ssh-sftp 监禁用户后 ssh 连接错误

ssh-sftp 监禁用户后 ssh 连接错误

我想要的是:

我想创建一个用户来访问 /var/www/laravel 我创建了一个用户演示,我遵循了本教程 https://support.rackspace.com/how-to/how-to-add-linux-user-with-document-root-permissions/

我可以连接并查看目录、文件夹、编辑、打开、上传等。但我不希望该用户退出该目录,或者转到主目录或其他目录...

当我按照教程来了解如何监禁用户时

我跟着这个教程 https://askubuntu.com/a/144093

在文件末尾

/etc/ssh/sshd_config

我需要把这个...

Subsystem sftp internal-sftp
    Match User demo
    ChrootDirectory %h
    ForceCommand internal-sftp
    AllowTcpForwarding no

并注释掉这一行

#Subsystem sftp /usr/lib/openssh/sftp-server

PD: 并重启 sshservice ssh restart

但是当我这样做时,我无法通过 ssh-sftp 连接,我使用 Bitvise 并且它显示一个错误:

windows error 10054

http://kb.globalscape.com/KnowledgebaseArticle10235.aspx

我的文件 /etc/ssh/sshd_config

    # Package generated configuration file
    # See the sshd_config(5) manpage for details

    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh/ssh_host_ecdsa_key
    HostKey /etc/ssh/ssh_host_ed25519_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes

    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 1024

    # Logging
    SyslogFacility AUTH
    LogLevel INFO

    # Authentication:
    LoginGraceTime 120
    PermitRootLogin without-password
    StrictModes yes

    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile %h/.ssh/authorized_keys

    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes

    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no

    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no

    # Change to no to disable tunnelled clear text passwords
    #PasswordAuthentication yes

    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes

    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    TCPKeepAlive yes
    #UseLogin no

    #MaxStartups 10:30:60
    #Banner /etc/issue.net

    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*

    #Subsystem sftp /usr/lib/openssh/sftp-server

    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication.  Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes

    Subsystem sftp internal-sftp
        Match User demo
            ChrootDirectory %h
            ForceCommand internal-sftp
            AllowTcpForwarding no

答案1

这里有手册页sshd_config(5),其中包含了设置服务器所需的所有信息。对于您来说,这里有关于 chroot 目录的重要部分:

Chroot目录

指定验证后 chroot(2) 到的目录的路径名。 在会话启动时,sshd(8) 检查路径名的所有组件是否都是根拥有的目录,并且其他任何用户或组都无法对其进行写入。 chroot 之后,sshd(8) 将工作目录更改为用户的主目录。

这意味着您需要执行:

chown root:root /var/www
chmod go-w /var/www

这就是答案

https://stackoverflow.com/a/32653528/5287072

相关内容