Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies


ADVERTISEMENT

Ubuntu Networking :: Change OpenSSH Home Directory?

Jan 16, 2011

I now have my ssh server all setup on my ubuntu 10.10 machine and properly working with a private rsa key. Anyway when I connect to it via my client it opens to: /home/myusername

I am able to run around the whole drive and have full access to everything, which is great. But I don't have anything on this hard drive. All my data and files that I really want to access are on the second drive of this computer. It doesn't have an OS on it, just files.how to change the directory to point to that drive and have full access of everything.

View 9 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

General :: Change The User's Home Directory?

May 9, 2010

How do I change user's home directory, because right now everything saves into File System and it's almost full(I got windows and Ubuntu installed in the same partition), while the other 120Gb filesystem is unused..

View 9 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Software :: Change Login Directory When Using Sftp?

Nov 24, 2010

I mean dir other than home dir.How do I do that

View 6 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Ubuntu :: Home Folder Icons Don't Update When Change The Home Directory

Sep 22, 2010

I have a dual-boot macbook with an OS X partition and an ubuntu partition. When I first installed ubuntu, I changed my home folder to my OS X home directory to synchronize all my files from both. My home directory is now /media/sda2/Users/username/. In a regular home folder, the icons for Documents, Music, Pictures, Movies, etc. are different (not just with emblems, but actually different icons). But when I changed my home folder, these subfolders' icons stayed the same as regular folder icons and I can't figure out a way to change that default setting. I know how to change the icons for each folder manually, but these changes don't appear everywhere (i.e. nautilus, places, etc). Furthermore, every time I change my icon theme, I would have to manually reassign icons for these folders. Is there a way to globally change the folder icons for these folders?

View 2 Replies View Related

General :: 'Could Not Chdir To Home Directory /home/[user]: Permission Denied'

Jan 6, 2010

I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan 6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

View 14 Replies View Related

Server :: SFTP Seems To Fail For NIS Accounts Under OpenSSH 5.x?

Jun 23, 2010

I have recently discovered the following: when I attempt to connect to any of our machines that are OpenSSH 5.x (Ubuntu 10 or OpenSuSE 11.x in our case) as one of the users defined in the NIS domain that fails. For instance, me (user bepstein) can SSH into all those machines but not SFTP.I can SFTP into those machines on the network that are OpenSSH 4.x, however (CentOS 5.3 - 5.4, OpenSUSE 10.3).As a user defined locally on the machine (in /etc/passwd ) I can connect via either SSH or SFTP even if the machine is OpenSSH 5.x.Some further discussion of that issue is available here: http:[url]....

View 2 Replies View Related

Ubuntu Networking :: Disable The Default SFTP Server In OpenSSH?

Apr 27, 2010

I have FTPS setup on my ubuntu server 9.10 machine using vsftpd, and I want to disable the default SFTP server in openSSH. I didn't even know it was on until I accidentally connected to it. I tried searching the internet, and it seems that all I should have to do is comment out the line:

Code: Subsystem sftp /usr/lib/openssh/sftp-server restart sshd and it shouldn't work anymore.....except it does. Thinking that /etc/init.d/ssh restart may not have worked, I restarted the machine, but I can still connect over sFTP.

View 5 Replies View Related

Ubuntu Servers :: SFTP Setup Using OpenSSH - Network Error?

Jul 6, 2011

I'm new around here and pretty new to ubuntu and linux in general. I am setting Up an sftp server. I set it up using openssh and it worked fine for a few months. Then recently we experienced a power outage. Now the server will boot fine, all users can login locally, but when they try to login remotely they enter their user info and then are denied with some generic network error. Again, being a noob at this I tried to trouble shoot this a little bit but I'm not quite sure what to look for. I believe the ssh service is running but I don't know what else to look for.

View 9 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

General :: Ubuntu New User: Can't See New User In Home Directory

Jul 28, 2011

i'm new to linux and just installed Ubuntu and decided to play around with it. i just executed

Code: useradd test which supposedly creates a folder in the home directory '/home/test' but when i look in there i can't see it i also did a

Code: grep test /etc/passwd which returns: 'test:x:1001:1001::/home/test:/bin/sh' which i believe means it is meant to exist.

Addendum: I have also now noticed that when i log in and log back in i have the option to login as 'test' but it prompts me for a password which i did not set :s

View 5 Replies View Related

OpenSUSE Network :: OpenSSH Chroot Only Supports Internal-sftp?

Nov 16, 2009

Had my chroot jail all set up and working nicely in OpenSUSE 11.1, upgraded to OpenSUSE 11.2 and had to set:

Subsystem sftp internal-sftp
(which was:
Subsystem sftp /usr/lib64/ssh/sftp-server)
and:
ForceCommand internal-sftp

[Code]...

Of which with-pam is mandatory. I used prefix to put the binaries in a place that would not conflict with the standard distribution, this meant I also needed to change /etc/init.d/sshd so that it referenced the newly compiled version of sshd, and copy /etc/ssh/sshd_config to /opt/etc/sshd_config.

View 9 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

General :: Give User Access To Directory In Another User's Home

Mar 8, 2010

I'm developing an application in which one user must run java software that I'm compiling as another user. I wanted to give user A permission to see the bin direcory of my workspace, which is in the home directory of user B. I was wondering how can this be done? I gave the bin direcotry full read/execute premissions, but since it's in my home directory user A can't navigate to it.

