Skip to main content

Thread: openssh - sftp with filezilla, ChrootDirectory issue


hi,

have openssh installed , works great right out of box. however, don't want people accessing on machine.

machine behind nat , ufw firewall. have configured both port 22 open. i've added new users want have limited access , assigned them group "sambashare" (just because convenient.)

when bottom bit of config file "/etc/ssh/sshd_config" set shown below, works great:

#subsystem sftp /usr/lib/openssh/sftp-server
subsystem sftp internal-sftp

usepam yes

match group sambashare

# chrootdirectory /media/media/public
forcecommand internal-sftp
allowtcpforwarding no
whenever make change enable "chrootdirectory" limits users access, remove # , looks this:


#subsystem sftp /usr/lib/openssh/sftp-server
subsystem sftp internal-sftp

usepam yes

match group sambashare

chrootdirectory /media/media/public
forcecommand internal-sftp
allowtcpforwarding no
however, thats when start running problems. when try logging in filezilla; not able connect , response filezilla:

status: connecting ##.###.###.###...
response: fzsftp started
command: open "user@##.###.###.###" 22
command: trust new hostkey: once
command: pass: ********
error: not connect server
anyone know how , running?

what directory permissions on chroot'ed folder?


Forum The Ubuntu Forum Community Ubuntu Specialised Support Ubuntu Servers, Cloud and Juju Server Platforms [SOLVED] openssh - sftp with filezilla, ChrootDirectory issue


Ubuntu

Comments

Popular posts from this blog

Error compiling for board Arduino/Genuino Uno.

Installation database is corrupt

esp8266 (nodemcu 0.9) client.write très lent ???