jailkit-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Jailkit-users] Re: Jailkit-users Digest, Vol 60, Issue 3


From: Olivier Sessink
Subject: Re: [Jailkit-users] Re: Jailkit-users Digest, Vol 60, Issue 3
Date: Fri, 17 Dec 2010 15:55:53 +0100
User-agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7

On 12/16/2010 12:54 AM, le tan vu wrote:
Hi Olivier,
Thanks for your reply.
I mean how to set up ssh daemon for chrooted jail user?
At this time,when setting up ssh by jk_init, it only copy $HOME/.ssh
into jail, it does not copy /etc/ssh into jail.

In my jk_init.ini it is different????

[ssh]
comment = ssh secure shell
paths = /usr/bin/ssh
includesections = netbasics, uidbasics
devices = /dev/urandom, /dev/tty, /dev/null

I've tried with a normal user which have ssh daemon and an interactive
or non-interactive shell, everything is ok.

That means we can not ssh to a jailed user which isn't set up ssh daemon.

So the root cause here is how to set up ssh-daemon for a jailed user.

I do hope you write a tutorial about this as you did with ssh client on
the home page of Jailkit.

you want to chroot() the complete ssh daemon? I'm not sure if that is possible with openssh since it uses chroot() inside for it's privilege separation...

Olivier

--
Bluefish website http://bluefish.openoffice.nl/
Blog http://oli4444.wordpress.com/



reply via email to

[Prev in Thread] Current Thread [Next in Thread]