How can I allow access to both SSH and SFTP?

I started from the following article to set up SFTP on Ubuntu Server: http://blog.srmklive.com/2013/04/24/how-to-setup-sftp-server-ftp-over-ssh-in-ubuntu/. If I follow these instructions, I can connect with SFTP, but I am no longer able to connect to SSH from a terminal:

This service allows sftp connections only.
Connection to 10.0.0.130 closed.

Here are the changes I made to sshd_config:

Subsystem sftp internal-sftp -f AUTH -1 VERBOSE

AllowGroups sftpusers sftp sshusers

Match Group sftpusers
ChrootDirectory %h
AllowTCPForwarding yes
ForceCommand internal-sftp

X11Forwarding no

The user in question, jcoulson, is in both sftpusers and sshusers groups.

Any hints? Any further info you need? Thanks!


This setting

Match Group sftpusers
...
ForceCommand internal-sftp

restricts access to sftp for the users in the group sftpusers. Either remove your user from the sftpusers group or remove that forcecommand option.


You don't need to make any changes to the default installation of ssh to be able to use both sftp and ssh. All sftp is, is a means of doing file transfer over ssh.