Ssh: Difference between revisions

From DWIKI
mNo edit summary
mNo edit summary
Line 5: Line 5:
==14: No supported authentication methods available [preauth]==
==14: No supported authentication methods available [preauth]==
Putty not configured to look at correct private key?
Putty not configured to look at correct private key?
==chrooted sftp==
'''Per group:'''
/etc/ssh/sshd_config
  Match Group sftponly
    ChrootDirectory %h
    ForceCommand internal-sftp
    AllowTcpForwarding no
    PermitTunnel no
    X11Forwarding no
  #Remember this one to close Match block!
  Match all
'''Per user:'''
  Match User username
    ChrootDirectory %h
    ForceCommand internal-sftp
    AllowTcpForwarding no
    PermitTunnel no
    X11Forwarding no
  #Remember this one to close Match block!
  Match all
The ChrootDirectory must be owned by root.root with permissons 755.
If you want group based access rights, you can do that in subdirectories.

Revision as of 15:08, 12 July 2017

FAQ

Failed publickey

  • acccess rights?

14: No supported authentication methods available [preauth]

Putty not configured to look at correct private key?


chrooted sftp

Per group:

/etc/ssh/sshd_config

 Match Group sftponly
   ChrootDirectory %h
   ForceCommand internal-sftp
   AllowTcpForwarding no
   PermitTunnel no
   X11Forwarding no
 #Remember this one to close Match block!
 Match all

Per user:

 Match User username
   ChrootDirectory %h
   ForceCommand internal-sftp
   AllowTcpForwarding no
   PermitTunnel no
   X11Forwarding no
 #Remember this one to close Match block!
 Match all

The ChrootDirectory must be owned by root.root with permissons 755. If you want group based access rights, you can do that in subdirectories.