LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 09-18-2009, 10:07 PM   #1
saifkhan123
Member
 
Registered: Apr 2009
Distribution: Red Hat/CentOS
Posts: 108

Rep: Reputation: 19
OpenSSH 5.2 p-1 Problem


i am running OpenSSH 5.2 with CentOS 5.2, the problem is that i have restricted the users to the sftp only using "Force Command" with Match Block, and those users are not able to login to the shell through ssh, now the problem is that users are not able to login to the shell even if i comment out the "Force Command", as i want some of the sftp users (not all) to login to the shell, some of my ssh options are as follows
Code:
# override default of no subsystems
Subsystem       sftp    internal-sftp

Match Group sftpusers
    ChrootDirectory /chroot
    AllowTCPForwarding no
    X11Forwarding no
    ForceCommand internal-sftp
current config is

Code:
# override default of no subsystems
Subsystem       sftp    internal-sftp

Match Group sftpusers
    ChrootDirectory /chroot
    AllowTCPForwarding no
    X11Forwarding no
#ForceCommand internal-sftp
when i try to login and give password, the window is closed, the /var/log/messages says that

Code:
sshserver sshd[2499]: Accepted password for test from 10.0.0.54 port 2683 ssh2
one more thing is that, all the sftp user has there home directory /chroot, to which they are chrooted on sftp login, and directory is owned by user "root" and group "root" (which is necessary for chrooting)..........any suggestions??
 
Old 09-20-2009, 08:42 AM   #2
avalonit
Member
 
Registered: Jun 2008
Posts: 81

Rep: Reputation: 19
A chroot with insufficient setup can definitely lock your users out of ssh. For example if the configured shell for the users is not present in there.
So what exactly are you trying to do? ssh users but still put them in a chroot?

Another thing to note as well is that when you change sshd configuration, you need to run "service sshd reload" so new configuration is obeyed.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
openssh and sftp problem saifkhan123 Linux - Server 4 09-15-2009 01:52 AM
A problem about openssh ragehunter Linux - Newbie 1 08-21-2009 01:34 AM
OpenSSH problem after upgrade deesto Linux - Networking 7 06-20-2008 10:18 AM
problem compiling openssh josephswagner Linux - Software 1 03-27-2005 05:42 AM
openssh/PAM auth problem crippler909 Linux From Scratch 1 06-08-2003 11:51 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 01:54 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration