Ssh: Difference between revisions

From DWIKI
mNo edit summary
Line 24: Line 24:
'''Per user:'''
'''Per user:'''


==remove host key==
ssh-keygen -R hostname
   Match User username
   Match User username
     ChrootDirectory %h
     ChrootDirectory %h

Revision as of 17:45, 22 July 2017

FAQ

Failed publickey

  • acccess rights?

14: No supported authentication methods available [preauth]

Putty not configured to look at correct private key?


chrooted sftp

Per group:

/etc/ssh/sshd_config

 Match Group sftponly
   ChrootDirectory %h
   ForceCommand internal-sftp
   AllowTcpForwarding no
   PermitTunnel no
   X11Forwarding no
 #Remember this one to close Match block!
 Match all

Per user:

remove host key

ssh-keygen -R hostname
 Match User username
   ChrootDirectory %h
   ForceCommand internal-sftp
   AllowTcpForwarding no
   PermitTunnel no
   X11Forwarding no
 #Remember this one to close Match block!
 Match all

The ChrootDirectory must be owned by root.root with permissons 755. If you want group based access rights, you can do that in subdirectories.

rsync only as root