mercoledì, ottobre 22, 2014

SFTP server with chroot and non-system users

This is from a debian system:

root@server:/etc/proftpd# diff proftpd.conf.orig proftpd.conf
40c40,41
< Port                          21
---
> #Port                         21
> Port 0 # disabled
176a178,179
>
> Include /etc/proftpd/sftp/sftp.conf

root@server:/etc/proftpd# cat /etc/proftpd/sftp/sftp.conf
<VirtualHost 192.168.45.2>
        SFTPEngine on
        SFTPAuthMethods publickey password
        SFTPLog /var/log/proftpd/sftp.log
        Port 2222
        SFTPHostKey /etc/proftpd/sftp/ssh_host_rsa_key
        SFTPHostKey /etc/proftpd/sftp/ssh_host_dsa_key
        SFTPCompression delayed
        Umask 022
        DefaultRoot ~
        MaxLoginAttempts 6
        AuthOrder mod_auth_file.c*
        AuthUserFile /etc/proftpd/sftp/passwd
        AuthGroupFile /etc/proftpd/sftp/group
        RequireValidShell  off
        SFTPAuthorizedUserKeys file:/etc/proftpd/sftp/authorized_keys/%u
</VirtualHost>



Nessun commento: