Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

include sftp jail #16

Open
lucien144 opened this issue Jul 1, 2019 · 0 comments
Open

include sftp jail #16

lucien144 opened this issue Jul 1, 2019 · 0 comments

Comments

@lucien144
Copy link
Owner

lucien144 commented Jul 1, 2019

1. Create the sftp group and put desired user to that group.

$ sudo groupadd sftp
$ sudo usermod -g sftp yournewuser

2. Update the SSH settings

$ sudo nano /etc/ssh/sshd_config

Change the /etc/ssh/sshd_config

# override default of no subsystems
#Subsystem      sftp    /usr/lib/openssh/sftp-server
# 👇
Subsystem sftp internal-sftp

Add this to the end of the /etc/ssh/sshd_config

Match group sftp
        X11Forwarding no
        ChrootDirectory %h
        AllowTcpForwarding no
        ForceCommand internal-sftp

3. Check the permissions

⚠️ All directories up to the user root must be owned by root with permissions 755

$ sudo chown root: /var/www/vhosts/USERSHOME
$ sudo chmod 755 /var/www/vhosts/USERSHOME

4. Restart SSH

$ sudo service ssh restart

5. Optional

To disable the bash entirely for this user, you can run $ sudo usermod -s /bin/false USER

Reference: https://shapeshed.com/chroot-sftp-users-on-ubuntu-intrepid/

@lucien144 lucien144 changed the title include ssh jail include sftp jail Jul 1, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant