Link to home
Start Free TrialLog in
Avatar of Sabbir456
Sabbir456

asked on

How to restrict vsftpd users only to the their home directory?

Hi Experts,

On my linux fedora5 box vsftpd is working, I just want to restrict all users only to their home directory. Problem is if I comment out
#chroot_list_enable=YES    and put  
chroot_local_user=YES

then vsftpd service will FAIL to start.
Please see my  .conf  file  that is working.

Thanks and regards,
Sabbir

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd/banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd/chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
 
pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES

Open in new window

Avatar of rionroc
rionroc
Flag of United States of America image

Hello

Change listen=YES to listen_address = YOURIPADDRESS
and tcp_wrappers=YES to NO
and userlist_enable=YES to NO

and remove pam_service_name=vsftpd
unless your using pam the authentication

and refer to this link:
http://vsftpd.beasts.org/vsftpd_conf.html
First set userlist_enable=NO and start the service... Works?
Avatar of Daniel McAllister
The FIRST issue is one of permissions...

The folder containing user home directories (often /home or /home/users) should NOT have global permissions set if you do not want users to be able to see each other's folders...

On *my* systems, the /home/users folder has permissions 2751 (and the GROUP is the domain admin group)
 - That means that all files and folders created are in the domain admins group, that the owner has full access, the domain admins do NOT have write access, and other users have only execute access (that is, they can see in the folders only what they already know the name of -- thus, links from one user to another will work).
 - The "parent" directories similarly have no-read,no-write,yes-execute permissions on them (the x permission is required for all users to be able to "use" a folder -- as in access anything anywhere "inside" it.

The above allows domain admins to be able to navigate the entire system, while letting regular users get an "error message" if they go "up" from their home directory.

NOTE: A more DRASTIC measure is available -- use the chroot_local_user option in /etc/vsftpd.conf -- this will make all users login to their home directory, chrooted to that home directory, and chown'ed to their own user id.

I hope this helps!

Dan
IT4SOHO
Waiting.... of the authors comment.
ASKER CERTIFIED SOLUTION
Avatar of omarfarid
omarfarid
Flag of United Arab Emirates image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
chroot_list_enable
    If activated, you may provide a LIST of local users who are placed in a chroot() jail in their home directory upon login. The meaning is slightly DIFFERENT if chroot_local_user is set to YES. In this case, the list becomes a list of users which are NOT to be placed in a chroot() jail.  By default, the file containing this list is /etc/vsftpd.chroot_list,  BUT you may override this with the chroot_list_file setting.

Should be set to NO also.

This is what guru omarfarid is trying to say.

But,
userlist_enable
    If enabled, vsftpd will load a list of usernames, from the filename given by userlist_file. If a user tries to log in using a name in this file, they will be denied before they are asked for a password. This may be useful in preventing cleartext passwords being transmitted. See also userlist_deny.

Should be set to NO also.

for more information refer to this link:
http://vsftpd.beasts.org/vsftpd_conf.html

Good at least you know now,  but where are you?

:)
rionroc
Avatar of Sabbir456
Sabbir456

ASKER

Dear all,

thanks a lot for your advice. I will try and will give you a feed back. the system I am talking about is a live system with some service running. I have already did some interruption while trying before posting this request :(  Now to safely try the solutions given here, I am setting up a new PC and will be able to give a feedback by tomorrow.

thanks and regards
Sabbir
Thanks a lot, saved my day :) . Specially thanks for copy pasting that example " vsftpd.conf " that works.