Show pageOld revisionsBacklinksBack to top This page is read only. You can view the source, but not change it. Ask your administrator if you think this is wrong. Everything was ready out the box... I did have fun as my configuration in my client application was set to point to an IP rather than the hostname. Some related notes: * SFTP: https://linuxconfig.org/how-to-setup-sftp-server-on-ubuntu-20-04-focal-fossa-linux * https://www.howtogeek.com/50787/add-a-user-to-a-group-or-second-group-on-linux/ * https://www.digitalocean.com/community/tutorials/how-to-use-sftp-to-securely-transfer-files-with-a-remote-server * https://wordpress.org/support/topic/the-session-allows-sftp-connections-only/ Note, I'd added the user account to the group "sftp" which then made it specifically an ''sftp'' account and blocked it for ''ssh'' using the basic configuration. I got the error "the session allows sftp connections only" when trying to ''ssh''. Removing the account from the group fixed things. <code bash> # Create sftp group and add user groupadd sftp usermod -a -G sftp david # Restart SSH - 2 methods systemctl restart ssh service ssh reload # Remove user from group gpasswd -d david sftp # View groups groups david </code> ====== Disable Passwords ====== Make sure you have a key (or a host who can let you back in if you loose it) before doing this. Edit the file: <code bash> sudo vi /etc/ssh/sshd_config </code> Change this bit from "yes" to "no": <code> # To disable tunneled clear text passwords, change to no here! PasswordAuthentication no #PermitEmptyPasswords no </code> Restart SSH: <code bash> sudo systemctl restart ssh </code> server_configuration/sftp.txt Last modified: 2025/03/27 15:42by 127.0.0.1