Server :: Restricting Users To Two Directories Centos 5.3?

Feb 16, 2010

I need some kind of step by step process to restrict my users to only have access to directories that I specify ? For example user joe can only access his home directory, read access to /tmp and read access to /var/log/httpd

View 1 Replies


ADVERTISEMENT

Server :: Restricting Some Users Send Mail To Off-site Destinations In Sendmail?

Oct 21, 2009

How to restrict some uses to send mail to outside domains except local in sendmail.I am using ( CentOS5 + Sendmail )

View 2 Replies View Related

General :: Restricting 'du' To Child Directories Only?

Feb 15, 2011

I'm trying to write a script that uses the 'du' command to make essentially a text-based filelight type program. It should scan the current directory for the file's sizes and display them in order largest to smallest (or vice versa). The user should be able to go throughout the file tree and see child directories scanned for the sizes as they're accessed. I just need to know one more thing- how can I restrict the displayed results to the current working directory? would a grep for the output of pwd suffice? just getting some thoughts before i try and possibly dig myself a hole.

View 1 Replies View Related

CentOS 5 :: Mapping Directories To Users?

May 6, 2009

Problem: I need to map directories to a user's home directory when they log in.

For example, I need to map /school/homework/ to user "steve" in his home directory when he logs in. I'm guessing I could use a logon script, but I can't figure out what command I should be putting in the script. I've been searching for hours through man pages and googled it a ton and can't find anything on it.

View 3 Replies View Related

Ubuntu Security :: Restricting 'cd' Access To Directories Without Adjusting Permissions

Apr 13, 2010

Is there a way to restrict users that are logged into the shell via SSH/Telnet/SFTP from using the 'cd' command to move into certain directories, yet not use the chmod command to do it? For instance, restrict users logged in from accessing the /var/www/ folder but have it still accessible using a web browser. Also, would this defeat the purpose since they could just wget from it if its still web accessible through a browser?

View 8 Replies View Related

General :: Restricting Users To Access A Certain Website?

Apr 22, 2010

I have an internet and mail server installed CentOS, and I want to restrict client machines to access a certain website, e.g. if i want restrict users from accessing the website: www.mydomain.com, How do I do it?

View 6 Replies View Related

Software :: Restricting Mailman Users From Posting?

Aug 9, 2010

I have a few small lists created in mailman, and I want users to be able to receive, but not post. Where do you find this setting?

View 2 Replies View Related

Ubuntu :: Restricting Users To A Specific Folder And Its Subfolders

Dec 29, 2010

I wanted to restrict users within a particular folder say /var/lib/tomcat/webapps. I want the users to see all subfolders inside webapps and work with it (edit+read but no delete). I understood that chroot is the way, and i read this [URL] community discussion, but what i understand out of it is, they are trying to give a complete working installation of ubuntu to the user within a directory which i dont want to.

View 3 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

General :: Multiple Users To Create Directories Over SFTP So The New Directories Keep The Same Permissions?

May 15, 2011

I want to make a webserver with multiple users allowed to login through SFTP to a specific folder, www.Multiple users are added, lets say user1 and user2, and all of them belonging to the www-data group. The www directory has an owner www-data and a group www-data.

I have used chmod -R 775 on the www folder, but after I try to create a folder test through my SFTP server (using Filezilla) the group of the directory created has only r and x permissions, and I am not able to log in with the second user user2 and create a directory within www/test due to a lack of w permission to the group.

I also tried using chmod 2775 on www directory, but without luck. Can somebody explain to me, how can I make it so that a newly created directory inherits the root directory group permissions?

View 2 Replies View Related

Security :: Restricting Remote Users From Accessing Removable Media?

Mar 17, 2011

I run a system that users may log into either remotely or physically. Multiple users may be logged in simultaneously because of the remote access, but only one user can be physically logged in at a time.With the current setup, however, if the physical user inserts a flash drive (which the OS mounts automatically) then the remote users gain access to the removable media.

View 6 Replies View Related

Server :: Setup Vsftpd With AD Users Without Home Directories Created?

Jul 3, 2009

I'm testing a Debian Lenny virtual machine to simulate my ideal setup for FTP server (with vsftpd): I want all internal users (corporation users with Active Directory accounts) to ftp into the same directory (i.e. /var/FTP/AD-DOMAIN/) and external users (customers) to ftp into their home directories (created manually on request).

I added user_config_dir=/etc/vsftpd_user_conf option in /etc/vsftpd.conf file and I've created /etc/vsftpd_user_conf/domain-user1 with local_root=/var/FTP/AD-DOMAIN

I have setup vsftp so I can ftp with every external and internal user chrooted and is working properly. AD validation for internal users and "normal" validation (via /etc/passwd) for external users work perfect.

I can FTP this server into /var/FTP/AD-DOMAIN with any AD user with its home directory created (i.e. /home/AD-DOMAIN/domain-user1/) but if I try to ftp with any AD user without its home directory created I get the error "500 OOPS: cannot change directory:/home/AD-DOMAIN/domain-user2"

I have found some references (http://wiki.flexion.org/FtpServer.html and http://howto.gumph.org/content/setup...ies-in-vsftpd/) about vsftp PAM authentication so I would supposedly get rid of the error message and the user would log into /var/FTP/AD-DOMAIN without problems, but I can't figure out how to setup my FTP server.

View 1 Replies View Related

Fedora Networking :: Wireless Users On 7 (Restricting Wireless Hotspot Usage)?

May 1, 2009

I have set up a small Mesh Wireless Hotspot at a local Flea Market. My plan is to add in one of those HotSpot services for billing and such..ut until I have enough users to justify that expenditure, I am just going to manually set up accounts.The system is all up and running as an OPEN SYSTEM. Users are able to access the net just fine thru my existing setup.My question is, how can I create user accounts so that users of my wireless network will have a username and password that they can log in with

View 11 Replies View Related

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

CentOS 5 Server :: Removal Of Gconfd Directories Causes Reboot?

Jul 27, 2011

I run a centos 5.6 guest (webserver) in a KVM VM on centos 5.6. When I lost my gnome desktop, I received the suggestion to remove the gconfd stuff and reboot. I found two gconfd directories in /tmp and removed them. Now the webserver VM reboots contineously. I forced down the VM, rebooted the base system etc., but that did not help at all.

View 1 Replies View Related

Server :: [CentOS + LDAP] Create Home Directories On The First Login?

May 26, 2010

I noticed in Fedora that in Authenticate Configs ->Advanced, that there is an option to "Create home directories on the first login".I'd like to know if its possible to enable that through a text config file on a CentOS box that has ldap authentication enabled. Right now it's complaining that the home folder does not exist upon loggin with an ldap account.

View 1 Replies View Related

CentOS 5 Server :: Local Users Cannot Upload Files To VSFTP SERVER

Nov 25, 2010

I've setup a Lamp Server for Testing, The Lamp Server is Up & Running on CentOs 5.5

I am now trying to setup a VSFTP server where local users can upload files to there home directory so that Apache can serve web pages straight from the directories of system user home/accounts giving users the ability to run their own web sites which are hosted off the main server [tutorial here: [url]

So far i have been able to serve/display index.html files from the users home directory [url] but so far i cant upload files to any user home directory, every time i try to upload a file with filezilla i get this error message: 553 Could not create file. Critical file transfer error

I have searched online for similar problems like mine and so far i've tried alot of the solution but none seem to work. I'm confused, dont know where i went wrong, i put the users in a group called ftpusers and here are the permissions on the users (test, ftpuser & testftp) home directory. have a look an tell me where i went wrong :(

Also the root directory where the web pages are served from is called public_html here are the permissions

Here is my vsftp.conf file can someone check it to see if i made any errors in there:

View 14 Replies View Related

General :: Access To Certain Directories To Ssh Users

Apr 17, 2010

I want to restrict access to certain directories to my ssh users but allow them to read files by known path from there(mostly it's meant to be done by applications).

View 2 Replies View Related

General :: Add Directories To A New Users / Home?

Mar 31, 2011

I don't quite understand /etc/skel. I know that everything in /etc/skel will effect all NEW users, and that's about it.

Basically, what I'm trying to do is add the directories "home" and "work" to the users /home directory.

How do I do this?

View 2 Replies View Related

Server :: Monitoring Users On Servers - Centos 5

Feb 28, 2010

I'm looking for some sort of a way keep track of all of my users that are logging in to my server (centos 5), what I mean is this: at our firm we outsource some of our work (programing), now all of the developing is done under our servers, what I'd like to find is a way of taking all of the users log on time and display by days/weeks/months - so I could see how much did everyone had put in. Another thing that I'm looking for is a way to monitor an ongoing session and record user activity, now I've seen ObserveIT, but it doesn't support Linux agents as of today.

View 7 Replies View Related

CentOS 5 Server :: How To Add Users To LDAP Directory

Mar 16, 2009

I did useradd -g users ldaptest and tried logging in remotely but the client always says no such user. what do I have to do to update the users that LDAP sees?

View 2 Replies View Related

CentOS 5 Server :: Create Users With Ssh Access?

Sep 15, 2009

i have created a user like this :

useradd -d /home/testuser -s /bin/bash -c "Test User" testuser
passwd testuser

After this beeing done, i whant to login with this user via ssh using putty. Do i have to set-up something in centos 5.3 to allow user logins via ssh? With root user i can login without problems.

View 1 Replies View Related

CentOS 5 Server :: Vsftpd - Can't Login With Local Users

Mar 18, 2010

I'm trying to configure vsftpd to just allow my local users to login and be confined to their home directory (and its sub-directories).

Here is my vsftpd.conf:
listen=YES
anonymous_enable=NO
local_enable=YES

[Code].....

I've tried multiple configurations to no avail. I always end up with this same end result.

View 3 Replies View Related

CentOS 5 Server :: Authenticate Windows Users From Openldap?

Apr 30, 2011

Friends is there some way to authenticate Microsoft windows users from openldap running on CentOS. I will be very thankful if you provide me step by step procedure.

View 1 Replies View Related

CentOS 5 Server :: Vsftpd Using Virtual Users And Encrypting It?

Aug 10, 2011

Using THIS I was able to get virtual users working via standard ftp. After wrestling with selinux and such I'm able to log in as a user defined in the virtual-users file.

At the bottom is the vsftpd.conf. I can start the server no problem. I've been making edits to it so I'm not sure what's right/wrong at this point in it. I have a snapshot I keep reverting to where ftp works with virtual users and then I start monkeying with it again.

First problem I have is I'm not exactly sure how to test it. If I use WinSCP, I try SFTP and in the vsftpd.log I see:

Quote:Wed Aug 10 12:47:50 2011 [pid 3667] CONNECT: Client "192.168.xxx.xxx"
Wed Aug 10 12:47:50 2011 [pid 3667] FTP response: Client "192.168.xxx.xxx", "220 (vsFTPd 2.0.5)"

[Code].....

View 1 Replies View Related

Fedora Security :: Give FTP Control Of Different Directories To Different Users

Aug 24, 2010

I have my own dedicated server box running (using it for game servers). I access it via ssh and I have root control of it. It has FEDORA Operating System. I wanna give FTP control of different directories to different users. Right now there are no other FTP users except root. I have installed vsftpd and dont know what should I do next? How do I add users (who can read/write/delete files) and How do I restrict them to their home directory?

Here is what I want:
username:client1
password:12345
home directory: home/server1
username:client2
password:12345
home directory: home/server2

View 1 Replies View Related

Fedora :: Permission To Access Users' Home Directories?

Jan 25, 2011

I'm a refugee from WindowsXP, running Fedora 14 with three user accountsMy problem is that I need the primary user (userd 500) to be able to have full access all other users' files in their home directories so that user can copy, move, delete, etc.I tried making that user a member of the other users' groups - but I still get the 'not got permission' error when I try to access their home directories

View 8 Replies View Related

Ubuntu :: Using Sudo To Restrict Users For Accessing Directories?

Jun 20, 2011

Is it possible to restrict users with 'sudo' from accessing certain directories? Rather than just exclude cd and ls from the sudo privileges, that is.

View 5 Replies View Related

CentOS 5 :: Windows Users Cannot Change Password On PDC Samba Server?

Sep 3, 2009

I'm using on my smb.conf

# Sincronizacion de cuentas LDAP, NT y LM
# unix password sync = Yes
ldap passwd sync = Yes

[code]....

View 2 Replies View Related

CentOS 5 Server :: Samba Share - Subfolders Users Access

Mar 4, 2010

I installed Samba on CentOS, create a principal share called "public" . I want to populate this share with subfolders, and to grant access rights to specific folders for specific users. The content of "public" will be visible for all Samba users, but they will have read/write access only to the specified subfolders based on my security policy. I need the best way for doing this kind of stuff...

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved