Fwd: Permissions in chroot SFTP

Carlo Pradissitto carlopradissitto at gmail.com
Wed Nov 12 03:27:21 EST 2008


Case 1
[root at sftp-server ~]# cd /home/
[root at sftp-server home]# chown user.sftp user/
[root at sftp-server home]# chmod 755 user/

carlo at Music:~$ sftp user at 213.217.147.123
Connecting to 213.217.147.123...
user at 213.217.147.123's password:
Read from remote host 213.217.147.123: Connection reset by peer
Couldn't read packet: Connection reset by peer


Case 2
[root at sftp-server home]# chown user.root user/

carlo at Music:~$ sftp user at 213.217.147.123
Connecting to 213.217.147.123...
user at 213.217.147.123's password:
Read from remote host 213.217.147.123: Connection reset by peer
Couldn't read packet: Connection reset by peer


Case 3
[root at sftp-server home]# chown root.sftp user/

carlo at Music:~$ sftp user at 213.217.147.123
Connecting to 213.217.147.123...
user at 213.217.147.123's password:
sftp> put prova
Uploading prova to /prova
Couldn't get handle: Permission denied


2008/11/11 Peter Stuge <peter at stuge.se>:
> Carlo Pradissitto wrote:
>> I get the same result if I change the ownership of user directory
>> this way:
>>
>> [root at sftp-server ~]# chown user.root /home/user/
>>
>> What can I do in order to grant user access and allow write
>> permissions in his home directory?
>
> Start with 755 user:sftp (or 700) and then try user:root.
>
>
> //Peter
> _______________________________________________
> openssh-unix-dev mailing list
> openssh-unix-dev at mindrot.org
> https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev
>



-- 
Carlo Pradissitto

Servizi e Supporto IT

I-WAY S.r.l.
Piazza Caduti di via Fani, 2
03100 Frosinone

Mobile: +393939318571

Tel/Fax: 07751880765

E-mail: c.pradissitto at i-way.it


More information about the openssh-unix-dev mailing list