ssh 設定 chroot 的方法
openssh 4.8p1以後,chroot功能已經被內置了,使用方法如下:
1.建立 chroot 環境 dir.sh
2.建立可用指令環境 cmd.sh
3.建立使用者 user.sh
4.修改 /etc/ssh/sshd_config 的設定
Match User foo
ChrootDirectory /var/chroot
也可以Match Group,舉例如下:
Match Group sftponly
PasswordAuthentication yes
AllowAgentForwarding no
AllowTcpForwarding no
ChrootDirectory /var/chroot
網上看到有加 %u => ChrootDirectory /var/chroot/%u測試結果錯誤,將 %u取消才可以
參考自 : http://blog.sina.com.cn/s/blog_6e0c0fdf01019zw5.html
迴響
ssh 設定 chroot 的方法 | 豬窩
Hi, i believe that i saw you visited my website
so i got here to return the prefer?.I'm attempting to find
things to enhance my web site!I suppose its adequate to make use of some of your concepts!!
ssh 設定 chroot 的方法 | 豬窩
I delight in, result in I found exactly what I was taking a look for.
You have ended my four day lengthy hunt! God Bless you man. Have a nice day.
Bye
ssh 設定 chroot 的方法 | 豬窩
Hi there, I check your blog daily. Your humoristic style is witty, keep doing
what you're doing!
ssh 設定 chroot 的方法 | 豬窩
Hello! Do you use Twitter? I'd like to follow you if
that would be okay. I'm undoubtedly enjoying your blog and look forward
to new posts.
ssh 設定 chroot 的方法 | 豬窩
Hi there, i read your blog from time to time and i own a
similar one and i was just wondering if you get
a lot of spam feedback? If so how do you protect against it, any plugin or anything you can suggest?
I get so much lately it's driving me crazy so any support is very much appreciated.