13

我正在尝试设置 SSHFTP 服务器,通过 apache@localhost 连接后,我立即断开连接并显示“写入失败:管道损坏”错误消息。我可以很好地与 连接jack@localhost,但不能与用户连接apache

这些是我添加到 sshd_config 的唯一设置(我只想在 apache 工作时允许它):

Match User apache
    ChrootDirectory /apache
    AllowTCPForwarding no
    X11Forwarding no
    ForceCommand /usr/lib/openssh/sftp-server
Match
#AllowUsers apache

这就是我添加到 ssh_config 的内容:

ServerAliveInterval 120
TCPKeepAlive no

我确保用户 apache 对 /apache 文件夹具有完全权限,并且我可以以该用户身份登录并修改终端中的项目。该文件夹只有 2 个文件:index.html 和 test.php

我还去了网络上的另一台计算机,并使用 FileZilla 以用户身份登录jack。它工作得很好。

这是我尝试连接时终端的日志。

jack@JacksServer:~$ ssh -v apache@localhost
OpenSSH_5.9p1 Debian-5ubuntu1.1, OpenSSL 1.0.1 14 Mar 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/jack/.ssh/id_rsa type -1
debug1: identity file /home/jack/.ssh/id_rsa-cert type -1
debug1: identity file /home/jack/.ssh/id_dsa type -1
debug1: identity file /home/jack/.ssh/id_dsa-cert type -1
debug1: identity file /home/jack/.ssh/id_ecdsa type -1
debug1: identity file /home/jack/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA bb:f3:74:9d:97:80:89:dc:d9:68:53:5c:f7:25:19:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/jack/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/jack/.ssh/id_rsa
debug1: Trying private key: /home/jack/.ssh/id_dsa
debug1: Trying private key: /home/jack/.ssh/id_ecdsa
debug1: Next authentication method: password
apache@localhost's password: 
debug1: Authentication succeeded (password).
Authenticated to localhost ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
Write failed: Broken pipe
jack@JacksServer:~$

Ubuntu版本信息:

Distributor ID: Ubuntu
Description:    Ubuntu 12.04.2 LTS
Release:    12.04
Codename:   precise

编辑:

我运行命令sudo grep -ir ssh /var/log/*并得到了这个:

/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32292]: fatal: bad ownership or modes for chroot directory "/apache"
/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32156]: pam_unix(sshd:session): session closed for user apache

我尝试chmod 755 /apache按照一些网站的建议进行操作,并更改所有权,但我仍然收到此错误。该文件夹当前归用户所有apache

有关 apache 用户的更多信息:

root@JacksServer:/apache# ls -la /apache
total 24
drwxr-xr-x  4 apache root    4096 Aug 13 15:49 .
drwxr-xr-x 29 root   root    4096 Aug 13 03:06 ..
drwxr-xr-x  2 apache nogroup 4096 Aug 13 13:57 .cache
-rw-r--r--  1 apache root       5 Aug 13 03:56 index.html
-rw-r--r--  1 apache root       0 Aug 13 03:56 index.html~
drwxr-xr-x  8 apache root    4096 Aug 13 15:51 .ssh
-rw-r--r--  1 apache root      20 Aug 13 03:59 test.php
-rw-r--r--  1 apache root       0 Aug 13 03:59 test.php~
root@JacksServer:/apache# ls -la /apache/.ssh
total 92
drwxr-xr-x  8 apache root  4096 Aug 13 15:51 .
drwxr-xr-x  4 apache root  4096 Aug 13 15:49 ..
-rw-r--r--  1 apache jack   220 Jun  6 20:08 .bash_logout
drwxr-xr-x 19 apache jack  4096 Aug 13 15:04 .cache
drwxr-xr-x  3 apache jack  4096 Jun  6 20:49 .compiz-1
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .dbus
drwxr-xr-x  5 apache jack  4096 Aug 13 05:37 .gconf
-rw-r-----  1 apache jack     0 Aug 13 15:47 .gksu.lock
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .local
-rw-r--r--  1 apache jack   675 Jun  6 20:08 .profile
-rw-------  1 apache jack   256 Jun  6 20:22 .pulse-cookie
drwxr-xr-x  2 apache jack  4096 Aug 13 14:20 .ssh
-rw-------  1 apache jack    56 Aug 13 04:45 .Xauthority
-rw-------  1 apache jack 44215 Aug 13 13:54 .xsession-errors
4

3 回答 3

31

两者的答案都在这个线程中:https ://askubuntu.com/questions/134425/how-can-i-chroot-sftp-only-ssh-users-into-their-homes

“基本上 chroot 目录必须由 root 拥有,并且不能是任何组写入访问权限。”

这意味着您需要确保您的ChrootDirectory( /apache) 由 root 拥有,并且不能被任何组/其他人写入。这是由于此处概述的一些模糊的 setuid 相关安全风险。

另外,要回答有关的问题/bin/false: No such file or directory:尝试/sbin/nologin改用。

于 2013-08-15T04:53:28.277 回答
4

由于太长,发布为另一个答案:

在我的发现中,ChrootDirectory 的这一要求使它变得毫无用处。为什么某人的主目录对该用户不可写?瘸。在 Chroot Dirs 中也无法访问符号链接。

但是 - 我找到了一个很好的解决方法。我创建了一个/home/chroot/outsource目录,并在其中mount --bind将系统中的另一个目录挂载/var/www/clients/theclient/home/chroot/outsource/theclient.

由于mount --bind在重新启动之前只是暂时的,我在以下位置添加了这一行/etc/fstab

/var/www/clients/theclient /home/chroot/outsource/theclient none bind,auto,user,noexec 0 0

于 2013-08-15T20:46:56.547 回答
2

我已经在 Mac OS X 中解决了我的问题,我已经改变了

#ClientAliveInterval 0

ClientAliveInterval 300

在此之后的 /etc/sshd_config 中,然后重新启动机器,完成。

于 2013-10-31T11:51:39.337 回答