Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

setting up a chrooted sftp

New to Debian (Or Linux in general)? Ask your questions here!
Post Reply
Message
Author
Rohde
Posts: 5
Joined: 2009-09-17 10:00

setting up a chrooted sftp

#1 Post by Rohde »

Hi,

just to start out, i'm new to linux so please bare with me through any stupid questions I may ask :)

I've set up a server at home with a RAID partition under /storage/disk1.
I want to set up part of it as an sftp server for friends and sorts where we can share files etc. not that I don't trust my friends but I want to make it a chrooted sftp. (partly just to try it and experiment)

So, the question is. If I were to use the path /storage/disk1/share as "home-directory" for a general user or user group and including the code in /etc/ssh/sshd_config:

"Subsystem sftp /usr/lib/openssh/sftp-server"

and

"Match Group sftp_users
ChrootDirectory /storage/disk1/share
AllowTCPForwarding no
X11Forwarding no
ForceCommand /usr/lib/openssh/sftp-server"

at the end of the file, would this chroot all members of sftp_users to the directory /storage/disk1/share?
If not, any pointers as to how I can do it? :)

Thanks for any help or feedback

Jan

Post Reply