ubuntu ftp 服务器搭建及vsftpd.conf配置实例详解

来源:互联网 发布:淘宝卖家怎么设置特价 编辑:程序博客网 时间:2024/04/27 07:13

一、ftp服务器搭建与简单配置

这个部分的教程还是很多的,参考两个即可:
如何在ubuntu中安装设置ftp服务器?
Ubuntu 14.04 FTP服务器–vsftpd的安装和配置

总结一下步骤吧:
1、安装

sudo apt-get install vsftpd

2、修改配置文件/etc/vsftpd.conf
根据具体的情况进行修改,去掉注释等,接下来会详细介绍。

3、重启vsftpd服务

sudo service vsftpd restart

然后查看服务是否成功开启

sudo service vsftpd status

如果看到active(running)就说明成功了,否则很可能是配置文件修改出错。
服务状态

4、登录测试
实际测试一下是否达到预想的功能。

二、实例详解ftp服务器配置

我们搭建ftp服务器想要实现以下特点:
1、user1用户作为本地最高级用户在ftp中几乎不受什么限制,可以访问全部目录,可以上传可以下载,可以删除,新建目录,新建文件。
2、user2用户作为作为本地用户,ftp登陆后限制在自己的主目录内(/home/user2),在其主目录下可以上传可以下载,可以删除,新建目录,新建文件。
3、匿名用户(其他任何人,不需要专门的密码就可以访问)限制在/home/ftp目录下,且只有下载权限。

如上的特点大概符合一般场景,本地用户中,管理员自然最大了,想干啥就干啥,其他本地用户就访问自己的目录就好啦,在自己的范围内想干啥就干啥,然后其他外来人员可以下载指定的资源,这样管理员可以共享一些东西供其他人下载,其他人只能下载,不能修改,所以也不能造成什么破坏。

好啦,照着这个目标,开始配置/ect/vsftpd.conf文件

允许匿名用户访问,并且对匿名用户的目录进行限制,限制到/home/ftp

anonymous_enable=YESanon_root=/home/ftp

这里特别说明,/home/ftp目录,不能有w权限,这是一个只读的目录,否者会报错。修改权限可以使用

sudo chmod a-w /home/ftp

本地用户能够访问,且拥有写的权限

local_enable=YESwrite_enable=YES

本地用户登录后限制在自己的主目录下,同时通过文件/etc/vsftpd.chroot_list来指定不用限制目录的用户(比如我们的user1不用限制目录,所以要在该文件下写上user1),同时允许用户对自己的主目录进行修改。

chroot_local_user=YESchroot_list_enable=YESchroot_list_file=/etc/vsftpd.chroot_listallow_writeable_chroot=YES

启用用户列表,不在列表中的用户禁止登陆(所以我们要在etc/allowed_users中写上user1,user2,anonymous,ftp,其中最后两个都表示匿名登录)

user_list_enable=YESuser_list_deny=NOuserlist_file=/etc/allowed_users

这个是经验项,配置了据说可以避免一些错误,参考文献中有介绍。
seccomp_sandbox=NO

到此,还注意到,里面涉及到了两个文件,一个是/etc/vsftpd.chroot_list,一个是/etc/allowed_users,我们保存了之后需要自己手动创建这两个文件,

sudo touch /etc/vsftpd.chroot_listsudo touch /etc/allowed_users

然后在/etc/vsftpd.chroot_list中的用户不被限制目录,这个例子中我们要写入user1,/etc/allowed_users中要写入允许访问服务器的用户,这里就是user1,user2,还有匿名用户anonymous,ftp,注意写的时候每行只写一个用户名。

保存好了就重启服务,验证即可。

最后,一点注意,匿名用户只能访问/home/ftp目录,那么里面的文件需要超级用户复制进去,并且所有文件需要有可读的权限,否者其他用户下载会出错。

贴一下配置文件的整体代码,方便大家比对。

# Example config file /etc/vsftpd.conf## The default compiled in settings are fairly paranoid. This sample file# loosens things up a bit, to make the ftp daemon more usable.# Please see vsftpd.conf.5 for all compiled in defaults.## READ THIS: This example file is NOT an exhaustive list of vsftpd options.# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's# capabilities.### Run standalone?  vsftpd can run either from an inetd or as a standalone# daemon started from an initscript.listen=NO## This directive enables listening on IPv6 sockets. By default, listening# on the IPv6 "any" address (::) will accept connections from both IPv6# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6# sockets. If you want that (perhaps because you want to listen on specific# addresses) then you must run two copies of vsftpd with two configuration# files.listen_ipv6=YES## Allow anonymous FTP? (Disabled by default).anonymous_enable=YESanon_root=/home/ftp## Uncomment this to allow local users to log in.local_enable=YES## Uncomment this to enable any form of FTP write command.write_enable=YES## Default umask for local users is 077. You may wish to change this to 022,# if your users expect that (022 is used by most other ftpd's)#local_umask=022## Uncomment this to allow the anonymous FTP user to upload files. This only# has an effect if the above global write enable is activated. Also, you will# obviously need to create a directory writable by the FTP user.#anon_upload_enable=YES## Uncomment this if you want the anonymous FTP user to be able to create# new directories.#anon_mkdir_write_enable=YES## Activate directory messages - messages given to remote users when they# go into a certain directory.dirmessage_enable=YES## If enabled, vsftpd will display directory listings with the time# in  your  local  time  zone.  The default is to display GMT. The# times returned by the MDTM FTP command are also affected by this# option.use_localtime=YES## Activate logging of uploads/downloads.xferlog_enable=YES## Make sure PORT transfer connections originate from port 20 (ftp-data).connect_from_port_20=YES## If you want, you can arrange for uploaded anonymous files to be owned by# a different user. Note! Using "root" for uploaded files is not# recommended!#chown_uploads=YES#chown_username=whoever## You may override where the log file goes if you like. The default is shown# below.#xferlog_file=/var/log/vsftpd.log## If you want, you can have your log file in standard ftpd xferlog format.# Note that the default log file location is /var/log/xferlog in this case.#xferlog_std_format=YES## You may change the default value for timing out an idle session.#idle_session_timeout=600## You may change the default value for timing out a data connection.#data_connection_timeout=120## It is recommended that you define on your system a unique user which the# ftp server can use as a totally isolated and unprivileged user.#nopriv_user=ftpsecure## Enable this and the server will recognise asynchronous ABOR requests. Not# recommended for security (the code is non-trivial). Not enabling it,# however, may confuse older FTP clients.#async_abor_enable=YES## By default the server will pretend to allow ASCII mode but in fact ignore# the request. Turn on the below options to have the server actually do ASCII# mangling on files when in ASCII mode.# Beware that on some FTP servers, ASCII support allows a denial of service# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd# predicted this attack and has always been safe, reporting the size of the# raw file.# ASCII mangling is a horrible feature of the protocol.#ascii_upload_enable=YES#ascii_download_enable=YES## You may fully customise the login banner string:#ftpd_banner=Welcome to blah FTP service.## You may specify a file of disallowed anonymous e-mail addresses. Apparently# useful for combatting certain DoS attacks.#deny_email_enable=YES# (default follows)#banned_email_file=/etc/vsftpd.banned_emails## You may restrict local users to their home directories.  See the FAQ for# the possible risks in this before using chroot_local_user or# chroot_list_enable below.#chroot_local_user=YES## You may specify an explicit list of local users to chroot() to their home# directory. If chroot_local_user is YES, then this list becomes a list of# users to NOT chroot().# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that# the user does not have write access to the top level directory within the# chroot)chroot_local_user=YESchroot_list_enable=YES# (default follows)chroot_list_file=/etc/vsftpd.chroot_list## You may activate the "-R" option to the builtin ls. This is disabled by# default to avoid remote users being able to cause excessive I/O on large# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume# the presence of the "-R" option, so there is a strong case for enabling it.#ls_recurse_enable=YES## Customization## Some of vsftpd's settings don't fit the filesystem layout by# default.## This option should be the name of a directory which is empty.  Also, the# directory should not be writable by the ftp user. This directory is used# as a secure chroot() jail at times vsftpd does not require filesystem# access.secure_chroot_dir=/var/run/vsftpd/empty## This string is the name of the PAM service vsftpd will use.pam_service_name=vsftpd## This option specifies the location of the RSA certificate to use for SSL# encrypted connections.rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pemrsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.keyssl_enable=NOuserlist_enable=YESuserlist_deny=NOuserlist_file=/etc/allowed_users#local_root=/homeseccomp_sandbox=NOallow_writeable_chroot=YES## Uncomment this to indicate that vsftpd use a utf8 filesystem.#utf8_filesystem=YES
1 0