Now we need to configure SSH. Issue the command: sudo nano /etc/ssh/sshd_config In that file, look for the line: Subsystem sftp /usr/lib/openssh/sftp-server Change that line to: Subsystem sftp internal-sftp Scroll to the bottom of the file and add the following: Match Group sftponly ChrootDirectory %h ForceCommand internal-sftp AllowTcpForwarding no X11Forwarding no Save and close the file. Restart the SSH daemon with the command: sudo systemctl restart sshd Now on the remote system, you can SFTP in via sftp USERNAME@ipaddress