FTP/sFTP problem

Karl Auer kauer at biplane.com.au
Sun Sep 9 12:41:40 UTC 2018


On Sun, 2018-09-09 at 08:02 -0400, william drescher wrote:
> As of the upgrade to 16.04 LTS I have been unable to use FTP or 
> sFTP to put files on the server.

You have not said whether the server or your client system was upgraded
to 16.04LTS. Since changing the client is very unikely to have the
effect you describe, I'm assuming you upgraded the server.

SFTP is usually done by turning on the SFTP server functionality in the
sshd daemon (the ssh server).

Look in /etc/ssh/sshd_config towards the end and make sure that this
line is uncommented:
 
   Subsystem sftp /usr/lib/openssh/sftp-server

Then restart the sshd daemon:

   sudo systemctl restart ssh

I'd be surprised if it were commented out - I think it comes enabled by
default. Anyway, first thing to check, maybe a good place to start.

By the way, this is secure enough for a trusted, small group of sftp
users. If you are running a larger server or have randoms connecting,
you might want to turn on a few more features like chroot and sftp-
only. That's an altogether bigger question though :-)

Regards, K.

-- 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Karl Auer (kauer at biplane.com.au)
http://www.biplane.com.au/kauer
http://twitter.com/kauer389

GPG fingerprint: A0CD 28F0 10BE FC21 C57C 67C1 19A6 83A4 9B0B 1D75
Old fingerprint: A52E F6B9 708B 51C4 85E6 1634 0571 ADF9 3C1C 6A3A






More information about the ubuntu-users mailing list