Ubuntu :: Access Files On Home Computer Via SFTP

Jun 1, 2011

I want to access my files on my home computer when I'm away (school, vacation etc). I set up a scheduled task to send to send me my external IP address by email because I have a dynamic IP and dont want a static url. (dyndns) I planned to use sftp for an encrypted connection, but I dont know where to start. How can I set up my computer to accept incoming requests, but without any security issues?

Ubuntu 10.10 Desktop 32-bit
openssh-server installed

View 9 Replies


ADVERTISEMENT

General :: Access Winxp Computer On Home Network?

Feb 4, 2010

I'm running ubuntu 9.1 and want to access another computer on my home network. That particular computer is running XP pro. I set up the user account on the windows machine with admin rights, did the remote user yada yada yada...

View 3 Replies View Related

Ubuntu :: Permissions For My Home Directory Were Accidentally Changed From 'access Files' To 'create And Delete Files?

Nov 25, 2010

the permissions for my home directory were accidentally changed from 'access files' to 'create and delete files', and I changed them back, but ever since then I am not able to change any preferences/settings at all. power management, themes, panels, emerald, anything. my user account is supposed to be the administrator, and all the user privliges are checked. how to get control of my computer back?

View 9 Replies View Related

Software :: Access Computer A's Shares As Well As The Third Computer, The Aforementioned Computers Cannot Access Computer B

May 28, 2011

I have three computers in my network, but two will be mentioned. Computer A is a Linux Mint 9/Windows 7 dual-boot, and I have just installed Mandriva Free 2010.2, which I will call Computer B.

Now my main problem is that Computer B, while it can see and access Computer A's shares as well as the third computer, the aforementioned computers cannot access Computer B. The message was: "Unable to mount location/Failed to mount Windows share." Now, the SMB protocol was used because of the third computer and Computer A have Windows OSs installed in them.

What I originally wanted was that I can share Computer B's NTFS partition, namely Documents and Downloads, to the other computers. And I can't do that, because of the error message.

What I can do, however, is use Computer B to view shares from the other two computers (Computer A, as an example). By my experiences in Linux Mint, I understand that I'd have to mount my Windows partitions in order to share them. I don't even know if my NTFS drive in Computer B is mounted, though that is what was described.

View 2 Replies View Related

Debian :: Access Files On Alternative Computer?

Mar 9, 2010

I have a desktop installed with Debian Squeeze and ALL my files are stored there, and is always on. Everyone has an account on this computer.

Each of us have laptops (Debian/openSUSE with KDE4) and sometimes need to use the files that is stored on the desktop. Currently, we are transferring the required files via usb drives.

All the computers are connected to a wireless router that connects us to the internet.

So, to enable all laptops can access the desktop's file, should I

- install smb to all the computers or

- install ssh for the task.

- or are there any better way.

Need to ensure,

- security as ALL my personal info is on the desktop

- easy to use and prefer gui than console as I have young kids using the system.

View 4 Replies View Related

Networking :: Access Computer Files From IPad?

Jun 12, 2011

I'm not familiar at all with the networking functions of linux systems, but I just bought an iPad, and I want to store all my movies, music, and documents on my computer at home, and access them from my iPad. I've heard a VNC client is the best way to go. But will this allow me full access, or just to view the screen? Will I be able to watch movies at the highest framerate with this method?

View 3 Replies View Related

Fedora Installation :: Access Mint's Home Folder And Files But Since Username?

Feb 9, 2010

I installed Fedora 12 a couple of days ago. This is my secondary operating system. The main one is Mint 8 and in order to have the same documents in both OSs I have a separate /home partition, but for some reason I don't see any of my Documents. In the installation I told fedora that I already had a /home partition and to use it. Also if I mount Mint's disk, while I can browse the folders, I can't see any document .

Finally I can access my Mint's home folder and files but since my username in fedora has a capital A it created another home folder. How can I change my home folder path so it point to the other home folder?

View 1 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

OpenSUSE Install :: Sftp In To Ip But Not Computer Name?

Apr 13, 2010

it's as the title sayes i can sftp into the ip address ok but if I put the computor name instead I get return

Code:
ssh: Could not resolve hostname server: Name or service not known Couldn't read packet: Connection reset by peer hopesome1 knows a round this

View 1 Replies View Related

Server :: NFS Export Giving A Computer Access To Root-owned Files?

Oct 8, 2009

Yes, I know this is not a good practice, and this is only a short-term solution.I have a server with a web-file-server daemon running internally as root, so the permissions for all files it transfers/creates have a uid/gid of 0:0.This is fine for the daemon, but I would like to manage those files from another workstation - actually a few workstations on a very limited LAN subnet - through NFS. How would it be possible to have users from a certain subnet mount NFS with root read/write abilities?I have seen the anonuid/anongid options (for the /etc/exports file), but I'm not so sure this is the right way to go.

View 5 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

Ubuntu :: PuTTY SFTP Syntax Required To Copy A File From Computer 10.0.2.2, On User T0p's Desktop?

Aug 27, 2010

PuTTY SFTP syntax required to copy a file from computer 10.0.2.2, on user t0p's Desktop (eg /t0p/Desktop/file.txt , to the XP computer? The PuTTY instructions seem to make no sense to me.

View 1 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

Ubuntu :: Access Mounted SFTP Folder From Within Programs?

Mar 8, 2011

I have a project stored on a university server which I'd like to be able to work on from home.

I already have an SFTP folder set up, which I can access easily in Nautilus, and I can freely copy files back and forth, or open them in e.g. gedit.

However, the project is in Matlab, and I cannot see the mounted SFTP folder from within Matlab. This means that I can't work on the project in Matlab without copying the whole lot across to my local machine when I want to work on it.

Is there some way I can get Matlab to "see" the connection so that I can use the mounted SFTP folder like any other in my filesystem? It appears on my desktop when connected - does it have some other mount location?

View 2 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Software :: Any Way To Restrict Access To SSH And SFTP?

Jan 18, 2011

Is there software that is available that restricts access to ssh and sftp in a similar fashion as Chroot?

View 1 Replies View Related

Ubuntu Servers :: Allow Users Access Via SSH Terminal Or Sftp Via WinSCP?

Jun 6, 2010

I am currently running Ubuntu Server 9.10 as an FTP server. It has become a necessity to allow users access via SSH terminal or sftp via WinSCP. I need to be able to monitor what users are doing at any given time and be able to pull up each users activity history. Essentially I need to be able to pinpoint who modified a file at what time. Also what is the best method to monitor things like nmap probes?

View 1 Replies View Related

Ubuntu Security :: Disabling SFTP Access While Keeping SSH Enabled?

Mar 29, 2011

right now i have vsftpd server installed for FTP access. I originally set it up for both FTP and SFTP, but found that SFTP disregarded any and all permission settings and user jailing that i had set up... so I am switching to just being standard FTP

so here is what's happening:

i've tried to disable SFTP in the sshd_config file, but i am still able to log into the ftp server under sftp through port 22 (which normally is ssh?) i've tried all kinds of things short of just blocking port 22, however I would prefer to be able to remote into my server via Putty (which has access restriction to ONLY allow my admin user account over ssh)..

View 9 Replies View Related

Red Hat / Fedora :: Allow Users To Use Sftp Only Access One Folder?

Apr 15, 2010

I want to allow users to user sftp to upload and download files frome one folder, as you know this uses ssh, my question is if i create user to access linux serverthrough ftpd they will be able to browse the root directry, can I create users and ristrict them to only specific directory?

View 1 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Ubuntu Networking :: Move HD To New PC - Can't Access Computer From Other Computer

Sep 21, 2010

I have ubuntu server installed on a pc. The motherboard died, so I switched the HD to another computer. Everything is fine except the network. I cannot access this computer from other computer (while it was possible before). I looked at the interfaces and everything seems fine. The nic itselft seems to work too.

View 1 Replies View Related

General :: Downloading Very Large Files Via SFTP

Apr 1, 2011

I need to download some very large files (circa 75 GB) from a remote server via SFTP. I've been using SFTP via the command line on my Linux netbook. Around halfway through, the transfer stops and says "stalled." Can anybody recommend a reliable way to download these files?

View 1 Replies View Related

Networking :: Transfer Files From PC To A Sftp Server?

Dec 17, 2010

I would like to transfer files from my PC to my account at a sftp server, and I don't know how to do it.

My PC is running with:
User: User1
Address: 10.0.2.3

My sftp account is:
User: SFTPUser1
Address: sftp-server

I can access the sftp server with the command:

Code:
sftp SFTPUser1@sftp-server
The sftp server doesn't answer to ssh requests.

How can I transfer files to the sftp server?

View 7 Replies View Related

General :: Delete Selected Files From Sftp?

Apr 6, 2010

i am trying to delete multiple files from sftp with non-interactive way as per the desire ext. But i am not able to get the proper extension of the files for removing files.

lftp -u ${user},${passwd} sftp://${ip}<<EOF
cd ${path}
rm *${ext}
bye
EOF

View 4 Replies View Related

Ubuntu Networking :: The Phone Can Access The Internet Through The Computer Unable To Get Access To Https Sites, Like Webmails

Dec 31, 2010

I managed to configure my W890i phone to get access to internet through an ubuntu-based computer. It's very easy to use the phone to give internet access to the computer, but the opposite is quite more tricky. For that I've done the following

----On the phone---

-Set the USB network option to "through computer", so that the phone uses the computer's internet connection and not the opposite.

-Decide and set "Shared Network" parameters: user, pasword and workgroup.

-In "conectivity-> internet connection" set "allow local network" to "yes"

----On Ubuntu 10.04---

-Install samba, samba-client, smbfs, smbclient, firestarter and dhcp3-server

-Configure Samba (System-> Administration-> Shared folders): same workgroup as in the phone, add new user (the phone), passwd this new user. In my case the user was called "w890i" and the password given was the same.

-Once the phone is connected to the computer through USB (then select "phone mode"), a new connection appears in NetworkManager: usb0.The aim is to create a shared network that gives internet access to this device. Edit the IPv4 parameters of this new connection, set them to Manual and give an IP adress (192.168.0.1) and a subnet mask (255.255.255.0); the rest of the fields are left empty.Connect this network.

-Set firestarter to use dhcp3: sudo ln -sf /etc/init.d/dhcp3-server /etc/init.d/dhcpd

-Launch firestarter and follow the wizard. Set "allow internet shared connection", choose the device for the primary internet access, and then the device for the shared network (usb0). Then change the settings for firestarter: activate DHCP for local network, set IP to the one we gave before (192.168.0.1).

-Open dhcp3-server config file sudo gedit /etc/default/dhcp3-server And set INTERFACES="usb0"

-Set the policies of firestarter: in incoming connections, allow connections from the IP adress given to the phone (192.168.0.1). Then add rules for the ports that need to be open for this connection. I opened HTTP, HTTPS, SMB, SMTP, POP3, IMAP, IMAPS, DHCP for all the connections in the local network.

-Apply policies and start the firewall.

------------

After all this, the phone can access the internet through the computer. Two problems appeared:

1. I couldn't get access to https sites, like webmails. The phone gave a "communication error". But then I tried with Opera instead of the browser built in the phone's firmware, and I could finally get to https sites.

2. I couldn't retrieve mail, neither POP nor IMAP nor IMAPS. I thought it was a firmware problem again, and I tried out several mobile phone email clients written in java, but none of them worked.

So this is at the moment the problem. If I connect from the phone to the internet directly through 3G, the email clients work for all my accounts. I don't think it's a firewall problem, because the ports are opened for this connection

View 3 Replies View Related

Debian :: User Cannot Download Any Files From Host Via WinsCP Or Other SFTP Client

May 26, 2015

Can i block on debian that user can not download any files from host via winscp or other SFTP client ?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved