Sie sind auf Seite 1von 7

Install Vsftpd FTP Server

Install the vsftpd package via yum command:


# yum install vsftpd

Vsftpd Defaults
1. Default port: TCP / UDP - 21 and 20
2. The main configuration file: /etc/vsftpd/vsftpd.conf
3. Users that are not allowed to login via ftp: /etc/vsftpd/ftpusers

Configure Vsftpd Server


Open the configuration file, type:
# vi /etc/vsftpd/vsftpd.conf

Turn off standard ftpd xferlog log format:

xferlog_std_format=NO

Turn on verbose vsftpd log format. The default vsftpd log file is /var/log/vsftpd.log:

log_ftp_protocol=YES

Above to directives will enable logging of all FTP transactions. Lock down users to their home
directories:

chroot_local_user=YES
Create warning banners for all FTP users:

banner_file=/etc/vsftpd/issue

Create /etc/vsftpd/issue file with a message compliant with the local site policy or a legal disclaimer:

NOTICE TO USERS

Use of this system constitutes consent to security monitoring and testing.

All activity is logged with your host name and IP address.

Turn On Vsftpd Service


Turn on vsftpd on boot:
# chkconfig vsftpd on

Start the service:


# service vsftpd start

# netstat -tulpn | grep :21

Configure Iptables To Protect The FTP Server


Open file /etc/sysconfig/iptables, enter:
# vi /etc/sysconfig/iptables
Add the following lines, ensuring that they appear before the final LOG and DROP lines for the RH-
Firewall-1-INPUT:

-A RH-Firewall-1-INPUT -m state --state NEW -p tcp --dport 21 -j ACCEPT

Open file /etc/sysconfig/iptables-config, enter:


# vi /etc/sysconfig/iptables-config

Ensure that the space-separated list of modules contains the FTP connection tracking module:

IPTABLES_MODULES="ip_conntrack_ftp"

Save and close the file. Restart firewall:


# service iptables restart

Tip: View FTP Log File


Type the following command:
# tail -f /var/log/vsftpd.log

Sample output:

Thu May 21 11:40:31 2009 [pid 42298] FTP response: Client "10.1.3.108", "530 Please login with

USER and PASS."

Thu May 21 11:40:36 2009 [pid 42298] FTP command: Client "10.1.3.108", "USER vivekda"

Thu May 21 11:40:36 2009 [pid 42298] [vivek] FTP response: Client "10.1.3.108", "331 Please

specify the password."

Thu May 21 11:40:38 2009 [pid 42298] [vivek] FTP command: Client "10.1.3.108", "PASS
"

Thu May 21 11:40:38 2009 [pid 42297] [vivek] OK LOGIN: Client "10.1.3.108"

Thu May 21 11:40:38 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "230 Login

successful."

Thu May 21 11:40:38 2009 [pid 42299] [vivek] FTP command: Client "10.1.3.108", "SYST"

Thu May 21 11:40:38 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "215 UNIX

Type: L8"

Thu May 21 11:40:39 2009 [pid 42299] [vivek] FTP command: Client "10.1.3.108", "PORT

10,1,3,108,162,253"

Thu May 21 11:40:39 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "200 PORT

command successful. Consider using PASV."

Thu May 21 11:41:05 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "150 Ok to

send data."

Thu May 21 11:41:06 2009 [pid 42299] [vivek] OK UPLOAD: Client "10.1.3.108", "/windows-7-too-

many-programs.png", 8957 bytes, 6.70Kbyte/sec

Thu May 21 11:41:06 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "226 File

receive OK."

Thu May 21 11:41:10 2009 [pid 42299] [vivek] FTP command: Client "10.1.3.108", "TYPE A"

Thu May 21 11:41:10 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "200 Switching

to ASCII mode."
Thu May 21 11:41:11 2009 [pid 42299] [vivek] FTP command: Client "10.1.3.108", "PORT

10,1,3,108,217,96"

Thu May 21 11:41:11 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "200 PORT

command successful. Consider using PASV."

Thu May 21 11:41:11 2009 [pid 42299] [vivek] FTP command: Client "10.1.3.108", "LIST"

Thu May 21 11:41:11 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "150 Here

comes the directory listing."

Thu May 21 11:41:11 2009 [pid 42299] [vivek] FTP response: Client "10.1.3.108", "226 Directory

send OK."

Tip: Restrict Access to Anonymous User Only


Edit the vsftpd configuration file /etc/vsftpd/vsftpd.conf and add the following:

local_enable=NO

Tip: Disable FTP Uploads


Edit the vsftpd configuration file /etc/vsftpd/vsftpd.conf and add the following:

write_enable=NO
Security Tip: Place the FTP Directory on its Own Partition
Separation of the operating system files from FTP users files may result into a better and secure
system. Restrict the growth of certain file systems is possible using various techniques. For e.g., use
/ftp partition to store all ftp home directories and mount ftp with nosuid, nodev and noexec options. A
sample /etc/fstab enter:

/dev/sda5 /ftp ext3 defaults,nosuid,nodev,noexec,usrquota 1 2

Disk quota must be enabled to prevent users from filling a disk used by FTP upload services. Edit
the vsftpd configuration file. Add or correct the following configuration options to represents a
directory which vsftpd will try to change into after an anonymous login:
anon_root=/ftp/ftp/pub

Linux Create An FTP User Account


by VI VE K G IT E  on JUNE 19, 2006 · 4 C OMME N TS

Now your FTP server is up and running. It is time to add additional users to FTP server so that they
can login into account to upload / download files. To add a user called tom and set the password,
enter:
# adduser -c 'FTP USER Tom' -m tom

# passwd tom

Now tom can login using our ftp server. Make sure the following is set in vsftpd.conf

local_enable=YES
Restart the vftpd:
# service vsftpd restart

Links:-

http://www.cyberciti.biz/tips/rhel-fedora-centos-vsftpd-installation.html

http://www.cyberciti.biz/tips/linux-creating-ftp-account-with-vsftpds.html

Das könnte Ihnen auch gefallen