Fedora Servers :: How To Chroot The Sftponly Users Into Their Home Directory

May 21, 2010

I have an SFTP server using OpenSSH on a server running Fedora 12. I want to chroot my sftponly users into their home directory but I want to let them have write access to their upload/ folder. Right now users can log in and view & download items, but for some reason I can't get write access to work. Here's some info:

username: testuser
group: sftponly
from /etc/passwd:
testuser:x:501:501::/home/testuser/:/bin/false

[code]...

View 1 Replies


ADVERTISEMENT

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Debian :: Restrict FTP Users To Home Folders (chroot)?

Feb 11, 2010

I have a debian-based ftp server running that I have created a few user accounts on. I will have clients uploading files to the server via ftp soon, and I need a way to restrict their access to only their home folders. I am not familiar with chroot, but from what I read, it can be used to restrict a user to their home folder, and that sounds perfect. How can I do this?

View 4 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

General :: Where To Chroot Their User Home Directory?

Oct 22, 2010

Is there a way where i can chroot their user home directory, lets say the user login on linux box /home/user, what i wanted to do is to chroot /home/user where user won't be able to browse the filesystem which is /. Tnx

View 1 Replies View Related

Red Hat / Fedora :: Cannot Create Directory /home/users/newuser

Apr 5, 2011

CentOS 5.5

I am trying to add new users, when I use the command: # useradd newuser

I get: useradd: cannot create directory /home/users/newuser

I went to my /etc/skel and when I use the command ls it displays:
home

and when I go into /etc/skel/home I have the two directories that I created.

I am logged in as root, and when I ls cd / it shows /home, when I cd into /home everything looks normal.

How do I get this error to stop so I can add new users?

View 7 Replies View Related

General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies View Related

Fedora Servers :: Restricting SSH User To Their Home Directory

Dec 15, 2010

I'm trying to restrict a particular ssh user to his home directory, I'm just giving him access so that he can ssh to another server that is only accessible from the former but restrict his movement so that he can't poke around the former.I already made some changes to sshd_config file and added the following line at the end:

Did some test, user joe can ssh to the server but unable to do anything aside from logging in, even a simple ls command will immediately close the putty session. I know I'm still missing something but don't really know what it is.I also tried this how to that uses rssh --> http://www.adamhawkins.net/2009/05/r...ured/#more-431 however when I login the session immediately closes.

View 5 Replies View Related

Fedora Servers :: Can't Upload File To Empty Home Directory

Feb 1, 2009

I just installed FC10 and then used yumex to install the vsftpd FTP daemon package. I'm using the vsftpd.conf file that came with the distribution, and its almost identical to one I copied from my FC2 machine's working set-up. When I try to FTP in as a known system user I'm presented with my home directory /home/myusername/. The directory appears empty to the FTP program, but isn't in reality. I can't upload a file to the empty home directory. I can move up the directory hierarchy to /home/, but again that appears as an empty directory.

I don't think it's a vsftpd.conf file issue. I've tried everything I can there. Could it have something to do with permissions? I fiddled with those, but couldn't make an FTP directory listing work.

[code]....

View 5 Replies View Related

Fedora Servers :: Encrypting Home Directory Shared Over Samba?

May 6, 2009

I am looking into encrypting some data on a Fedora samba server. I'm not entirely sure the best way to do this. The server is currently running Fedora 5 but it can be updated if necessary.

I would prefer if the server could be booted up and that no interaction at the server itself have to be done so that users can access their shares.

Is there a way for the data to be encrypted on the server but when the user access the share over samba that it can be accessed?

The research i have done so far seems to point towards methods more intended for a desktop setup. Such as entering passwords at bootup or when opening folders.

View 1 Replies View Related

Ubuntu Servers :: Completely Chroot Enviornoment Where Every Single Service Is In Chroot Mode (bind,mysql, Postfix)?

Jul 12, 2011

recently we decided to make our own panel (like Plesk or cPanel) but for Ubuntu and it will be licenced under GPL (like any other professional sofware).want to make a panel not only that fits our needs but also the needs of other system administrators and domain owners. We researched other panels and found out that non of them has security/look/ease of use in one package. Bad codig is another problem found in other panels.I made a short overwiev of what I think we have to have in the beginning.I Security :1. Completely chroot enviornoment where every single service is in chroot mode (bind,mysql, postfix, .... )2. Easily managed IPtables trough web-based interface. 3. Coding rules has to be strict.

II Software selection :
1. MTA - Postfix
2. POP - dovecot

[code]....

View 7 Replies View Related

Ubuntu :: Replacing The Users Home Directory?

May 30, 2011

I have two partitions on my HD partition1 mount point / and partition2 mount point /home. I had ubuntu 11.04 32bit installed and wanted to switch to 64bit so i reinstalled ubuntu and chose the same boot points. Since i reinstalled i had to create a new user and it created a new home folder. Now i want to replace my current users home folder with the previous home folder i had.Would a simple rename work?

View 2 Replies View Related

Server :: Users Are Not Getting Their Home Directory In Rhel5?

Aug 3, 2010

I don't know what i have done by mistake.

[root@server1 ~]# su - user
su: warning: cannot change directory to /home/user: Permission denied
-bash: /home/user/.bash_profile: Permission denied
-bash-3.2$ cd ~
-bash: cd: /home/user: Permission denied
-bash-3.2$

View 2 Replies View Related

Ubuntu Servers :: Set Home Directory Path Different From LDAP's Home?

May 24, 2011

I need to specify a different path to home directories on a particular server than what LDAP contains for the users, besides using a symlink. E.g. "/Users/jdoe" vs "/home/jdoe" I don't want to change the actual LDAP attributes, just want a particular server to point them in the right direction (Ubuntu 10.04).

I'm assuming it's something I could probably set in pam configurations?

View 1 Replies View Related

General :: How To Prevent Other Users From Seeing Contents Of Home Directory

Jul 8, 2010

I have a box with multiple users on it and I want everyone to be able to have full access to their home folders, but not be able to see the contents of /home/ or another user's home folder (I.E. bob has full access to /home/bob but cannot access or even see the contents of /home/john)Right now users can see other user's home folders but can't modify what's inside. How do I prevent them from seeing the contents at all?

View 1 Replies View Related

Ubuntu :: Change Users Default Home Directory?

Nov 8, 2010

how to change when running command "adduser" or "useradd" the placement of the users home directory. Have tried editing the /etc/default/useradd file with no results.

I want it to be placed in /var/www And I would also want to know how more folders and files can be created in the home directory automatically.

View 6 Replies View Related

General :: Copy Contents Of Home Directory To Other Users?

May 3, 2011

I've created other users in my machine. now I want to add all my home directory contents and settings to the home directory of other users. how can i do that? Can I do it from /etc/skel directory?

View 1 Replies View Related

Fedora Servers :: Mount.nfs4: Mounting Localhost:/home Failed - No Such File Or Directory

Nov 28, 2009

I can not use nfs from F10 client to F12 server. nfs mount on F10 to F12 times out anf nfs4 mount gives "mount.nfs4: mounting localhost:/home failed, reason given by server: No such file or directory" I have tried to close firewall and set selinux to permissive mode on both client and server with same result. Samba works fine. On server [root@flokipal ~]# mount -t nfs4 localhost:/home /media/tonlist mount.nfs4: mounting localhost:/home failed, reason given by server: No such file or directory

but

[root@flokipal ~]# mount -t nfs localhost:/home /media/tonlist
[root@flokipal ~]#

works

View 3 Replies View Related

Debian Configuration :: Limit All Users To Use Only Their Own / Home / User Directory

Feb 1, 2011

I need to add another user besides the one set up during the installation procedure but I also need to limit all users to use only their own /home/user directory.

View 4 Replies View Related

Ubuntu :: Move The Users Home Directory To An External Drive?

Jan 19, 2010

As I regularly move between Mac and PC, I thought it would be a good idea to put all my data on an external drive. As Windows 7 and OS X have similar home folder layouts, I just simply put all the folders I need for both on the root of the external drive and changed a few settings so that the Home folder for my user is on the external drive on both Windows and OS X.

Whilst Ubuntu also has a similar structure, I cannot work out how to have it so that my users home folder is on the external drive. I have done a little research and all I can find is how to have the /home directory on another partition. a) this is not what I'm trying to do, just the folder for my user and b) this would mean formatting the external drive to extX format, which just wouldn't work for me.

I am using 9.10 (or will be once the upgrade is complete)

View 9 Replies View Related

Ubuntu Networking :: Could Not Chdir To Home Directory Of Ldap Users

Feb 24, 2011

I am using 10.04 ubuntu server. I configured the ldap server. I configure the client machine to contact the ldap server for authentication. But if i tried to ssh john@localhost, it says could not chdir to home directory /home/john: no such file or directory.

View 1 Replies View Related

Programming :: Identify Users Who Forbidden Files In Home Directory

May 16, 2011

I have to create a script to identify those users who have un-sanctioned (forbidden) files in their home directory. I tried something like this (this is a try and I need some opinions):

Code: #!/bin/bash
user_belongs() {
if `groups $var1 | grep $var2`
then
return 0 else
return 1
fi
} .....

View 1 Replies View Related

General :: Allow Normal Users To Mount Tmpfs Under Subdirectories Of Their Home Directory?

Oct 11, 2010

How can I allow normal users to mount a tmpfs under any subdirectory owned by them?

View 3 Replies View Related

Ubuntu Servers :: Users Home Folder Size?

Nov 25, 2010

how can i increase my user's home folder size to 3Gb or more? of-course with using webmin

View 5 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Server :: Can't Write Files To A Sub-directory Of The Chroot Directory

Jul 20, 2011

I'm using OpenSSH 5.5p1 on Fedora 15. I'm trying to get a chrootDirectory to work. Specifically trying to figure out why I can't write files to a sub-directory of the chroot directory. I created a user test_user and created a group called sftp. I added test_user to the sftp group. I edited /etc/ssh/sshd_config as follows:

Code:

Subsystem sftp internal-sftp
Match group sftp
ChrootDirectory /home/sftp_users/%u
X11Forwarding no

[code]....

View 1 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

Ubuntu Servers :: Use The Users Public_html Directory To Run Php Scripts?

Apr 4, 2011

I've got a strange problem and not found any solution on web.

System: ubuntu 10.10
server: apache2 v2.2.16

I want to use the users public_html directory to run php scripts, but... in browser I get only downloading window to save. The apache2 is working in default directory (/var/www/index.php appears normally), but not in public_html. Tried a lot of solution from web and from this forum also, but still doesn't work correctly.

[Code]...

View 3 Replies View Related

Fedora :: Using SSH - Could Not Chdir To Home Directory /home/adahaj: Permission Denied

Jul 21, 2009

I have a strange problem when I do SSH to a FEDORA9 based Linux Server.

[Code]....

When I login using "adah" username in TELNET I am automatically directed to my home directory at location "/media/disk-1/home/adah". But when I use SSH to login using the same username I get the following message Code: Could not chdir to home directory /home/adahaj: Permission denied

View 7 Replies View Related

Ubuntu Servers :: OpenVPN Authentication Of Users In Active Directory?

Nov 8, 2010

Since yesterday I'm fighting with OpenVPN on Ubuntu 10.04TLS and I can not cope with the authorization of users from Windows 2008 AD server. It looks like this: Published 93.159.XX.XX IP address the router and all traffic directed to the internal LAN IP 10.0.1.210. Customers who will combine the different platforms are Mac OS, Linux, Windows XP, 7, Vista. The whole domain is for Windows 2008. Uploader authLDAP module, but I still can not connect, that is, not after entering the username and password from the W2K8 domain does not log

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved