Difference between revisions of "Secure file transfer program (sftp)"
Jump to navigation
Jump to search
Tags: Mobile web edit, Mobile edit |
Tags: Mobile web edit, Mobile edit |
||
Line 10: | Line 10: | ||
* Read https://askubuntu.com/a/206376 | * Read https://askubuntu.com/a/206376 | ||
+ | #Subsystem sftp /usr/lib/openssh/sftp-server | ||
+ | Subsystem sftp internal-sftp | ||
+ | |||
+ | and create a user section at the end of the file (ssh can die respawning if placed after Subsystem line): | ||
+ | |||
+ | [[Match]] User john | ||
+ | ChrootDirectory %h | ||
+ | ForceCommand internal-sftp | ||
+ | AllowTCPForwarding no | ||
+ | X11Forwarding no | ||
== Related terms == | == Related terms == |
Revision as of 16:39, 5 May 2020
wikipedia:Secure file transfer program
This service allows sftp connections only.
Activities
#Subsystem sftp /usr/lib/openssh/sftp-server Subsystem sftp internal-sftp
and create a user section at the end of the file (ssh can die respawning if placed after Subsystem line):
Match User john ChrootDirectory %h ForceCommand internal-sftp AllowTCPForwarding no X11Forwarding no
Related terms
See also
rsync
,scp
,sftp
,rsnapshot
,rclone
, rdiff- OpenSSH (changelog):
/etc/ssh/sshd_config
|/etc/ssh/ssh_config
|~/.ssh/
|openSSL | sshd logs
|sftp
|scp
|authorized_keys
|ssh-keygen
|ssh-keyscan
|ssh-add
|ssh-agent
|ssh
|Ssh -O stop
|ssh-copy-id
|CheckHostIP
|UseKeychain
, OpenSSF
Advertising: