Creating and Managing SFTP Users

Administrators can add and manage users who have SFTP only access. For platform user management, see: Creating Additional Users.

To create a new SFTP only user, use the command:

user sftp add <username>

Add a username and password. See Password Strength Rules.

The system will create a user with the provided name and password provided, with the following restrictions:

  • the system can only be accessed by SFTP
  • user access is restricted to the platform home/ directory only
  • the SFTP user will have a SSH key attached.
  • only the administrator can change the SFTP only user password

To attach a SSH key to the SFTP user:

  1. Copy the SSH public key for the user onto the system
  2. Run user addkey <username> <keyfile> to attach the key to the user

See also: Adding a Key for Automatic User Login.

To change the SFTP user password:

user sftp password <username>

To remove the SFTP user:

user del <username>

SFTP users are listed under the sftp-only-users group when running the user list command.

An SFTP only user can also be added without a password. This option can be used for an SFTP implementation that uses a key only (no password):

user sftp add_nopass