CentOS 5 :: Limit To One Connection Per User For Ssh / Sftp?

Dec 3, 2009

Is it possible to limit each user so that only one can connect via each username for ssh/sftp? I work with a small company where there aren't really enough of us to justify using a revision control system, but we don't want to accidentally step on each other's toes, so we'd like to try simply preventing more than one person from accessing a given domain at once.

View 15 Replies


ADVERTISEMENT

Programming :: SFTP Connection With User And Password On The Header?

Mar 25, 2011

how I can do a ftp connection putting the user and passwd as default?

View 6 Replies View Related

General :: SFTP With User Nectand Passwd Set On The Header Of Connection

Mar 25, 2011

How I can do a ftp connection putting the user and passwd, and I would do! Today, I need to know how can I do this, but in SFTP!

View 1 Replies View Related

Software :: SQUID - Connection Limit Per User Not Per IP Address

Mar 9, 2010

I running Squid 2.7. I using NCSA veryfication so only registered users may use proxy server. I want to allow only 1 connection to proxy for 1 user. Why not per ip ? Alot of users have dynamic IP's and i want to avoid password sharing beetween users. Any idea how to do it in squid ? Mb other autentyfication system connected to squid granting access to proxy server ?

View 3 Replies View Related

Networking :: In PPTP Server - Limit Bandwidth Per User & No. Of Connection Per Account?

Apr 2, 2010

recently i rent a xen vps intended to setup a PPTPD vpn server for me and my friends. so we can by-pass the great firewall in china and get back on ....., facebook and stuff. i have already setup the server and i can connect to it without any problem. but i still want to do some further configuration the server:

1. i want to limit the bandwidth to 400k/s per connection.
2. i also want to limit the max connection per user a/c

i have some thoughts on the 2nd requirement. in the user configuration file of /etc/ppp/chap-secret, you can specify the range of ip the user can get, does it limit the max connection per user a/c? or they can connect anyway, just every now and then a box pop up says conflict in IP address?

View 1 Replies View Related

CentOS 5 Server :: User Limit Access To One Folder

Mar 24, 2011

for create an user I put:

useradd username
passwd username

View 4 Replies View Related

CentOS 5 Server :: Rssh Error Connection Closed - Restrict The Users To Scp And Sftp

Aug 6, 2011

I have configured rssh 2.3 with openssh 5.8 on RHEL 5.6 64 bit to restrict the users to scp and sftp. When i try to sftp or scp it gives error connection closed. After long googling tried different solutions like add missing libraries, setuid to rssh_helper. I had full copy of /lib to /chroot/lib and /chroot/lib64 but no success. conf and log files are below for reference.

[Code]...

View 1 Replies View Related

Server :: Limit The Suphp User Memory Limit?

May 12, 2010

I have a VPS server with 512 MB memory. The php.ini is set so script memory limit = 16 MB. However, I have noticed in my top report, instances like the following:

Quote:

5484 coldclim 25 0 46476 32m 5920 R 0.0 6.4 0:00.93 php

The bold number of 6.4 is the % of sever memory this process is using. 6.4 % of 512 MB of memory is about 32 MB of memory, so it appears that this isn't being limited by php.ini. Am I correct? This leads to the next question: Is there some way to limit the amount of memory a single suphp process can use? (Basically, something like the setting in php.ini which limits suphp processes in the same way.)

View 2 Replies View Related

Fedora :: User Memory Allocation - Set A Maximum Limit On The Amount Of Ram A User Can Utilize?

Jul 24, 2009

I have a few multi-user servers in an academic laboratory. I am having a problem with some users maxing out the available RAM, causing such sever slowdowns the machine essentially crashes. My servers are Dell Power Edge's running Ubuntu 8.10 Server Edition (Not my choice). I would like to set a maximum limit on the amount of ram a user can utilize. This morning I experimented with setting limits via /etc/security/limits.conf and using ulimit. Neither of them prevented my test program, a simple infinite loop of mallocs, from crashing the server.

