5

Setup:

  • VSFTPD FTP server

  • Only the FTP user has access to FTP

  • User home modded to /var/www

  • User now has write access only to /var/www

  • User still can browse folder structure - this is what i want to prevent.

In other words, how can I prevent the FTP user from browsing any folder above /var/www?

My vsftpd.conf

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
chroot_list_enable=YES
# (default follows)
chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/private/vsftpd.pem
3
  • 1
    Is the problem that your user can see directories outside of /var/www like for instance /var/spool i.e. the chroot is not working correctly? Or rather that your user can see the existence of subdirectories within /var/www like for instance /var/www/html and get directory listings of those subdirectories?
    – HBruijn
    Feb 17, 2014 at 12:42
  • user can see directories outside of /var/www like for instance /var/spool
    – user150637
    Feb 17, 2014 at 12:54
  • i want to hide any directory that is not /var/www or sub directory of /var/www
    – user150637
    Feb 17, 2014 at 12:55

2 Answers 2

3

The feature you're looking for is to chroot local users. VSFTP has two options:

  1. All authenticated users are restricted to their own home directory and the subdirectories therein. That's the chroot_local_user=YES configuration option. If you have a limited number of FTP user accounts that should not be restricted to their home directory ; you can exclude those from that policy by adding their usernames to the file chroot_list_file=/etc/vsftpd.chroot_list.

  2. Only a few specific users should be confined to their home directory, all others are allowed to browse to more of the filesystem and, if the file system privileges allow them to, they can up- and download to and from other directories. Then you set the configuration option chroot_local_user=NO and add only those few restricted usernames to the file chroot_list_file=/etc/vsftpd.chroot_list.

So depending on the value of chroot_local_user the chroot_list_file contains either the users who are or who are not chroot-ed. That is admittedly slightly confusing.

As your configuration is now chroot_local_user is set to NO and you need add the username to /etc/vsftpd.chroot_list to have their FTP session confined to their /var/www home directory.

4
  • FTPuser is already in the chroot_list_file=/etc/vsftpd.chroot_list and chroot_local_user=YES is set.
    – user150637
    Feb 17, 2014 at 13:17
  • its enabled a few line above, sorry if this is confusing, my fault.
    – user150637
    Feb 17, 2014 at 13:35
  • If that's the case (which is not the config posted in the question above) the expected behavior is indeed that user is NOT CHROOT-ed. Remove the username from the list file and the user will be chroot-ed again.
    – HBruijn
    Feb 17, 2014 at 13:37
  • tried any possible settings, indeed the config i posted might be confusing, but see 9 lines above chroot_local_user=YES , the same option is enabled there.
    – user150637
    Feb 17, 2014 at 14:53
2

I had exactly same question. In my case, chroot_local_user=YES didn't work well. If enable it, the below error message was returned when I tryed to login:

500 OOPS: vsftpd: refusing to run with writable root inside chroot()

To solve it, I added allow_writeable_chroot=YES. This config is not mentioned in man page, but it works well.

You must log in to answer this question.