sftp settings on server ubuntu 18.04












0















today I started to work on SFTP setting to implement a real-time sync.



despite the basic default consiguration
/etc/ssh/ssh_config
file



host *
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes


the server do not follow this config file.
By instance after creating few users, despite I used



DenyUsers USER1,USER2


I could still connect remotely with SSH



As well despite there is no Subsystem about sftp I can access via sftp
$sftp user1@remote.host



I also followed this link but when I was logged in I could move around the whole file system and could not restrict the user to one directory



At the end it seams to me there are some other files overriding the default setting file or there is something I can't see.



General question: after every change to the file /etc/ssh/ssh_config I restarted the ssh daemon with



service ssh restart


Considering I work remotely with the server via ssh, should not the connection drop after every restart? This do not happen



thanks










share|improve this question























  • You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

    – steeldriver
    Feb 15 at 18:18











  • I edit the server side file...and this is driving me crazy!!

    – gipsea
    Feb 15 at 18:29













  • accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

    – gipsea
    Feb 16 at 9:29













  • The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

    – steeldriver
    Feb 16 at 10:04











  • ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

    – gipsea
    Feb 17 at 16:14


















0















today I started to work on SFTP setting to implement a real-time sync.



despite the basic default consiguration
/etc/ssh/ssh_config
file



host *
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes


the server do not follow this config file.
By instance after creating few users, despite I used



DenyUsers USER1,USER2


I could still connect remotely with SSH



As well despite there is no Subsystem about sftp I can access via sftp
$sftp user1@remote.host



I also followed this link but when I was logged in I could move around the whole file system and could not restrict the user to one directory



At the end it seams to me there are some other files overriding the default setting file or there is something I can't see.



General question: after every change to the file /etc/ssh/ssh_config I restarted the ssh daemon with



service ssh restart


Considering I work remotely with the server via ssh, should not the connection drop after every restart? This do not happen



thanks










share|improve this question























  • You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

    – steeldriver
    Feb 15 at 18:18











  • I edit the server side file...and this is driving me crazy!!

    – gipsea
    Feb 15 at 18:29













  • accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

    – gipsea
    Feb 16 at 9:29













  • The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

    – steeldriver
    Feb 16 at 10:04











  • ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

    – gipsea
    Feb 17 at 16:14
















0












0








0








today I started to work on SFTP setting to implement a real-time sync.



despite the basic default consiguration
/etc/ssh/ssh_config
file



host *
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes


the server do not follow this config file.
By instance after creating few users, despite I used



DenyUsers USER1,USER2


I could still connect remotely with SSH



As well despite there is no Subsystem about sftp I can access via sftp
$sftp user1@remote.host



I also followed this link but when I was logged in I could move around the whole file system and could not restrict the user to one directory



At the end it seams to me there are some other files overriding the default setting file or there is something I can't see.



General question: after every change to the file /etc/ssh/ssh_config I restarted the ssh daemon with



service ssh restart


Considering I work remotely with the server via ssh, should not the connection drop after every restart? This do not happen



thanks










share|improve this question














today I started to work on SFTP setting to implement a real-time sync.



despite the basic default consiguration
/etc/ssh/ssh_config
file



host *
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes


the server do not follow this config file.
By instance after creating few users, despite I used



DenyUsers USER1,USER2


I could still connect remotely with SSH



As well despite there is no Subsystem about sftp I can access via sftp
$sftp user1@remote.host



I also followed this link but when I was logged in I could move around the whole file system and could not restrict the user to one directory



At the end it seams to me there are some other files overriding the default setting file or there is something I can't see.



General question: after every change to the file /etc/ssh/ssh_config I restarted the ssh daemon with



service ssh restart


Considering I work remotely with the server via ssh, should not the connection drop after every restart? This do not happen



thanks







server ssh sftp






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Feb 15 at 18:15









gipseagipsea

13




13













  • You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

    – steeldriver
    Feb 15 at 18:18











  • I edit the server side file...and this is driving me crazy!!

    – gipsea
    Feb 15 at 18:29













  • accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

    – gipsea
    Feb 16 at 9:29













  • The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

    – steeldriver
    Feb 16 at 10:04











  • ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

    – gipsea
    Feb 17 at 16:14





















  • You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

    – steeldriver
    Feb 15 at 18:18











  • I edit the server side file...and this is driving me crazy!!

    – gipsea
    Feb 15 at 18:29













  • accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

    – gipsea
    Feb 16 at 9:29













  • The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

    – steeldriver
    Feb 16 at 10:04











  • ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

    – gipsea
    Feb 17 at 16:14



















You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

– steeldriver
Feb 15 at 18:18





You appear to be editing the client-side configuration file - the server-side configuration is in /etc/ssh/sshd_config

– steeldriver
Feb 15 at 18:18













I edit the server side file...and this is driving me crazy!!

– gipsea
Feb 15 at 18:29







I edit the server side file...and this is driving me crazy!!

– gipsea
Feb 15 at 18:29















accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

– gipsea
Feb 16 at 9:29







accordingly to the file list find here: [link]packages.ubuntu.com/bionic/i386/openssh-client/filelist the file /etc/ssh/ssh_config come with the openssh-client although in all tutorial this is the file referred to be server config file. any hint?

– gipsea
Feb 16 at 9:29















The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

– steeldriver
Feb 16 at 10:04





The instructions in the link you posted clearly say to edit the sshd_config file (sudo nano /etc/ssh/sshd_config)

– steeldriver
Feb 16 at 10:04













ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

– gipsea
Feb 17 at 16:14







ciao @steeldriver ... I've just figured out too!!! Thanks to everyone

– gipsea
Feb 17 at 16:14












0






active

oldest

votes











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "89"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1118578%2fsftp-settings-on-server-ubuntu-18-04%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes
















draft saved

draft discarded




















































Thanks for contributing an answer to Ask Ubuntu!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1118578%2fsftp-settings-on-server-ubuntu-18-04%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

How to reconfigure Docker Trusted Registry 2.x.x to use CEPH FS mount instead of NFS and other traditional...

is 'sed' thread safe

How to make a Squid Proxy server?