Security :: How To Modify Ftp Files Permission?

May 18, 2010

I have a ftponly user "rom" in my box. This is used by our vendor to send files through ftp. When they send files the ownership of files are all the same as user name group created in this machine.But our application engineers use another user name "deb" to process these file. But as the owner of these file are "rom", they cannot process with their user. Manually they modify the user name and group and then they able to process.The group ID of the two users are different and its application dependent.how should the ownership will be modified automatically or is there any workaround or script to modify the ownership of these file for application user's?

View 5 Replies


ADVERTISEMENT

Ubuntu Security :: Protected Secondary Log Files - Permission To Modify

Mar 19, 2010

Is it possible to somehow setup a secondary group of log files that log every action taken on the server where your average user wouldn't know that they're being logged. Perhaps if a hacker got in and messed around or something you'd be able to see what they did, but they wouldn't have permission to modify the file.

View 1 Replies View Related

Server :: Apache Does Not Have Permission To Modify Files In User Directory - SVN

Mar 30, 2010

I recently started using SVN with Apache for my web development, although I find it really annoying that I have to issue two SVN commands (one local, one remote) to update my web site. I have been looking into SVN post-commit hooks to solve this problem. The only problem is that apache does not have permission to modify files in my user directory... So here is how everything is setup. I am running Slackware 13 full install. There have been no installations overriding any of the default installs.

[Code]....

View 1 Replies View Related

Ubuntu Security :: Set Permissions Like Windows - User Can Delete Files But Can't Modify

Jul 16, 2011

look at this : Uploaded with ImageShack.us how can set permissions in linux like this? I want one user can delete files but can't modify them and ... in linux i have 3 group to assign read write and execute them. is ntfs flexible than linux file system?

View 4 Replies View Related

Ubuntu Security :: Wordpress Permission To Write To Files?

Nov 9, 2010

I am having difficulties assigning permission for wordpress to write files. I am having problems with the permalink within wordpress and I think it might be because of the level of permission wordpress has. Currently on my system I need to set permission to 777 in order for wordpress to write to the .htaccess file.

I am running my website on a Ubuntu machine. Version 10.10 Apache2 2.2.4

However, when I leave the permission level set to 777 I still cannot get the permalink to point to the corrent page......See my discussion on this here. [URL]

I think what I need to do is change wordpress to use a user permission or a group permission and not "everyone". I would rather have wordpress setup to login as a specific user before it can write over a file.

View 5 Replies View Related

Ubuntu Security :: Dont Seem To Be Able To Get Permission To Move Files Though?

May 19, 2011

Just installed Lubuntu on my lappy having had Ubuntu 10.04 in the past and liked it. I dont seem to be able to get permission to move files though?I open LXTerminal and have tried the commands:Sudo nautilusgksudo nautilus
gksu nautilusBut still I cant drag drivers into the driver folder? (/usr/lib/xorg/modules/drivers)

View 1 Replies View Related

Security :: Module - Copy ELF Or BIN Files From The Filesystem - Get Permission Denied

Mar 17, 2010

Whenever i copy ELF or BIN files from the filesystem of linux i must get permission denied. For this case i have gone through the linux security module but didn't get much help regarding the permission denied only in case of copy of ELF and BIN files from filesystem. how can i proceed in this. WORK DONE:

1. Downloaded linux-2.6.25.14

WORK NEEDS TO BE DONE:

1. compile the kernel with some modifications in linux security module to get the desired results but this time i am unaware of that.

View 5 Replies View Related

Ubuntu Servers :: Modify Permission On Jail User?

Dec 3, 2010

Does anyone know how to modify permission on jail user. current jail user added to its /home/jail/*

How can I assign jail user(s) enough permission to access /opt, /var, or any other directories other than /home/jail/* ?

View 9 Replies View Related

Ubuntu Security :: Modify The Iptables Rules In Any Way?

Jul 9, 2011

what do the following two commands do? Do they modify the iptables rules in any way?

sudo /sbin/iptables -L -n
sudo /sbin/ip6tables -L -n

View 5 Replies View Related

Ubuntu Security :: Modify The Firewall To Let In Certain Ip Addresses But Lock Others Out?

Jan 12, 2010

how do i modify the ubuntu firewall to let in certain ip addresses but lock others out.

View 6 Replies View Related

Server :: Modify Sources.list To Improve Security?

May 30, 2011

I've got an amazon EC2 instance running Natty 11.04. I want to harden this server and make sure it's very secure as I ultimately will be handling sensitive data. I'm wondering what should be in /etc/apt/sources.list. Can anyone comment on these contents? Or, better yet, recommend a good secure sources.list file?

Code:

## Note, this file is written by cloud-init on first boot of an instance
## modifications made here will not survive a re-bundle.
## if you wish to make changes you can:

[code]....

View 2 Replies View Related

CentOS 5 :: Modify The ISO File By Adding Few Files

Jan 14, 2010

I need to modify the ISO file by adding few files so that after all installation done I can run a sh script to do some thing on the box. How to do that?

View 4 Replies View Related

Fedora Installation :: Can't Modify Files Like Shadow Or Config

Aug 3, 2011

1- how I can deactivate selinux and the root password on fedora 15?

2- I can't use copy, cut past in the GUI !!

3- even with (su -) I can't modify files like shadow or config !

View 10 Replies View Related

Fedora :: Modify Start Up Files Of Sh-based Shell

Sep 2, 2011

i need to add a line in the login start up file(s) (one of ~/.bash_profile, ~/.bash_login, or ~/.profile) and startup file run by my shell when started as a non-login shell (~/.bashrc) so as to set up my account envirnoment for one of my courses.I don't know how to proceed with this. I tried doing this in my ubuntu enviroment and my system got locked after that.

View 3 Replies View Related

Ubuntu :: Modify Number Of Recent Files In Gedit ?

Apr 27, 2010

Is it possible to change the number of files that are displayed by the recent files list in gedit? Running Ubuntu 9.04x64. Gedit says it's 2.26.1

View 2 Replies View Related

General :: Command Syntax To Modify Multiple Files

Sep 26, 2009

I have a program I use, rrdtool. I need to modify a ds value on every file at the same time. However, using a wildcard (*) to try this operation of all files does not work and instead only updates one file.

Here is the command syntax:
rrdtool tune <file> --maximum traffic_in:100000000000 && rrdtool tune <file> --maximum traffic_out:100000000000
So, how can I do this on every file in the directory?

View 5 Replies View Related

Server :: Proftpd - Not Have A Permissions To Save Files Or Try To Modify

Mar 31, 2010

just thought i would throw this out there as a google search doesnt even come back with what i need. I have setup proftp with a mysql auth on a debian box. When i save files or try to modify them i get an error. Ie i dont have permission. When i look at the permissions for the files, it has a 2001 user permission and a ftpgroup as the group permission.

I want it to be ftpuser and ftpgroup with readable and writable permissions for the user and group. This is my second proftp box and i basiclly copied the config files over from the old box.

View 12 Replies View Related

General :: Change The Permission Of Root Files Or Looked Files?

Oct 26, 2010

I had used test desk program to restore my files ,the files that recovered was saved in home folderthe problem is that these files are become root permission only ,so i cantcopy , move theme

View 3 Replies View Related

General :: If Some Users Modify/delete/create Files/directories?

Oct 25, 2010

i've been wondering how do i know if some users create/modify/delete file/directory in linux, i've been using pyinotify in python script.this script like the example from the manual:

Code:
#!/usr/bin/python
import pyinotify, os, time

[code]...

View 10 Replies View Related

Fedora Servers :: Can't Access Or Modify File Unless Directory Mode Is 777 And Files Are 666

Nov 8, 2010

I have a multi user system for my roommates and myself that has separate folders for each of us. I've got user authentication working with samba, but unless I set every file and folder readable/writeable by all users, I can't browse it or edit the files.This isn't ideal as the shares are open to other users access, so I'm hoping there's a way to keep folders at 750 and files at 660 while allowing samba users to browse, delete and edit.Also, the samba share is actually a mounted NFS share from another server. Both the NFS server and the Samba server have the same users/uid's. When a file is created from a Windows host via the Samba client, the NFS server's permissions do show that the correct user owns the files, but since the files aren't mode 666 but 640 I can't edit or delete the file.

View 4 Replies View Related

Software :: User1 Can Modify / Delete All Files / Directories That Ftpuser Creates?

Feb 1, 2011

I have two users in home on Debian stable: user1 and ftpuser.Proftpd is configured so that it uses ftpuser for clients.How to set it up so that user1 can modify, delete, etc.. all files and directories that ftpuser creates?

View 3 Replies View Related

Security :: How To Restrict Permission To Ssh User

Jan 26, 2011

I would like to allow a user to login through SSH but with different permission coming from different ipaddress.

For example, a user "tester" login to SSH through 192.168.1.1 and another user login with the same login id "tester" but from different ip 192.168.1.2.

How do I restrict 192.168.1.2 to only allow for viewing the content in the home directory while giving 192.168.1.1 full access?

View 7 Replies View Related

Fedora Security :: Change Folder Permission?

Jul 5, 2011

Dear Friends, For Upload a Web Site in my Local Fedora using Apache I need to use the /var/www/html folder.But I cant add/edit anything on html folder

View 3 Replies View Related

Ubuntu Security :: Chmod Does Not Change Permission?

Sep 3, 2010

I recently installed Ubuntu 10.4 on an Intel machine. The machine also has Windows 7. So some of the partitions of the hard drive are Windows compatible (NTFS). They are all mounted when system is booted with Ubuntu and all files are accessible. However, when I try to change permission or limit access to a group, CHMOD command does not work. It doesn't return any error and everything seems to work fine but I can't change any permission.

View 8 Replies View Related

Ubuntu Security :: Can't Have Root Permission In Gnome

Oct 21, 2010

I can do easily sudo, gksu and gksudo in terminal, but when I click for update but in the software center:

screenshot1.png

and my password don't work I does this with update manager too

View 4 Replies View Related

Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies View Related

Ubuntu Security :: Sudo Permission Not Being Revoked?

Apr 1, 2011

I am using Ubuntu 10.04-alternate-amd64 for full disk encryption. After getting my updates which i get as soon as they are released. I am getting the issue temp root (sudo) password is not being revoked. After using any app that requires the use of sudo the permission for it does not get removed like it normally does.

I have tried logging out then back in, which usually removes the permission, this no longer works, also tried waiting and even after 1 hour permission still there. The only work around I have found is to use the terminal to execute the required programs then after closing terminal the temp permission is now removed like it should be. This issue has effected all of my systems and a friend of mine as well, (friend uses same distro).

To replicate issue:

1) Boot system.
2) Login.
3) Check for updates or any other app that uses root permission.
4) Logout
5) Login
6) Repeat step 3
7) App will not ask for permission it will use root permission automatically.

View 3 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Security :: Permission Denied When Trying To Use The Chmod Command?

May 4, 2011

nfs mounted directory which is mounted rw. I and everyone else are members of a common group. We all have write permissions in the tree: All files and directories in the tree are in the common group. All directories are set to 775 and all files are set to 664 or 775, as appropriate.If a file is owned by someone else, even though the file and the directory are group writable, I get permission denied when I try to chmod the file.

Here's the command synopsis:
997 > ls -l portparms.txt
-rwxrw-r--. 1 bdaugher fc 4091 Sep 5 2003 portparms.txt

[code]...

View 2 Replies View Related

Security :: SUDO Permission Setup On Particular Dir - Recursive

May 6, 2010

I am looking for a way to setup sudo access for a user, so that he can change permission of all files of the given dir.

eg:

By this user can change ownership of files which are on depth bellow to given dir (i.e /etc/userA-conf/), but while trying to change permission of /etc/userA-conf/../user-conf2 , getting error, user userA don;t have that permission.

Let me know what will be the right regex/pattern to achieve this.

In Solaris it's working fine, but I am trying it on Linux RHEL5.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved