Vsftpd en Centos5

Un pequeño apunte para tener un servidor de ftp lo más rápido posible, lo cual quiere decir que seguramente no es la mejor manera. Pasos a seguir para instalar Vsftpd (Very Secure FTPD) en entorno RedHat, Centos 5 utilizando el repositorio de Centos:

# yum install vsftpd

En principio, el entorno que yo quiero es usuarios anónimos deshabilitados, cierto tipo de usuario de sistema habilitado y enjaulado en su home directory. Para eso, hacemos lo siguiente. Editamos el fichero:

# vim /etc/vsftpd/vsftpd.conf

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=YES
#
# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
# sockets, you must run two copies of vsftpd whith two configuration files.
# Make sure, that one of the listen options is commented !!
#listen_ipv6=YES
pam_service_name=vsftpd
userlist_enable=YES
userlist_deny=NO
userlist_file=/etc/vsftpd/user_list

tcp_wrappers=YES

En negrita están las directivas necesarias para lograr lo que queremos.

  • anonymous_enable=NO
  • local_enable=YES
  • write_enable=YES

Está bastante claro lo que quieren decir, prohibimos accesos anónimos al servidor ftp. Habilitamos usuarios locales y que puedan escribir en su directorio.

  • chroot_list_enable=YES
  • chroot_list_file=/etc/vsftpd/chroot_list

Con chroot_list_enable, decimos que queremos que los usuarios que puedan acceder al servicio FTP, estén enjaulados en su home directory. Además, le especificamos al servidor que usuarios van a ser enjaulados, usando el archivo chroot_list.

  • userlist_enable=YES
  • userlist_deny=NO
  • userlist_file=/etc/vsftpd/user_list

Ahora, vamos a limitar los usuarios que van a acceder al FTP. Si hacemos un cat de user_list nos lo explica bien

# vsftpd userlist
# If userlist_deny=NO, only allow users in this file
# If userlist_deny=YES (default), never allow users in this file, and
# do not even prompt for a password.
# Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers
# for users that are denied.

Es decir, para especificar con user_list el usuario que queremos que tenga acceso, la directiva userlist_deny será igual a NO. Añadimos nuestro usuario en el archivo y guardamos. Daros cuenta que userlist_enable y userlist_deny utilizan el mismo archivo, el que especificamos en userlist_file. Por otro lado, sobre el tema de enjaular el usuario, debemos editar el choroot_list y añadir nuestro usuario también.

Reiniciamos VSFTPd y ya tendremos nuestro servidor listo. Sólo quedaría revisar algunos temas de permisos.

# /etc/init.d/vsftpd restart

Links:

4 thoughts on “Vsftpd en Centos5

  1. Antonio says:

    Hola Rubén, me gustaría saber si es posible enjaular al usuario en un directorio especifico, es decir, que cuando conecte usuario1 al servidor por ftp no se pueda mover de /este/directorio?? Gracias.

  2. Walter says:

    Hola Rubén, te cuento que tengo instalado centos 5.5 , segui los pasos que mencionas. sin embargo no logro acceder al Ftp. Me muestra la pantalla de login pero no logro entrar con ningún usuario. Alguna idea por donde buscar? gracias y saludos!!!

Leave a Reply

Your email address will not be published. Required fields are marked *