3

I'm looking for a way to run a opensshd offering sftp to users as a unprivileged user e.g. on port 8022. This opensshd should take something like a customer passwd file which can include information like username, password etc and put all into per user dedicated folders inside a common root directory. How could this be achieved if possible at all with opensshd?

To make it more clear I need to have:

  • opensshd running under a non-root user on some port >1024 with a custom sshd-config file
  • possibility to define users for openssh that are not system users of current system provided by e.g. a local text file and ideal without PAM interaction
  • some kind of changeroot for this users so user1 is not able to access data of user2 during up- and download.

I have found some examples defining a chroot for openssh, but not supporting virtual users without PAM. Now I'm wondering whether it's possible at all.

2
  • Can you please elaborate a bit? Your question is unclear
    – td512
    May 25, 2016 at 9:27
  • Tried to make it more clear — not sure whether I succeeded.
    – frlan
    May 25, 2016 at 12:42

1 Answer 1

1

Openssh does not suppoort virtual users. It can authenticate only using passwd or PAM. If you are searching for virtual users, you should give a try vsftpd.

1
  • In the end we used proftpd
    – frlan
    Oct 29, 2016 at 9:26

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .