Advertisement
Guest User

Untitled

a guest
Jun 25th, 2019
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.14 KB | None | 0 0
  1. chown root:root /home/user/
  2. chmod 755 /home/user/
  3.  
  4. SubSystem sftp internal-sftp
  5. Match Group sftp
  6. ChrootDirectory %h
  7. ForceCommand internal-sftp
  8. AllowTcpForwarding no
  9.  
  10. #UsePAM yes
  11.  
  12. sudo groupadd ssh-users
  13. sudo gpasswd -a youruser ssh-users
  14.  
  15. AllowGroups ssh-users sftp
  16.  
  17. sudo chown root:sftp-user /home/sftp-user
  18. sudo chmod 750 /home/sftp-user
  19.  
  20. sudo mkdir /home/sftp-user/public
  21. sudo chown sftp-user: /home/sftp-user/public
  22. sudo chmod 750 /home/sftp-user/public
  23.  
  24. Subsystem sftp internal-sftp -f AUTH -l VERBOSE
  25. UsePAM yes
  26. Match group sftp
  27. ChrootDirectory %h
  28. ForceCommand internal-sftp
  29. AllowTcpForwarding no
  30.  
  31. sudo nano /etc/ssh/sshd
  32.  
  33. PasswordAuthentication yes
  34.  
  35. Match Group sftpusers
  36. ChrootDirectory %h
  37. ForceCommand internal-sftp
  38. AllowTcpForwarding no
  39.  
  40. sudo useradd bob
  41. sudo passwd bob
  42.  
  43. sudo groupadd sftpusers
  44. sudo usermod -g sftpusers bob
  45. sudo usermod -s /usr/bin/rssh bob
  46. sudo usermod -d /home/bob bob
  47.  
  48. sudo chown root:root /home/bob/
  49. sudo chmod 755 /home/bob/
  50. sudo mkdir /home/bob/uploads
  51. sudo chown bob /home/bob/uploads
  52.  
  53. sudo service sshd restart
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement