From owner-freebsd-questions Wed Jun 12 0:12:44 2002 Delivered-To: freebsd-questions@freebsd.org Received: from aurora.5ci.lt (aurora.5ci.net [212.122.64.14]) by hub.freebsd.org (Postfix) with ESMTP id A7B7037B40D for ; Wed, 12 Jun 2002 00:12:39 -0700 (PDT) Received: by AURORA with Internet Mail Service (5.5.2655.55) id ; Wed, 12 Jun 2002 09:12:37 +0200 Message-ID: From: Simas Cepaitis To: "'Justin P. Michel'" , freebsd-questions@freebsd.org Subject: RE: Secure FTP Date: Wed, 12 Jun 2002 09:12:35 +0200 MIME-Version: 1.0 X-Mailer: Internet Mail Service (5.5.2655.55) Content-Type: text/plain; charset="iso-8859-1" Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG Hello, > -----Original Message----- > From: Justin P. Michel [mailto:jpmichel@jcontinuum.ca] > Sent: Wednesday, June 12, 2002 4:05 AM > To: freebsd-questions@freebsd.org > Subject: Secure FTP > > > Greetings, > > Can someone direct me to a program that I can use as a secure > FTP daemon? I > would like to use a feature on my ftp program called - SFTP (SSH2) - > allowing public-key access, but I have no idea what steps are > needed to > configure the server end of things. Short explanation :) Enter this line in your /etc/sshd_config if you don't have it yet (on the server machine) and restart sshd: Subsystem sftp /usr/libexec/sftp-server Restart sshd and add client's public key to ~user/.ssh/authorized_keys2 on the server machine. Be sure that firewall allows sftp connections. Simas Cepaitis simas@5ci.lt To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message