From 8d55bc53db80ed5d77b480a200f91b33776a4303 Mon Sep 17 00:00:00 2001 From: Mikaela Suomalainen Date: Sun, 6 Sep 2015 17:20:12 +0300 Subject: [PATCH] sshd_config: use internal sftp & fixes thanks again @grawity --- etc/ssh/sshd_config | 15 ++++----------- 1 file changed, 4 insertions(+), 11 deletions(-) diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index 89d0dfdb..b6e49edc 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -52,10 +52,10 @@ Port 22 ListenAddress 0.0.0.0 ListenAddress :: -# In cse you wish to use external SFTP subsystem, uncomment one of the -# following or wonder where the subsystem is. -# I think it's the easiest when I don't uncomment anything as I don't use -# SFTP so often... +# Use the internal SFTP to avoid having to find the external one. +Subsystem sftp internal-sftp +# If you wish to use the external one, uncomment the appropiate one +# for your OS or find it somewhere. ## Arch #Subsystem sftp /usr/lib/ssh/sftp-server ## Debian @@ -83,13 +83,6 @@ PrintMotd no # Avoid enabling insecure protocol 1. Protocol 2 -## Enable SFTP. As the subsystem location varies, uncomment the one for the -## OS you use. -## Arch -#Subsystem sftp /usr/lib/ssh/sftp-server -## Debian -#Subsystem sftp /usr/lib/openssh/sftp-server - # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and