessage_enable=YES

#设定开启目录标语功能。

# The target log file can be vsftpd_log_file or xferlog_file.

# This depends on setting xferlog_std_format parameter

xferlog_enable=YES

#设定开启日志记录功能。

# Make sure PORT transfer connections originate from port 20 (ftp-data).

connect_from_port_20=YES

#设定端口20进行数据连接。

# If you want, you can arrange for uploaded anonymous files to be owned by

# a different user. Note! Using "root" for uploaded files is not

# recommended!

chown_uploads=NO

#设定禁止上传文件更改宿主。

#chown_username=whoever

#

# The name of log file when xferlog_enable=YES and xferlog_std_format=YES

# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log

xferlog_file=/var/log/vsftpd.log

#设定Vsftpd的服务日志保存路径。

# Switches between logging into vsftpd_log_file and xferlog_file files.

# NO writes to vsftpd_log_file, YES to xferlog_file

xferlog_std_format=YES

#设定日志使用标准的记录格式。

# You may change the default value for timing out an idle session.

#idle_session_timeout=600

#设定空闲连接超时时间,这里使用默认,单位秒。

# You may change the default value for timing out a data connection.

#data_connection_timeout=120

#设定单次最大连续传输时间,这里使用默认。将具体数值留给每个具体用户具体指定,当然如果不指定的话,还是使用这里的默认值120,单位秒。

# It is recommended that you define on your system a unique user which the

# ftp server can use as a totally isolated and unprivileged user.

#nopriv_user=ftpsecure

#

# Enable this and the server will recognise asynchronous ABOR requests. Not

# recommended for security (the code is non-trivial). Not enabling it,

# however, may confuse older FTP clients.

#async_abor_enable=YES

#设定支持异步传输功能。

# By default the server will pretend to allow ASCII mode but in fact ignore

# the request. Turn on the below options to have the server actually do ASCII

# mangling on files when in ASCII mode.

# Beware that on some FTP servers, ASCII support allows a denial of service

# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd

# predicted this attack and has always been safe, reporting the size of the

# raw file.

# ASCII mangling is a horrible feature of the protocol.

#ascii_upload_enable=YES

#ascii_download_enable=YES

#设定支持ASCII模式的上传和下载功能。

# You may fully customise the login banner string:

ftpd_banner=Administrator Jason.Pan .

#设定Vsftpd的登陆标语。

# You may specify a file of disallowed anonymous e-mail addresses. Apparently

# useful for combatting certain DoS attacks.

#deny_email_enable=YES

# (default follows)

#banned_email_file=/etc/vsftpd/banned_emails

#

# You may specify an explicit list of local users to chroot() to their home

# directory. If chroot_local_user is YES, then this list becomes a list of

# users to NOT chroot().

#chroot_local_user=YES

#禁止本地用户登出自己的FTP主目录

#chroot_list_enable=YES

#禁止用户登出自己的FTP主目录。

# (default follows)

#chroot_list_file=/etc/vsftpd/chroot_list

#在chroot_list文件中可设置部分特殊用户能够登出自己的FTP主目录

# You may activate the "-R" option to the builtin ls. This is disabled by

# default to avoid remote users being able to cause excessive I/O on large

# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume

# the presence of the "-R" option, so there is a strong case for enabling it.

ls_recurse_enable=NO

#禁止用户登陆FTP后使用"ls -R"的命令。该命令会对服务器性能造成巨大开销。如果该项被允许,那么挡多用户同时使用该命令时将会对该服务器造成威胁。

# When "listen" directive is enabled, vsftpd runs in standalone mode and

# listens on IPv4 sockets. This directive cannot be used in conjunction

# with the listen_ipv6 directive.

listen=YES

#设定该Vsftpd服务工作在StandAlone模式下。

# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6

# sockets, you must run two copies of vsftpd with two configuration files.

# Make sure, that one of the listen options is commented !!

#listen_ipv6=YES

pam_service_name=vsftpd

#设定PAM服务下Vsftpd的验证配置文件名。因此,PAM验证将参考/etc/pam.d/下的vsftpd文件配置。

userlist_enable=YES

#设定userlist_file中的用户将不得使用FTP。

tcp_wrappers=YES

#设定支持TCP Wrappers。

#以下是关于Vsftpd虚拟用户的重要配置项目,默认没有,需要自己手动添加配置。

guest_enable=YES

#设定启用虚拟用户功能。

guest_username=ftphost

#指定虚拟用户的宿主用户。

virtual_use_local_privs=YES

#设定虚拟用户的权限符合他们的宿主用户。

user_config_dir=/etc/vsftpd/vconf

#设定虚拟用户个人Vsftp的配置文件存放路径。目录中将存放每个Vsftp虚拟用户的个性配置文件,配置文件名必须和虚拟用户名相同。

EOFF

#创建Vsftpd所需的文件

touch /var/log/vsftpd.log

touch /etc/vsftpd/chroot_list

touch /etc/vsftpd/user_list

#建立虚拟用户配置文件存放路径

mkdir /etc/vsftpd/vconf/

#建立虚拟用户名单文件

touch /etc/vsftpd/virtusers

#编辑虚拟用户名单文件 在其中加入用户的用户名和口令信息,格式很简单:“1行用户名,1行密码”。

cat > /etc/vsftpd/virtusers << EOFF

jason

jasonJJ99

EOFF

#生成虚拟用户数据文件:

#根据操作系统版本不同可能为 db_load,db41_load或db42_load。

db_load -T -t hash -f /etc/vsftpd/virtusers /etc/vsftpd/virtusers.db

#以后每次新增虚拟用户的时候,都需要执行3.2与3.3两个步骤。

#备份PAM验证配置文件

cp /etc/pam.d/vsftpd /etc/pam.d/vsftpd.bak

#编辑PAM验证配置文件

cat > /etc/pam.d/vsftpd << EOFF

#%PAM-1.0

auth sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers

account sufficient /lib64/security/pam_userdb.so db=/etc/vsftpd/virtusers

#这里选择sufficient而不是required的原因是,sufficient表示充分条件,可以让vsftpd同时支持虚拟用户和本地用户。

session optional pam_keyinit.so force revoke

auth required pam_listfile.so item=user sense=deny file=/etc/vsftpd/ftpusers onerr=succeed

auth required pam_shells.so

auth include password-auth

account include password-auth

session required pam_loginuid.so

session include password-auth

EOFF

#建立虚拟用户的FTP用户目录

mkdir -p /ftphome/jason

#建立虚拟用户配置文件模版

cp /etc/vsftpd/vsftpd.conf.bak /etc/vsftpd/vconf/vconf.tmp

cat > /etc/vsftpd/vconf/vconf.tmp << EOFF

local_root=/ftphome/jason

#指定虚拟用户的具体主路径。

anonymous_enable=NO

#设定不允许匿名用户访问。

write_enable=YES

#设定允许写操作。

local_umask=022

#设定上传文件权限掩码。

anon_upload_enable=NO

#设定不允许匿名用户上传。

anon_mkdir_write_enable=NO

#设定不允许匿名用户建立目录。

idle_session_timeout=600

#设定空闲连接超时时间。

data_connection_timeout=120

#设定单次连续传输最大时间。

max_clients=10

#设定并发客户端访问个数。

max_per_ip=5

#设定单个客户端的最大线程数,这个配置主要来照顾Flashget、迅雷等多线程下载软件。

local_max_rate=50000

#设定该用户的最大传输速率,单位b/s。

EOFF

#更改虚拟用户的目录的属主为虚拟宿主用户

chown -R ftphost.ftphost /ftphome

#从虚拟用户模版配置文件复制,创建虚拟用户配置文件,可以根据需要再修改这个文件。

cp /etc/vsftpd/vconf/vconf.tmp /etc/vsftpd/vconf/jason

#启动vsftpd服务

/etc/init.d/vsftpd start

#test user:jason passwd:jasonJJ99

#参考文章:/server/based-on-the-virtual-users-of-the-way-vsftp-senior-settings.html

#参考文章:/hhuai/archive//02/12/1952647.html

#参考文章:http://freeloda./2033581/1235840

如上是安装脚本

下面再来个修改用户的脚本:

[root@localhost vsftpd]# cat ModifyUsers.sh

#!/bin/bash

#The script can create,deactivate,activate and delete virtual users of vsftpd.

#Author: loopeelee

USERFILE=/etc/vsftpd/virtusers

USERDB=/etc/vsftpd/virtusers.db

CONFBASE=/etc/vsftpd/vconf

TMPCONF=/etc/vsftpd/vconf/vconf.tmp

FTPBASE=/ftphome

FTPHOST=ftphost

USERNAME=$2

if [ $# != 2 ];then

echo "Useage: $0 {create|disable|enable|passwd|delete} {username}" >&2

exit 1

fi

function check_username_exist() {

#Check if virtual user already exist

USERCOUNT=$(sed -n 'p;n' $USERFILE | grep -w $USERNAME | wc -l)

if [ $USERCOUNT -ne 0 ];then

echo "User $USERNAME ALREADY exist!" && exit

fi

}

check_username_notexist() {

#Check if virtual user not exist

USERCOUNT=$(sed -n 'p;n' $USERFILE | grep -w $USERNAME | wc -l)

if [ $USERCOUNT -eq 0 ];then

echo "User $USERNAME NOT exist!" && exit

fi

}

get_password() {

#Get the password

echo -n "Input password:"

read password

#Check if password is empty

if [ -z "$password" ];then

echo "Empty password!!" && exit

fi

}

case "$1" in

'create' )

check_username_exist

get_password

#Write the username and password to $USERFILE

echo $USERNAME >> $USERFILE

echo $password >> $USERFILE

#Generate the virtual user db

db_load -T -t hash -f $USERFILE $USERDB

#Create the configure file of virtual user

cp $TMPCONF $CONFBASE/$USERNAME

#Replace the home directory name of virtual user

sed -i "s/virtuser/$USERNAME/g" $CONFBASE/$USERNAME

#Create the home directory of virtual user

mkdir $FTPBASE/$USERNAME

#Change the owner of home directory to OS user $FTPHOST

chown -R $FTPHOST:$FTPHOST $FTPBASE/$USERNAME

;;

'disable' )

check_username_exist

#Change the owner of home directory from $FTPHOST to root

chown root:root $FTPBASE/$USERNAME

#Change the permissions of home directory to read-only for root

chmod 700 $FTPBASE/$USERNAME

;;

'enable' )

check_username_exist

#Change the owner of home directory from root to $FTPHOST to root

chown $FTPHOST:$FTPHOST $FTPBASE/$USERNAME

#Change the permissions of home directory to 775 for $FTPHOST

chmod 775 $FTPBASE/$USERNAME

;;

'delete' )

check_username_notexist

#Get the row numbers of username and password of virtual user

ROWNUMBER=$(cat -n $USERFILE | sed -n 'p;n' | grep -w $USERNAME | awk '{print $1}' | head -n 1)

#Delete the username and password of virtual user from $USERFILE

sed -i "${ROWNUMBER}d" $USERFILE

sed -i "${ROWNUMBER}d" $USERFILE

#Generate the virtual user db

db_load -T -t hash -f $USERFILE $USERDB

#Delete the configure file of virtual user

rm -f $CONFBASE/$USERNAME

#Rename the home directory name of virtual user

mv $FTPBASE/$USERNAME $FTPBASE/$USERNAME.deleted

;;

'passwd' )

check_username_notexist

get_password

#Get the row numbers of username and password of virtual user

ROWNUMBER=$(cat -n $USERFILE | sed -n 'p;n' | grep -w $USERNAME | awk '{print $1}' | head -n 1)

PASSWORDNUMBER=$(expr $ROWNUMBER + 1)

sed -i "${PASSWORDNUMBER}d" $USERFILE

sed -i "${ROWNUMBER}a $password" $USERFILE

#Generate the virtual user db

db_load -T -t hash -f $USERFILE $USERDB

;;

*)

echo "Useage: $0 {create|disable|enable|passwd|delete} {username}" >&2

exit 1

;;

esac

#脚本修改自:/linux-home/server/one-for-management-vsftp-of-virtual-users-script.html

#修改内容 db42_load 修改为db_load

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。