今天遇到的一些关于vsftp的坑!!!

起因:最近在捣鼓Linux,配置vsftp的时候发现权限问题很坑,头疼了一天,发现了一点小问题

 

常见的身份验证方式:

1.使用系统的用户认证

例如vsftp这种软件,如果想建立一个可以登录FTP的用户我们建议不要给予该用户可以登录系统shell的权限

useradd -s /sbin/nologin xxx

使用段代码我们可以指定该用户没有登录系统shell的权限但是他可以作为一个用户登录FTP,默认情况下该用户登录到FTP服务器的目录实在自己的家目录下,那我们如果想给用户指定他登录到FTP服务所在的固定目录,那我们可以在新建用户的时候加入-d参数指定用户的家目录就可以实现

2.使用软件本身的身份验证机制

例如samba这样的软件,他虽然也需要在Linux系统建立用户但是真正的身份验证服务是由samba本身提供的,我们只需要在系统上建立账户然后使用smbpasswd -a给新建的用户创建密码

3.使用有公信力的第三方机构

例如Kerberos这样的认证服务器,也可以提供身份认证

 

接下来说我遇到的坑

放上小弟的配置文件

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
allow_writeable_chroot=YES
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
# chown_uploads=YES
# chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode. The vsftpd.conf(5) man page explains
# the behaviour when these options are disabled.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
local_root=/var/ftp
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=NO
tcp_wrappers=YES

 

 

关于文件夹的属主和属组

 

 

 本人实测的两个Linux系统,Ubuntu16.04和redhat7.6

在Ubuntu里面安装vsftp成功之后默认创建的用户和组都是ftp

而Redhat默认创建的用户和组是vsftp

 

 

 Ubuntu

 

 

 Redhat

 

本人一直觉得不能因为方便就把selinux关了,所以经过测试,只有打开ftpd_full_access的bool值设置为on的时候可以实现正常的ftp功能,如果要允许任意用户上传文件的话需要打开ftpd_anon_write,如果要使用FTP的被动模式需要打开ftpd_use_passive_mode

打开的语句可以参照

setsebool -P ftpd_full_access 1

 

 

 同理我们也要在防火墙上放行FTP这个服务

 

 

 命令参考

firewall-cmd --add-service=ftp
firewall-cmd --add-service=ftp --permanent

firewall-cmd --reload

如上第一条是临时放行FTP服务,重启之后失效,第二条是写进底层,重启之后任然生效但是必须重启才可以生效,所以一二条搭配使用,或者执行二三条也可以达到同样的效果

 

然后就是关于目录的文件夹权限设置,在Redhat上推荐把/var/ftp目录的权限设置为755,属主和属组设置成vsftp

本地用户上传的文件权限一般为644,文件夹一般为755,这是因为配置文件中默认的权限掩码umask=022的作用

 

暂时就这些,大佬们多多指正

 

 

posted @ 2019-12-12 15:50  菜鸡中队小队长  阅读(810)  评论(0编辑  收藏  举报