Answer the question
In order to leave comments, you need to log in
How to set home folder in SFTP Windows Server?
Hello! I want to set up an SSH server on Windows Server 2012 r2. With SFTP and SCP connection, the user gets to the home folder. How to set a folder for SFTP access for each user, so that the user can use all subdirectories and files, but cannot climb up the directories? How to set up a black list of directories and files (files and folders that the user does not see and does not have access to them)?!
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
# GSSAPI options
#GSSAPIAuthentication no
AllowAgentForwarding yes
AllowTcpForwarding yes
#GatewayPorts no
PermitTTY yes
PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#ClientAliveInterval 0
#ClientAliveCountMax 3
UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
PermitTunnel yes
#ChrootDirectory none
#VersionAddendum none
user?domain*
# no default banner path
#Banner none
# override default of no subsystems
Subsystem sftp "C:\Program Files\OpenSSH\sftp-server.exe"
Subsystem scp "C:\Program Files\OpenSSH\scp.exe"
# Example of overriding settings on a per-user basis
#Match User anoncvs
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
Match Group administrators
AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
Answer the question
In order to leave comments, you need to log in
Didn't find what you were looking for?
Ask your questionAsk a Question
731 491 924 answers to any question