View 7 Replies View Related

Ubuntu Servers :: User Quotas - Limit - One User Should Be Able To Use 1900 GB And The Other 600 GB

Oct 29, 2010

Im trying to limit the diskspace users on the system may consume, and i found quotas (im a total linux noob). But when i try to set it, no matter what i set it to the maximus is 2 GB. Now... i need quite a lot more than that. One user should be able to use 1900 GB and the other 600 GB. How can i fix this? Im using ubuntu server 10.04.

View 9 Replies View Related

Security :: Create A User And Limit User To A Directory?

Apr 15, 2009

I've been looking for this feature for months and couldn't find a solution for this. Does anyone know how to create users and limit the user to a specified directory?

View 6 Replies View Related

Networking :: What Are SFTP'd User Permissions?

Apr 6, 2010

if lets say 'someuser' sftp's into the box what is he actually able to do?Looking at my tests he can browse any directory to which he has read permissions but is only able to delete files in /home/someuser, even if they are owned by root. On the other hand in any folder above /home/someuser he would NOT be unable to delete a file even if its chmoded 777. Can anyone please confirm these findings.

View 4 Replies View Related

Ubuntu Networking :: Ssh/sftp Connection Refused?

Jun 13, 2010

I'm trying to establish a connection between two laptops using sftp but am getting the following error message:

Connecting to <IP>...
ssh: connect to host <IP> port 22: Connection refused
Couldn't read packet: Connection reset by peer

ftp isn't working either. Both machines are running Ubuntu and connect to the internet through the same wifi router in case that's relevant. What could be the problem?

View 4 Replies View Related

Ubuntu Networking :: SFTP Connection Time Out?

Jul 7, 2010

I'm using Filezilla to connect to a remote server with site 2 site VPN. Even when i'm sending a small file with SFTP, the connection time outs and reconnects. Its happening again and again. Even SCP connection is also the same. BUT SSH CONNECTION IS WORKING FINE.

Filezilla log

ravindika@ravindika:~$ tail -f filezilla.log
2010-07-07 10:35:12 2690 2 Response: fzSftp started
2010-07-07 10:35:12 2690 2 Command: open "root@XXX.XXX.XXX.XXX" 22
2010-07-07 10:35:19 2690 2 Command: Trust new Hostkey: Once
2010-07-07 10:35:21 2690 2 Command: Pass: *******
2010-07-07 10:35:25 2690 2 Status: Connected to XXX.XXX.XXX.XXX

[Code]...

View 1 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Server :: SFTP User Adding For VSFTPD?

Oct 24, 2010

I just installed Wordpress and i am delighted of it, nice peace of software. Even so I have to get running a FTP or SFTP server on my localhost machine. I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc. Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it. Downwards is my vsftpd.conf file.

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[code]....

View 38 Replies View Related

Debian Multimedia :: Nautilus - Cannot Open SFTP Connection

Jun 4, 2015

I have changed my web server from FTP to SFTP for security reasons. I am used to Nautilus randomly crashing, but usually I got to connect fine via FTP. Now I could connect exactly once with SFTP, but ever since I only get the useful message:Oops! Something went wrong. Unhandled error message: SSH program unexpectedly exited

View 1 Replies View Related

Ubuntu :: Create A Script For An Automated SFTP Connection?

Mar 3, 2010

I am trying to use autoexpect and can't seem to get it working. I installed expect and expect-dev and have the autoexpect example files but when I try the % autoexpect command from the terminal all I get is;"bash: fg: %: no such job" - what do I need to do so I can get this to work? I am trying to create a script for an automated SFTP connection. I created a bash script that works okay but it gets stuck at the password prompt and I heard that autoexpect would be the best way around that

View 2 Replies View Related

Ubuntu Security :: Securing SSH Connection For SFTP Server

Jan 19, 2011

I'm running an SFPT server which my clients logon to using an FTP client. at the moment each client has a user name and password.

Thus far to improve security I've disabled root login but an looking for futrhrt ways to protect it from attack, having researched using google some of the security features suggested prevent the FPT clients from connecting.

Questions:
1- what further things can i do to secure my server that still allows it to be usable for FTP clients?
2- specifically is it possible to use non login pre-share key authentication?

