CentOS7環境のvsftpdの設定

CentOS7環境で、FTP環境(vsftpd)を設定した際のメモとなります。

Contents

vsftpdをインストールする

インストール自体は、yumでのインストールが簡単ですし運用後のアップデートも簡単でオススメです。

# yum -y install vsftpd

今回インストールするvsftpdのバージョンは 3.0.2となっています。
vsftpdのバージョンは以下のコマンドで確認できます。

# vsftpd -v
vsftpd: version 3.0.2

vsftpd設定

インストールが終わったら設定ファイルを変更していきます。

vsftpd.confの設定

vsftpdは設定をしないと利用できません。ここでは動作に必要な項目を設定していきます。

# vi /etc/vsftpd/vsftpd.conf
# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd’s
# capabilities.
#
# Allow anonymous FTP? (Beware – allowed by default if you comment this out).
anonymous_enable=NO <= NOに変更
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd’s)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages – messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using “root” for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/xferlog <= コメントアウトを外す。接続・転送状態もlogに残す。
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=NO <= YESをNOに変更。接続・転送状態もlogに残す。
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command “SIZE /big/file” in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES <= コメントアウトを外す。
ascii_download_enable=YES <= コメントアウトを外す。
#
# You may fully customise the login banner string:
ftpd_banner=FTP Daemon <= FTPログインvsftpdと表示されないのようにコメントアウトを外して、任意のメッセージに変更。
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot’ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES <= 初期値ではユーザがホームディレクトリより上に行けないように変更。
chroot_list_enable=YES <= ホームディレクトリより上に行ける様に許可するユーザリストを利用可能にする。
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list <= コメントアウトを外す。ホームディレクトリより上に行ける様に許可するユーザリストファイル。
#
# You may activate the “-R” option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as “ncftp” and “mirror” assume
# the presence of the “-R” option, so there is a strong case for enabling it.
ls_recurse_enable=YES <= コメントアウトを外す。ディレクトリごと削除を許可。
#
# When “listen” directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 “any” address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

# 以下を追加
force_dot_files=YES <= .htaccessc 等 dot で始まる不可視ファイルを見えるようにする。
seccomp_sandbox=NO <= seccompfilter をオフにする (エラーでログイン出来ない場合)
allow_writeable_chroot=YES <= 「chroot_local_user=YES」にエラーとなるので追記。
use_localtime=YES <= 日本時間にする
userlist_deny=YES <= userlist_fileに記述したユーザーのアクセスを禁止する。ブラックリスト式。
userlist_file=/etc/vsftpd/user_list <= userlist_fileを指定。
tcp_wrappers=YES <= 接続するIPアドレスの制限で/etc/hosts.allow /etc/hosts.denyリストを有効にする。
user_config_dir=/etc/vsftpd/userconf <= vsftpd接続時にでユーザのルートディレクトリを指定する場合作成。
local_root=/var/www/html <= ftp接続時のHOMEを指定したい場合は書きます。(無くてもOK)。
pasv_promiscuous=YES <= パッシブモードを有効にする。
pasv_min_port=50000 <= パッシブモードで利用するポートの最小値
pasv_max_port=50030 <= パッシブモードで利用するポートの最大値

chroot_listの設定

管理者様のアカウントなど複数のディレクトリを見れるようにしたいユーザがいる場合はユーザのホームディレクトリ以外のディレクトリも移動できるようにします。

対象のユーザをchroot_list に追記することで許可することが出来ます。

# vi /etc/vsftpd/chroot_list

viでファイルを開いたら以下のようにユーザ名を追記します。複数登録する場合は改行して追記していきます。

adminuser
adminuser2
adminuser3

起動確認と自動起動の設定

設定が終わったらvsftpdを起動し、最後にOS再起動後にもvsftpdが利用できるように自動起動の設定を行います。

起動を確認

CentOS6までの起動は、/etc/init.d/vsftpd start 等でしたが、CentOS7から起動のコマンドが systemctl に変わりました。以下のように入力して起動します。

# systemctl start vsftpd.service

ちなみに終了は以下となります。

# systemctl stop vsftpd.service

自動起動の設定

OS再起動時の起動設定も chkconfig vsftpd on 等でしたが systemctl に変わりました。

# systemctl enable vsftpd.service

設定反映後のvsftpd.conf

設定反映後のvsftpd.confはこちらです。不要になる説明文は外した状態となります。

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
# When SELinux is enforcing check for SE bool ftp_home_dir
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
# When SELinux is enforcing check for SE bool allow_ftpd_anon_write, allow_ftpd_full_access
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/xferlog
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
xferlog_std_format=NO
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
ascii_upload_enable=YES
ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=FTP Daemon
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
ls_recurse_enable=YES
#
# When "listen" directive is enabled, vsftpd runs in standalone mode and
# listens on IPv4 sockets. This directive cannot be used in conjunction
# with the listen_ipv6 directive.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
# Make sure, that one of the listen options is commented !!
listen_ipv6=YES

pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES

# 以下を追加
force_dot_files=YES
seccomp_sandbox=NO
allow_writeable_chroot=YES
use_localtime=YES
userlist_deny=YES
userlist_file=/etc/vsftpd/user_list
tcp_wrappers=YES
user_config_dir=/etc/vsftpd/userconf
local_root=/var/www/html
pasv_min_port=50000
pasv_max_port=50030
(Visited 11,519 times, 1 visits today)