Vsftpd : Mise en place d'hôtes virtuels avec MySQL

From Deimos.fr / Bloc Notes Informatique
Jump to: navigation, search

1 Introduction

vsFTPd, forme raccourcie de Very Secure FTP Daemon, est un serveur FTP libre simple et sécurisé.

Il a été développé dans l'optique de la meilleure sécurité possible afin de combler les failles des serveurs FTP classiques.

Il bénéficie de toutes les options habituelles des serveurs FTP classiques (proFTPd, Pure-FTPd,...). Il prend en charge l’IPv6 ainsi que SSL.

VsFTPd est un serveur FTP conçu avec le souci d'une sécurité maximale. Contrairement aux autres serveurs FTP (ProFTPd, PureFTPd, etc.), aucune faille de sécurité n'a jamais été décelée dans VsFTPd. Ce serveur est notamment utilisé à grande échelle par des entreprises.

La configuration par défaut de VsFTPd est très restrictive :

  1. Seul le compte anonyme est autorisé à se connecter au serveur, et en lecture seule
  2. Les utilisateurs ne peuvent accéder qu'à leur compte

Fonctions de VSFTPd :

  • Configuration accessible
  • Utilisateurs virtuel
  • Adresses IP virtuelles
  • Limitation de la bande passante
  • IPv6
  • Support du cryptage au travers de SSL intégré

Il est distribué selon les termes de la licence GNU GPL.

2 Installation

Je fais cette installation sur OpenBSD, donc voici la marche à suivre :

Command pkg_add
pkg_add -iv vsftpd

Oui c'est tout :-)

3 Configuration

3.1 ssl

Il va nous falloir un certificat pour faire du SSL, c'est pourquoi nous allons en générer un  :

Command
mkdir -p /etc/ssl/vsftpd
openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/vsftpd/vsftpd.pem -out /etc/ssl/vsftpd/vsftpd.pem

Et on met ensuite les bons droits dessus :

Command
chown root:root /etc/ssl/vsftpd/vsftpd.pem
chmod 600 /etc/ssl/vsftpd/vsftpd.pem

3.2 vsftpd

Pour la configuration, je souhaites donc que tous les utilisateurs soient chrootés et qu'il y ai du SSL à tous les niveaux (connections + datas). Voici donc ma config :

Configuration File /etc/vsftpd.conf
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Standalone mode
listen=YES
#
# SSL
ssl_enable=YES
#allow_anon_ssl=NO
force_local_data_ssl=NO
force_local_logins_ssl=YES
 
ssl_tlsv1=YES
ssl_sslv2=YES
ssl_sslv3=YES
 
rsa_cert_file=/etc/ssl/vsftpd/vsftpd.pem
rsa_private_key_file=/etc/ssl/vsftpd/vsftpd.pem
 
#
# TCP Wrappers
#tcp_wrappers=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
nopriv_user=_vsftpd
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
ftpd_banner=Deimos FTP Server
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
chroot_local_user=YES
# (default follows)
chroot_list_file=/etc/ftpchroot
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
 
#
# If enabled, vsftpd will load a list of usernames from the filename
# given by userlist_file. If a user tries to log in using a name in this
# file, they will be denied before they are asked for a password.
# This may be useful in preventing clear text passwords being transmitted.
userlist_enable=YES
#
# This option is the name of the file loaded when the userlist_enable
# option is active.
userlist_file=/etc/ftpusers
#
# This option should be the name of a directory which is empty. Also,
# the directory should not be writable by the ftp user. This directory
# is used as a secure chroot() jail at times vsftpd does not require
# filesystem access.
secure_chroot_dir=/var/empty
 
pasv_enable=YES
#
# The minimum port to allocate for PASV style data connections.
# Can be used to specify a narrow port range to assist firewalling.
pasv_min_port=49152
#
# The maximum port to allocate for PASV style data connections.
# Can be used to specify a narrow port range to assist firewalling.
pasv_max_port=65535
#
# By default, numeric IDs are shown in the user and group fields of
# directory listings. You can get textual names by enabling this parameter.
# It is off by default for performance reasons.
text_userdb_names=YES

4 Lancement

Il existe plusieurs façons de le lancer. Pour tester, il vous suffit de lancer la commande vsftpd :

Command vsftpd
vsftpd &

Et ensuite une fois que tout fonctionne comme vous voulez, le mieux est de le coupler à inetd ou xinetd.

5 Ressources

Voici des documentations traitant VSFTP sous plusieurs formes : Virtual Hosting avec vsftpd etMySQL
Quatre serveurs FTP hyper sécurisés avec vsftpd