How i set up the server is shown here: [url]

View 3 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Red Hat :: Limit The User Name To 8 Characters

Jul 11, 2010

Is there any way to limit user name to characters so when I create an account and if the account name is more than 8 characters long, it will not allow.

View 1 Replies View Related

General :: Mapping Sftp/scp As A Drive Letter Without User Logins?

Aug 24, 2011

I'm trying to find a software which could map sftp/scp services to a windows drive letter. I know there are quite a bunch of those available, but i haven't found a single one which could run with SYSTEM or Netservice privileges or have decent command line options so i could elevate the program myself. The mapped drive should be available for other services running on the same server.

Most of the programs (sftp netdrive, expandrive, etc) have only option to startautomatically only when someone logs in. Because of that they are useless to me.Their inability to handle non-interactive starts is a bummer too. FTP->SFTP wrappers don't count as solution despite of integrated windows support for ftp drives. The way they are handled in windows makes ftp mapping unusable without some external ftp drive mapper software.

View 2 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

General :: Ubuntu: Give Sftp Root Privilege To User?

Sep 18, 2010

This is my first thread ever to make on the linux forum, and I just began using linux Ubuntu Lucid for my server. Please bare with me because I think I am questioning such a basic question. How do you give sftp root privilege to user? I've made group "admin" and made 2 users under that group. Trying to upload a file onto a server using SFTP with one of the user and it fails and says "Permission denied."

I gave full sudo/root permission to the group "admin" from /usr/sbin/visudo I mainly use Tranmit4 but I also have filezilla. Or is there a way to run sudo command on either ftp client application?

View 14 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

Server :: Limit User Processes ?

Feb 10, 2010

I have some domains on a VPS server. Typical account memory usage for all domains runs at 50% of available, but I have a problem. One domain is causing me trouble because intermittently traffic will spike on that domain, causing so many requests within 1 min that I exceed my memory allocation for my entire VPS package. Apache is then killed but the virtualization software and Apache must then be restarted.

A sample snippet from tops right before the sever went down would like like this:

All of that memory usage adds up. I would like to "throttle" the number of processes that user/domain can run. I think this would be a quick and easy way to keep the domain from taking down my entire VPS. My understanding is that I could do this with the /etc/security/limits.conf file.

Is that correct?

I have never done this before. Do I want to set a hard or soft limit? I think if I wanted to limit the number of processes for "coldclim" to 15 I would add a line to limits.conf like this:

Code:

Assuming that is correct, can anyone tell me how the website would respond once it reached its limit? Would visitor queries become sluggish, or would the website not come up for them at all?

View 4 Replies View Related

Fedora Servers :: SFTP Connection Refused Error: Could Not Connect To Server

Dec 20, 2009

I have FileZilla installed on this machine, and OpenSSH (with an open port 22) on another machine on my home network. When I try and connect, I get: Quote: Status:Connecting to 192.168.2.3... Response:fzSftp started Command: open "alphatwo@192.168.2.3" 22 Error:Connection refused Error:Could not connect to server

Which has left me puzzled as I have an open port. Does the username have to be defined somewhere? E.g. the machine acting as my SFTP server can be logged on to locally as alphatwo so that's what I logged in as (with the correct password). Is this correct? If so, does anyone have any ideas as to how I might rectify it? I want SFTP set up so I can copy PHP files from my laptop to /var/www/html/ on another PC (across the home network).

View 4 Replies View Related

Debian :: User Cannot Download Any Files From Host Via WinsCP Or Other SFTP Client

May 26, 2015

Can i block on debian that user can not download any files from host via winscp or other SFTP client ?

View 4 Replies View Related

Debian Multimedia :: SFTP Client Setup - User Based Login

Nov 22, 2010

I have setup SFTP and it is running without any problems. The problem I have is finding a client that supports key based logins through Linux. I do not want user based logins available and so far the solution works through my Windows machines using WinSCP. The only client I have found for Linux seems to be FileZilla but I have to convert my private key to the FileZilla format which removes the passphrase leaving it nice and insecure.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved