1

I am trying to use vsftpd to allow a user to ftp in and edit files in /var/www/html where most files are owned by apache. So far I have used setsebool to enable system wide ftp, and I've also used setfacl to give my ftp users group rwx permissions to that directory. Running getfacl confirms this. I've also done this recursively. My problem is that when logging in through ftp the user can see all files but can't edit any of them or even create new files in the root directory, so I've missed something. Any ideas?

1
  • If you can't figure it out, you can always use the FTP subsystem built into the SSHD daemon, which I know works out-of-the-box. Just SFTP to port 22.
    – djangofan
    Mar 22, 2013 at 14:55

2 Answers 2

0

@djangofan i don't know if the SSHD ftp subsystem allows for chrooting user to a specific directory or not... but maybe...

@Peter - try taking a loot at /var/log/vsftpd.log and see what happens when a user tries to create a directory inside their chrooted directory (/var/www/html) - it should log something, permissions, invalid response, can't get directory listing, etc. Also, try setting your FTP client to PASSIVE mode, this seems to fix a lot of FTP related issues.

Also, I hope you are chrooting the users, and not granting full system FTP access... that is quite dangerous and you may come to regret it one day (FTP is extremely insecure and by default sends credentials over plain text - if you enable the SSL wrapper then it is much more secure, but still having full system FTP access is not great). If you really really need full system access and need native permissions setup and ease of use, checkout SCP login, which logs in using SSH (secure) and the user is limited to whatever permissions you setup in the filesystem (same user as is in /etc/passwd).

I've had issue setting up vsftpd before (it can be finicky)...

Here's an example config from my working system that chroots users to a directory structure:

# Example config file /etc/vsftpd/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
local_root=/var/www
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
# The target log file can be vsftpd_log_file or xferlog_file.
# This depends on setting xferlog_std_format parameter
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# The name of log file when xferlog_enable=YES and xferlog_std_format=YES
# WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log
#xferlog_file=/var/log/xferlog
#
# Switches between logging into vsftpd_log_file and xferlog_file files.
# NO writes to vsftpd_log_file, YES to xferlog_file
xferlog_std_format=NO
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that turning on ascii_download_enable enables malicious remote parties
# to consume your I/O resources, by issuing the command "SIZE /big/file" in
# ASCII mode.
# These ASCII options are split into upload and download because you may wish
# to enable ASCII uploads (to prevent uploaded scripts etc. from breaking),
# without the DoS risk of SIZE and ASCII downloads. ASCII mangling should be
# on the client anyway..
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES

pam_service_name=vsftpd
userlist_enable=YES
#enable for standalone mode
listen=YES
tcp_wrappers=YES
user_config_dir=/var/www/users
log_ftp_protocol=YES
check_shell=NO

And here's and example of a user_config_dir (chroot):

local_root=/var/www/google_feeds
0

For whoever is searching to do this, when you want to use httpd, vsftpd and SELinux toghether, you have to allow anon_write for one of the two daemons.

You may use the default setup with gives with ls -laZ /var/www

system_u:object_r:httpd_sys_content_t:s0 /var/www

and allow ftpd to do anon writes via

setsebool -P ftpd_anon_write 1

You may also reverse this setup by setting a ftp context

chcon -R -t public_content_rw_t /var/www

and allowing httpd to do anon writes via

setsebool -P httpd_anon_write 1

I'd go for the first setup (allowing ftpd_anon_write) since it keeps as much default config as possible.

Also you may want to enable the following selinux booleans:

setsebool -P ftpd_use_passive_mode 1

Or even an ugly "all rule"

setsebool -P ftpd_full_access 1

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .