OpenSSH : SFTP only + Chroot

Configure SFTP only + Chroot.

Some users who are applied this setting can access only with SFTP and also applied chroot directory.

[1]. For example, Set [/home] as the Chroot directory.

# create a group for SFTP only

[root@dlp ~]# groupadd sftp_users

[root@dlp ~]# vi /etc/ssh/sshd_config

# line 142: comment out and add a line

#Subsystem      sftp    /usr/libexec/openssh/sftp-server

Subsystem       sftp    internal-sftp

# add to the end

Match Group sftp_users

  X11Forwarding no

  AllowTcpForwarding no

  ChrootDirectory /home

  ForceCommand internal-sftp

[root@dlp ~]# systemctl restart sshd

# for example, set [cent] user as SFTP only user

[root@dlp ~]# usermod -G sftp_users cent

[2]. Verify working with a user set SFTP only setting.

[cent@node01 ~]$ ssh dlp.srv.world

cent@dlp.srv.world's password:

This service allows sftp connections only.

Connection to dlp.srv.world closed.   # denied normally

[cent@node01 ~]$ sftp dlp.srv.world

cent@dlp.srv.world's password:

Connected to dlp.srv.world. sftp> ls -l

drwx------    3 cent     cent           95 Sep 29 11:34 cent

sftp> pwd

Remote working directory: /

sftp> exit

Comments

Popular posts from this blog

Java : Variables Declaring

Install DNF in RHEL/CentOS 7

SQL Self JOIN