ubuntu18.04 搭建ftp server并限制用户只访问自己的Home目录

韦志新
2023-12-01

1. 安装vsftpd

检查是否安装了Vsftpd

rpm -qa | grep vsftpd

如果没有安装使用下面命令安装

sudo apt-get install vsftpd

启动vstfpd服务

/bin/systemctl start vsftpd.service
/bin/systemctl restart vsftpd.service

2. 配置权限文件

sudo vi /etc/vsftpd.conf

注意下面取消注释的部分

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default).
#是否允许匿名登录ftp服务器,不允许。
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
#是否允许本机用户登录
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#是否允许上传文件到ftp服务器,我这里只提供下载服务
write_enable=NO
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
# 允许为目录配置显示信息,显示每个目录下面的message_file文件的内容。
use_localtime=YES
#
# Activate logging of uploads/downloads.
# 启用记录上传/下载活动日志功能
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
# 启用FTP数据端口的连接请求
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
# 限定用户只能在自己的目录中进行操作,不能查看根目录信息
chroot_local_user=YES
# 如果设置了chroot_local_user=YES,chroot_list_enable中设定哪些用户排除在外,即这些用户可以访问根目录
chroot_list_enable=YES
# (default follows) 允许chroot_list文件中配置的用户登录此ftp服务器。
chroot_list_file=/etc/vsftpd.chroot_list
 
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO
 
#
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
utf8_filesystem=YES

更多参数解释:
https://www.cnblogs.com/fly-allblue/p/3569252.html

编辑完成之后需要重启vsftpd服务

/bin/systemctl restart vsftpd.service

3. 新建用户

sudo groupadd ftpusers	 //创建ftpusers用户组
sudo useradd -m ftpuser_lxr	//创建一个用户并且自动创建家目录为/home/ftpuser_lxr
usermod -G ftpusers ftpuser 	//将这个新用户加入到ftpusers用户组中
sudo passwd ftpuser	//更改密码
mkdir /home/ftpuser_lxr/ftp 	 //为用户添加一个具有一定权限的文件夹
chmod 777 -R /home/ftpuser_lxr/ftp	 //新建一个pub目录用于存放文件,并且赋予全部权限
usermod -s /sbin/nologin ftpuser		//限制用户登录方式;限制用户username只能通过ftp登陆,而不能直接登陆服务器

4. 测试连接(filezilla)

4.1 500 OOPS: vsftpd: refusing to run with writable root inside chroot()

连接报错原因:从2.3.5之后,vsftpd增强了安全检查,如果用户被限定在了其主目录下,则该用户的主目录不能再具有写权限了!如果检查发现还有写权限,就会报该错误。

解决方法:

sudo vim /etc/vsftpd.con

在末尾添加

allow_writeable_chroot=YES

4.2 使用mount将其他位置的数据放在该用户目录下,使该用户可访问该数据

sudo mount --bind source_file target_fileplace

也可以使用chmod改变数据的权限,使其他人只有读权限

sudo chmod 752 source_file 
 类似资料: