How to make Ubuntu sshd configuration writable during secure ftp?











up vote
0
down vote

favorite












My current /etc/ssh/sshd_config file says this:



# override default of no subsystems
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp interal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

Match Group sftp_users
X11Forwarding no
AllowTcpForwarding no
ChrootDirectory /home
ForceCommand internal-sftp


I have added myself (user-id) to the sftp_users group, restarted SSHd service etc., and I do get the login/password prompt when attempting to open secure-FTP connection to this host, but then from the remote SFTP client (PSFTP on Windows 10 machine) I find that the destination directory is "/" (root) and it is obviously not writable. Trying to do a change-directory to /home/myuser fails, so this appears to be a CHROOT root. What can I do s.t. after logging-in I can get to /home/myuser and find it writable ?










share|improve this question






















  • login to SFTP as user-id instead of root.
    – user535733
    Nov 18 at 13:35












  • Actually, I am logging in as user-id, not as root.
    – icarus74
    Nov 18 at 16:37















up vote
0
down vote

favorite












My current /etc/ssh/sshd_config file says this:



# override default of no subsystems
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp interal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

Match Group sftp_users
X11Forwarding no
AllowTcpForwarding no
ChrootDirectory /home
ForceCommand internal-sftp


I have added myself (user-id) to the sftp_users group, restarted SSHd service etc., and I do get the login/password prompt when attempting to open secure-FTP connection to this host, but then from the remote SFTP client (PSFTP on Windows 10 machine) I find that the destination directory is "/" (root) and it is obviously not writable. Trying to do a change-directory to /home/myuser fails, so this appears to be a CHROOT root. What can I do s.t. after logging-in I can get to /home/myuser and find it writable ?










share|improve this question






















  • login to SFTP as user-id instead of root.
    – user535733
    Nov 18 at 13:35












  • Actually, I am logging in as user-id, not as root.
    – icarus74
    Nov 18 at 16:37













up vote
0
down vote

favorite









up vote
0
down vote

favorite











My current /etc/ssh/sshd_config file says this:



# override default of no subsystems
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp interal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

Match Group sftp_users
X11Forwarding no
AllowTcpForwarding no
ChrootDirectory /home
ForceCommand internal-sftp


I have added myself (user-id) to the sftp_users group, restarted SSHd service etc., and I do get the login/password prompt when attempting to open secure-FTP connection to this host, but then from the remote SFTP client (PSFTP on Windows 10 machine) I find that the destination directory is "/" (root) and it is obviously not writable. Trying to do a change-directory to /home/myuser fails, so this appears to be a CHROOT root. What can I do s.t. after logging-in I can get to /home/myuser and find it writable ?










share|improve this question













My current /etc/ssh/sshd_config file says this:



# override default of no subsystems
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp interal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

Match Group sftp_users
X11Forwarding no
AllowTcpForwarding no
ChrootDirectory /home
ForceCommand internal-sftp


I have added myself (user-id) to the sftp_users group, restarted SSHd service etc., and I do get the login/password prompt when attempting to open secure-FTP connection to this host, but then from the remote SFTP client (PSFTP on Windows 10 machine) I find that the destination directory is "/" (root) and it is obviously not writable. Trying to do a change-directory to /home/myuser fails, so this appears to be a CHROOT root. What can I do s.t. after logging-in I can get to /home/myuser and find it writable ?







server permissions ssh






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Nov 18 at 13:28









icarus74

163211




163211












  • login to SFTP as user-id instead of root.
    – user535733
    Nov 18 at 13:35












  • Actually, I am logging in as user-id, not as root.
    – icarus74
    Nov 18 at 16:37


















  • login to SFTP as user-id instead of root.
    – user535733
    Nov 18 at 13:35












  • Actually, I am logging in as user-id, not as root.
    – icarus74
    Nov 18 at 16:37
















login to SFTP as user-id instead of root.
– user535733
Nov 18 at 13:35






login to SFTP as user-id instead of root.
– user535733
Nov 18 at 13:35














Actually, I am logging in as user-id, not as root.
– icarus74
Nov 18 at 16:37




Actually, I am logging in as user-id, not as root.
– icarus74
Nov 18 at 16:37















active

oldest

votes











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "89"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














 

draft saved


draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1093957%2fhow-to-make-ubuntu-sshd-configuration-writable-during-secure-ftp%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown






























active

oldest

votes













active

oldest

votes









active

oldest

votes






active

oldest

votes
















 

draft saved


draft discarded



















































 


draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1093957%2fhow-to-make-ubuntu-sshd-configuration-writable-during-secure-ftp%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Quarter-circle Tiles

build a pushdown automaton that recognizes the reverse language of a given pushdown automaton?

Mont Emei