SFTP user access restriction to his home dir

Hi Friends,
I have installed a FTP Server on my Linux machine (Fedora 11).
I want the ftp users to be restricted to their own home dir using sftp.
But the said condition is met when the user logs in using ftp over port 21 and when the user logs in using sftp i.e. protocol 22, he/she has readable (downloadable) access to the upper dir's as well. In short the user is able to traverse through file system using sftp. I have chrooted the users as well.

Could you please advice me the reason & the possible solution for this.

I am sorry, but let me inform you all that I am very new to Linux & installing FTP for the 1st time, so could you please be more specific about the commands & every steps involved with the appropriate prompts (dir's).

Thanks in advance.
Pashy

Please refer the link for Linux Configure rssh Chroot Jail To Lock Users To Their Home Directories Only

If you have a recent OpenSSH that supports the "match" keyword (should be true for Fedora 11), you can configure sshd like:

Match Group sftponly
    ChrootDirectory %h
    ForceCommand internal-sftp

This means, that all users in the group "sftponly" are restricted to sftp (they cannot login using ssh) and are chrooted to their home directory.

1 Like

I have used this MySecureShell SFTP-Server - Index with SCO Openserver 6.0
It may or may not have advantages over hergp's solution.

Thank you..!
I had already stop the firewall & I am unable to inerpret anything from the log file.
After making few changes I am able to login to the ftp server from the command prompt of the server itself.

ftp localhost

output:

Trying ::1....
ftp: connect to address ::1connection refused 
Trying 127.0.0.1...
Connected to localhost (127.0.0.1).
220 (vsFTPD 2.1.2)
Name (localhost:vertex):

I am still not able to login to the server via Winscp or Fillezilla..

Please help..!:frowning: