Networking :: What Are SFTP'd User Permissions?

Apr 6, 2010

if lets say 'someuser' sftp's into the box what is he actually able to do?Looking at my tests he can browse any directory to which he has read permissions but is only able to delete files in /home/someuser, even if they are owned by root. On the other hand in any folder above /home/someuser he would NOT be unable to delete a file even if its chmoded 777. Can anyone please confirm these findings.

View 4 Replies


ADVERTISEMENT

Ubuntu :: Sftp Force Permissions On Upload?

Mar 17, 2011

I'm running Ubuntu 10.04 LTS Using sftp, is there any way to force particular file permissions upon upload? I want the permissions on all files uploaded via sftp to be 664.

I've searched around and cannot find an answer. Many people ask similar questions and many responses recommend using umask, but as far as I understand it, umask is just a bit mask--it cannot be used to set permissions.

View 2 Replies View Related

Ubuntu Networking :: Samba Server And User Permissions

Dec 30, 2010

I have a Samba server running on a box where I login to admin as user:
FRED
The Samba users are
SUE
JOE - Read only for specified paths (media playback access only user)
SUE can read/write to any directory under the share: Media

So all that is working fine. As long as I do file operations remotely as SUE everything works remotely. How can I make it to where everything SUE does over Samba FRED automatically has permissions to edit when logged in locally (or SSH)? Also, remember, Joe needs to be able to read where specified.

View 3 Replies View Related

Networking :: Mounting Cifs As User - Permissions With SUID Bit?

Jan 11, 2010

I have looked at a LOT of forum posts and other sites trying to solve this problem but I have had no luck. I've seen the following:[URL].. I have an entry in my fstab that lets root mount a samba share on a Windows Server 2003 machine and gives users full read/write access to the share. The fstab entry looks like:

Code:
//servername.net/share /mnt/share cifs rw,user,umask=000,username=someuser,noauto,file_mode=0777,dir_mode=0777 0 0
However, when a normal user tries to mount the share they get one of two errors:
1. If I have /sbin/mount.cifs set to 777
Code:
mount error(1): Operation not permitted
Refer to the mount.cifs(8) manual page (e.g. man mount.cifs)
2. If I have /sbin/mount.cifs set to +s

Code: mount error: permission denied or not superuser and mount.cifs not installed SUID Does anyone have any suggestions as to how I would go about getting a user able to mount this samba share?

View 1 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Server :: SFTP User Adding For VSFTPD?

Oct 24, 2010

I just installed Wordpress and i am delighted of it, nice peace of software. Even so I have to get running a FTP or SFTP server on my localhost machine. I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc. Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it. Downwards is my vsftpd.conf file.

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[code]....

View 38 Replies View Related

CentOS 5 :: Limit To One Connection Per User For Ssh / Sftp?

Dec 3, 2009

Is it possible to limit each user so that only one can connect via each username for ssh/sftp? I work with a small company where there aren't really enough of us to justify using a revision control system, but we don't want to accidentally step on each other's toes, so we'd like to try simply preventing more than one person from accessing a given domain at once.

View 15 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Programming :: SFTP Connection With User And Password On The Header?

Mar 25, 2011

how I can do a ftp connection putting the user and passwd as default?

View 6 Replies View Related

General :: Multiple Users To Create Directories Over SFTP So The New Directories Keep The Same Permissions?

May 15, 2011

I want to make a webserver with multiple users allowed to login through SFTP to a specific folder, www.Multiple users are added, lets say user1 and user2, and all of them belonging to the www-data group. The www directory has an owner www-data and a group www-data.

I have used chmod -R 775 on the www folder, but after I try to create a folder test through my SFTP server (using Filezilla) the group of the directory created has only r and x permissions, and I am not able to log in with the second user user2 and create a directory within www/test due to a lack of w permission to the group.

I also tried using chmod 2775 on www directory, but without luck. Can somebody explain to me, how can I make it so that a newly created directory inherits the root directory group permissions?

View 2 Replies View Related

General :: Mapping Sftp/scp As A Drive Letter Without User Logins?

Aug 24, 2011

I'm trying to find a software which could map sftp/scp services to a windows drive letter. I know there are quite a bunch of those available, but i haven't found a single one which could run with SYSTEM or Netservice privileges or have decent command line options so i could elevate the program myself. The mapped drive should be available for other services running on the same server.

Most of the programs (sftp netdrive, expandrive, etc) have only option to startautomatically only when someone logs in. Because of that they are useless to me.Their inability to handle non-interactive starts is a bummer too. FTP->SFTP wrappers don't count as solution despite of integrated windows support for ftp drives. The way they are handled in windows makes ftp mapping unusable without some external ftp drive mapper software.

View 2 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

General :: SFTP With User Nectand Passwd Set On The Header Of Connection

Mar 25, 2011

How I can do a ftp connection putting the user and passwd, and I would do! Today, I need to know how can I do this, but in SFTP!

View 1 Replies View Related

General :: Ubuntu: Give Sftp Root Privilege To User?

Sep 18, 2010

This is my first thread ever to make on the linux forum, and I just began using linux Ubuntu Lucid for my server. Please bare with me because I think I am questioning such a basic question. How do you give sftp root privilege to user? I've made group "admin" and made 2 users under that group. Trying to upload a file onto a server using SFTP with one of the user and it fails and says "Permission denied."

I gave full sudo/root permission to the group "admin" from /usr/sbin/visudo I mainly use Tranmit4 but I also have filezilla. Or is there a way to run sudo command on either ftp client application?

View 14 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

Debian :: User Cannot Download Any Files From Host Via WinsCP Or Other SFTP Client

May 26, 2015

Can i block on debian that user can not download any files from host via winscp or other SFTP client ?

View 4 Replies View Related

Debian Multimedia :: SFTP Client Setup - User Based Login

Nov 22, 2010

I have setup SFTP and it is running without any problems. The problem I have is finding a client that supports key based logins through Linux. I do not want user based logins available and so far the solution works through my Windows machines using WinSCP. The only client I have found for Linux seems to be FileZilla but I have to convert my private key to the FileZilla format which removes the passphrase leaving it nice and insecure.

View 4 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

Ubuntu :: PuTTY SFTP Syntax Required To Copy A File From Computer 10.0.2.2, On User T0p's Desktop?

Aug 27, 2010

PuTTY SFTP syntax required to copy a file from computer 10.0.2.2, on user t0p's Desktop (eg /t0p/Desktop/file.txt , to the XP computer? The PuTTY instructions seem to make no sense to me.

View 1 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Ubuntu :: One User Cannot Login Via GDM - "reset" All (X, GDM Related) Permissions/settings Of One User?

Dec 11, 2010

Is it possible "reset" all (X, GDM related) permissions/settings of one user? What would cause one specific user not to be able to log into anything via gdm/the login screen? After providing the proper password, the screen goes black and then jumps back to the login screen. No session alternative works, not even xterm or gnome failsafe. I can however log in via the console (Ctrl+Alt+F6, recovery etc). With another user I can log in via GDM just fine, and deleting and re-adding the "broken" user doesn't make any difference.

Some (maybe) relevent logs:

part of syslog:

Quote:

Dec 12 01:20:58 <specific user> pulseaudio[1358]: core-util.c: Home directory /etc/timidity not ours.
Dec 12 01:20:58 <specific user> pulseaudio[1358]: lock-autospawn.c: Cannot access autospawn lock.

[code]....

View 2 Replies View Related

General :: Add New User With Same Permissions?

Oct 26, 2010

I have just installed Ubuntu on a machine at work and wondered how i can add a new user with the same permissions as the "main user"? I added a user via the "users&groups" gui but sorting permissions looks tricky.

View 1 Replies View Related

Fedora :: Add Permissions To Run Under A Standard User?

Mar 11, 2010

Been running 64 bit fedora for a few weeks now and all is dandy. I have been having problems using Wine & Winetricks to install extra components. Wine seems to crash when ever i try to run something as a standard user. Run as root and the problem doesnt happen. Do i need to add some permissions to run under a standard user? With Winetricks, when i go to install any componet, after extracting and installing all files i get:

'Executing early_wine regedit c:winetrickstmpoverride-dll.reg
regedit: File not found "c:winetrickstmpoverride-dll.reg" (2)
Note: command 'early_wine regedit c:winetrickstmpoverride-dll.reg' returned status 1. Aborting.'

Now i have searched everywhere for these .reg files that are not found, havent found anywhere that can tell me where to retrieve these files.

View 2 Replies View Related

Ubuntu :: What Does Set User ID Do - Nautilus Permissions

Oct 22, 2010

What does Set user ID do? Reason I ask is if I select "Set group ID" it makes it so any files/folders created within that directory get the group accordingly. But if I select "Set user ID", it doesn't do anything that I notice. I thought maybe it would change it so any files/folders created get that user set as the owner. So if that's not it - what's its purpose?

View 2 Replies View Related

Ubuntu :: Verifying An User's Permissions?

Nov 20, 2010

I just started dual booting Ubuntu 10.10 on my mini 10v with OS X a couple days ago, so I'm still pretty new to Linux.

But anyhow, I was attempting to change my User ID number so I could access the files in my User folder on my OS X partition. So, I tried entering the following commands:

sudo usermod -u 501 yourusername
sudo chown -R 501 /home/yourusername

Of course, smart me should've realized I should've been logged out and on a different administrative account to do this. But I didn't, and I believe the second command didn't work. So, whatever, I thought I'd try logging out and logging in as root.

So, I logged out, tried logging in as root, and of course, no dice because I didn't know the password. So then I tried logging onto my account and upon logging in, I got two errors. One was about ".ICEauthority" and I didn't keep track of what the other one was.

Great. So I did a quick google for the error, then tried entering these codes:

$ sudo chown user:user home/user/.ICEauthority
$ sudo chmod 664 /home/user/.ICEautority
$ exit

[Code].....

And again, I think the last one didn't work. So, I looked up how to login as root, changed the password and logged in as root successfully. Then, whilst in root, I entered:

/usr/sbin/usermod -u 12345 joeuser
/usr/bin/find / -user 701 -print | xargs -t chown joeuser
/usr/bin/find / -user 701 -exec chown joeuser {} ;

Upon entering those, I logged out and logged back into my account and everything was a complete success. No error messages anywheres AND I could access the files in my Mac user folder.

So, here's my question. How can I make sure I have all the right permissions I need? Or do I already have the all of the permissions I had before changing my user id?

Did those last three lines of code I entered "override" all of the codes I had entered previously? I just want to make sure verify I have all the correct permissions necessary so I don't run into any issues later on.

View 5 Replies View Related

Ubuntu :: Add Root Permissions To User?

Jun 5, 2010

How do I add root permissions to my user account?

I want full permissions for all computers in my house, without having to get up and go to the other room and change permissions for the file, then go back to the other room again.

I just created a partition, as THIS user, THIS machine, rebooted, and cannot create a folder on the partition I just created. UGH. No more of this stuff...

View 4 Replies View Related

General :: Ssh Permissions For Single User?

Jun 10, 2011

I have a user that can ssh to every computer on our network expect for one. I verified that it has to be the account by having the user ssh from a different computer. the results were the same.

View 2 Replies View Related

General :: User And Group Permissions

Jul 10, 2010

I am doing rhce course but i am very confused to answer these user and group permissions.the questions are like this...the owner of the /data must be user tom.primary group of /data must be the group sysadmins.the members of the group test must be able to write and create files in the /data.the members of the group web have no access to these directory.the user jack not belong to any of these gropus must have to edit files created in /data.the user tim can only list the contents.

the questions are always like these..i am okay with sgid and sticky bit.but i dnt know where to set default acl and other permissions.

View 3 Replies View Related

Security :: Add Root Permissions To User ?

Jun 5, 2010

How do I add root permissions to my user account?

I want full permissions for all computers in my house, without having to get up and go to the other room and change permissions for the file, folder, drive, directory, computer, etc., then go back to the other room again.

I just created a partition, as THIS user, THIS machine, rebooted, and cannot create a folder on the partition I just created. UGH. No more of this stuff... I guess at the very least, I'll still have to log onto each machine for this?

View 12 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved