Guest User

Untitled

a guest
Dec 17th, 2018
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.58 KB | None | 0 0
  1. kosta@Zeus:/etc/rsyslog.d# cat sshd.conf
  2.  
  3. # Create a socket for the sshd chrooted sftp user.
  4. $AddUnixListenSocket /home/db/dev/dev/log
  5.  
  6. # Log internal-sftp in a separate file.
  7. :programname, isequal, "internal-sftp" -/home/upkeep/logs/sftp.log
  8. :programname, isequal, "internal-sftp" ~
  9.  
  10.  
  11.  
  12. kosta@Zeus:/etc/ssh# tail -n 8 sshd_config
  13.  
  14. # Enable secure ftp (with user 'jailed' to /home/db/dev directory).
  15. Subsystem sftp internal-sftp -l VERBOSE
  16. Match user sftpuser
  17. ChrootDirectory /home/db/dev
  18. AllowTCPForwarding no
  19. X11Forwarding no
  20. ForceCommand internal-sftp -l VERBOSE
Add Comment
Please, Sign In to add comment