I know there are a few ways I could get around the problem but they arn't very elegant. I was wondering if there is a simple method for giving a user access to a specific directory without giving access to all the parent directories. I tried symbolic link but user A still can't access it, and a hard link to a directory isn't allowed in Linux. I don't feel like making a hard link to every single file in the bin directory, and I'm not sure that would work anyways, since every recompile overwrites them.

View 7 Replies View Related

Software :: Create User Without Creating User Home Directory?

May 12, 2011

i have rhel 5.2 and i want to create user using useradd command without creating user home directory and not throwing any warning/error about not creating any home directory.i have tried useradd -u "$NEW_UID" -g <gid> -d "/home/$1" -M "$1"where $1 is user name and $NEW_UID is i am calculating.it throws error as useradd: cannot create directory /home/$1which i dont want to come , how to prevent this?

View 1 Replies View Related

Software :: Openssh Sftp - Config File - Shows All The Hidden Files (dot)?

May 27, 2010

Where is the config file for the sftp bit? At the mo it shows all the hiddenfiles (dot) and I don't want it too. Don't laugh, I have just configured my proftp for this, and realised, hang on this isn't the program that dishs out sftp!

View 1 Replies View Related

Ubuntu :: How To Migrate User Home Directory

Sep 29, 2010

Ubuntu 10.04 64 bit

I ran following command to change username;

# usermod -c "Real name" -l new_username old_username

but forgot adding -m option to move the contents of the old home directory to the new home directory.

Therefore;
# ls /home
old_user_directory

how to fix it. /home is on partition /dev/sda3 NOT on root directory

View 7 Replies View Related

Networking :: NFS User Home Directory?

Jan 16, 2011

iam learning to setup a NFS server with fedora14. I have gone through couple of materials for this topic. I have a doubt. Say if i have user1 till user5 on my NFS server with their home directory under the /home and the /home directory is shared. If user1 logs into a client machine then will he be able to see home folders for the other users or just his own home folder. Because in the /etc/exports file there was an option saying "subtree" and according to my understanding this means that the subdirectories under /home will also be shared. Does that mean all the users should be able to see all other users home directory and its contents but not read/write?? Correct me if iam wrong.

View 1 Replies View Related

General :: User Without Home Directory

Feb 28, 2011

I was just exploring if i could create a normal user without a home directory. So i edited the file /etc/defaults/useradd and it now shows

[code]...

Why is this so? why isnt the change in useradd reflected here?

View 1 Replies View Related

Ubuntu :: Recover Delete User Home Directory

Mar 7, 2011

I run a server where multiple people can access it via SSH and have access to the same folder. Someone recently decided to stop using my server so I deleted their login account inside the User and Group GUI inside gnome. I accidentally selected delete files owned by this user. I didn't think much of it because the user didn't actually own any of the files since it was shared among all of them. Anyway, ALL the files in that shared home directory vanished, including the home directory. How can I recover this? It didn't move all the files to the root trash or my local user's trash folder. Are the permanently deleted?

View 6 Replies View Related

Ubuntu Security :: Get Data From Another User's Home Directory?

Aug 23, 2011

I had a student, and she has done some work on her account on my lab computer, but has left the country and is un-contactable.

I have full administrator privileges for this machine, and it is running Ubuntu LTS 10.04

She has a folder which was copied from a windows formatted external hard drive (Probably NTFS) onto her home partition on my machine.

I can open all of her files, except for those in this folder.

As I see it the problem is either something to do with the permissions of the files (coming from NTFS), or some kind of Ubuntu security that I am unaware of?

Here are my attempts to open it code...

View 2 Replies View Related

Ubuntu :: Change Home Directory Username

Oct 29, 2010

i have problem on my ubuntu 10.10 after i change user name to root and home directory username ( old one ) , and now users and groups not working asnd all application on old user not working !

View 1 Replies View Related

Ubuntu :: Cannot Log In - Cannot Change To /home/<user>

Oct 5, 2010

I have a disk going bad and couldn't boot Lucid, so I used Virtualbox on Win7 to create a temporary Kubuntu machine to work getting data from my failing drive. Because it was a temp setup, I did not enable root login.

I logged into Linux at Virtualbox, plugged in my failing drive, and began working on moving stuff over using Konsole. The failing drive was mounted on /media/linux. At some point, trying to do some experimenting, I did a sudo chmod 0400 /media/linux. All hell broke loose. No commands would work. No access to /bin/mv or /bin/ls.....no ability to change directories. It was as though the chmod had been applied to the entire root folder. I double-checked my command...no spaces between / and media.

I figured Virtualbox had gone screwy, so I shut down the machine and re-booted. Cannot log in - cannot change to /home/<user>.

If this were a real disk partition, I would simply boot the Kubuntu CD and chmod again. But this is on the VM. I had already backed most of my stuff to the VM!

View 5 Replies View Related

General :: Creating User Home Directory?

Sep 14, 2010

I've a user account in a remote machine. but it doesn't have a home directory in that machine.Is it possible to create a home directory without having root account details. If yes, how it can be done.

View 1 Replies View Related

General :: Migrate User Home Directory?

Sep 29, 2010

Ubuntu 10.04 64 bit I ran following command to change username; # usermod -c "Real name" -l new_username old_username but forgot adding -m option to move the contents of the old home directory to the new home directory. Therefore; # ls /home old_user_directory

View 4 Replies View Related

General :: Lock Ssh User On Own Home Directory?

Jun 21, 2011

I must to give ssh connection to own customer. So I want to lock ssh user on own home directory. It is not necessery to reach other folders. I know that ftp user can lock on own folder but I don't know how to lock ssh user.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved