Ubuntu Servers :: SFTP Server Logging On 10.04 LTS?

Oct 27, 2010

I have recently configured sshd_config to have chrooted SFTP service. I'm using SFTP internal-sftp config. However now I have to figure out how to log file transfers happening using the SFTP service. I'm using the Ubuntu Server 10.04 (64bit)

View 3 Replies


ADVERTISEMENT

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Fedora Servers :: SFTP Connection Refused Error: Could Not Connect To Server

Dec 20, 2009

I have FileZilla installed on this machine, and OpenSSH (with an open port 22) on another machine on my home network. When I try and connect, I get: Quote: Status:Connecting to 192.168.2.3... Response:fzSftp started Command: open "alphatwo@192.168.2.3" 22 Error:Connection refused Error:Could not connect to server

Which has left me puzzled as I have an open port. Does the username have to be defined somewhere? E.g. the machine acting as my SFTP server can be logged on to locally as alphatwo so that's what I logged in as (with the correct password). Is this correct? If so, does anyone have any ideas as to how I might rectify it? I want SFTP set up so I can copy PHP files from my laptop to /var/www/html/ on another PC (across the home network).

View 4 Replies View Related

Server :: Logging To 2 Syslog Servers?

Mar 10, 2011

I'm guessing its possible but I can't seem to find any documentation on how to do this.I've tried playing with entries at the top of my syslog.conf file like:

*.* @172.20.10.1 # 1 server, works file
*.* @172.20.10.1,172.20.20.11 # doesn't work
*.* @172.20.10.1 172.20.20.11 # nor this
*.* @172.20.10.1,@172.20.20.11 # nor this
*.* @172.20.10.1 @172.20.20.11 # nor this

View 3 Replies View Related

Ubuntu Servers :: Server For Internet Logging And Filtering

Jun 16, 2010

I'm in charge of a church computer lab which is open to children ages 6 to 16 for about 3 hours a week. We try to have adult supervision but don't have 100% coverage.

The lab has a maximum of 8 computers, a mixture of MACs, Windows XP, and Linux machines, depending on their state of repair.

The church's current internet connection is Verizon residential speed DSL to a 4 port wired plus wireless router in a locked office which also houses our Windows XP office computer and is adjacent to our locked pastor's office.

Internet access for the lab is by a single CAT5 cable passing through a small hole in a wall to a network switch on the other side. All of the lab computers are connected to the switch by CAT5 cable.

I would like to add a server in the locked office to log internet usage and block access to certain websites as needed. I think logging internet activity will be a good antidote in case one of the older ones wants to try to get sneaky and cover their tracks.

I envision building a computer from donated parts, including 2 NICs.

I have never done things from the server end, but think the server edition of Ubuntu would be a good starting point.

My goal is to be able to manage internet access with an easy to use GUI system so I could teach the basics to a couple of youth leaders to use it when I'm not there.

View 3 Replies View Related

Ubuntu Servers :: Turn Up The Level Of Logging That DHCP Server Is Writing To SYSLOG?

Feb 14, 2011

turn up the level of logging that my DHCP Server is writing to SYSLOG?I can't seem to find a syslog.conf file to edit.

View 1 Replies View Related

Ubuntu Servers :: How To Setup SFTP In A Chroot

Aug 13, 2010

I'm wanting to setup SFTP in a chroot, which is simply enough to do and I already have it working; however I also want it so that when they connect via SFTP it goes directly to their home directory. Currently I have the following in "/etc/ssh/sshd_config":

Code:

Subsystem sftp internal-sftp
Match Group sftp-users
ChrootDirectory /home
AllowTCPForwarding no
ForceCommand internal-sftp

Which works perfectly fine, however when they connect there are shown the contents of the "/home" directory which they then have to "cd username" to get to their home directory. This I do not like, and it confuses our clients who connect saying they can see "random folders that aren't mine", or some that think they've "hacked" the server. I really need it so upon connection they go to "username" directory. I can do this by using:

Code:

usermod -d /username username

Which changes the users home directory to "/username", and then upon connection it works just fine, they are taken directory to their home directory. However, I really really do not like the fact that "/etc/passwd" shows a different home directory to their real home directory, i.e it states "/username" when actually it is "/home/username".I've spent the entire day looking a different ways of doing it, and I can't come up with anything.

View 3 Replies View Related

Ubuntu Servers :: Connect To Sftp From Internet

Nov 14, 2010

I have a openSSH server, it works to connect to it within the local network but I can't connect to it from the Internet. What I would like to do is to connect to the server using filezilla client, simply by using username and password.To make it secure from brute force attacks will I only allow connections from specific IP number.

I have a server with the static internal ip 192.168.1.5, port is 2222. My global ip is 10.4.5.6 and I would like to connect with filezilla client from ip 11.1.2.3. How do I connect?

View 1 Replies View Related

Ubuntu Servers :: Have A Sftp:// Mount As Favorite, How To See Where It Is Mounted

Apr 8, 2010

In Nautilus I have a sftp:// mount as favorite, how can I see where it is mounted ?

View 5 Replies View Related

Ubuntu Servers :: Setup SFTP To Use Key-based Authentication?

Nov 18, 2010

I want to connect to the same machine that that I have OpenSSH server on which uses keys and I have disabled password-based logins (for ssh). Apparently, this also affects SFTP which makes sense. How do I setup SFTP to use key-based authentication?

View 5 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Ubuntu Servers :: SFTP Fails But Ssh Connects / Resolve This?

Sep 1, 2011

I've searched the interwebs and have never had this problem before but I can connect with ssh no problem. The problem arises when I try to connect with sftp. I get code...

View 1 Replies View Related

Fedora Servers :: 9 - ACl And Chrooted SFTP

Mar 17, 2009

i'm on 9, x86_64, and have successfully created chrooted SFTp users following this [URL] tutorial. however, i need to get into the sftp account programmatically to move and delete the deposited files. so i enabled ACL and set setfacl -R -m u:$USER:rwx,d:u:$USER:rwx /home/$SFTPUSER

this works well EXCEPT that now the sftp user cannot log in. the latter, of course, is the problem at hand! it's driving me crazy. as soon as i remove the acl and revert back to the plain old chmod/chown scheme, the sftp user can log in ... but i can't delete files in the sftp account. i tried to set facl to the sftp group ('jailed') but to no avail.

View 1 Replies View Related

Ubuntu Servers :: 9.04 Jaunty Hangs While Sftp Is Active And Dynamic IP Changes?

Feb 1, 2010

I have this strange problem which I am unable to web search on and not sure what to do next. My Linux knowledge is between basic to intermediate but I know how to troubleshoot general hardware problems.

My problem is that Ubuntu 9.04 Jaunty 64-bit hangs while SFTP is active and dynamic IP changes. For example, I SFTP into my home server and transfer file then suddenly my ISP decides to renew my IP and give me a new IP while my SFTP client is still uploading files to my home server. This causes my SFTP client to stop working. Upon checking, my router is still running with a new IP lease from my ISP. My Linux box still powers on but typing anything from the keyboard does not make it "wake up" and put things on the monitor. Nothing seems to make it respond and the only way is to get about it is to power off and on. During that time, you cannot SSH into the server as there is no respond. SFTP into the server is not possible too because connection fails.

The server has all new hardware, latest BIOS, etc. Memtest86 shows no errors after running for more then 5 hours. I am unable to find anything out of the norm in /var/log/kern.log or in dmesg. All hardware seems to be working.

When I think about it, I tend to think OpenSSH (probably that is the default package in Jaunty) is causing this system hang whenever there is an interrupted connection from the outside world. However, I fail to agree with this is because I am sure the daemon and Linux can tolerate this situation without resorting to system hang. FYI, I have installed vsftp as well but this should not be a problem.

View 2 Replies View Related

Ubuntu Servers :: Authentication Methods Over Network Shares And SFTP

Feb 15, 2010

I run some IT systems for my schools Engineering student organization.

We are upgrading our systems and I just purchased a new server system which I am configuring.

I am using Ubuntu 10.04 Lucid Lynx and the new likewise-open packages.

The points I bring up following this sentence are to fulfill this final goal : Get SFTP, SSH, and Network Share's over our private network all using the schools Active Directory for auth and it's groups to derive privs.

So... Here's what i've done and what i've tried to do.

1 ) I set up likewise-open and got it to join the domain. When I do this I can ssh to localhost as 'schoolnetworkADname'. So that part works (hurray). To get a network share to use these same auth methods I have tried installing likewise-open-server. Everything launches find and the daemons run, but when I go into computer management on a windows server to set up the actual shares, I get permission denied. The account it is giving permission denied to is the same AD account that join likewise-open to the network, so... what is going on.

2 ) Samba, fail. I can't seem to get samba to run on this machine at all, which is strange because even my Samba expert was puzzled. It just won't let Samba join the domain properly, and due to this, I want to keep on the newer likewise package... unless I have to switch to this.

How I can get the lame likewise-open-server to work?

View 1 Replies View Related

Ubuntu Servers :: Setup Ssh/sftp/network Shares All Authenticating With AD?

Mar 3, 2010

I need to set up ssh/sftp/network shares all authenticating with AD. I want to use likewise to do the auth, but to mount the network shares I need to use an older version of samba so it can connect with likewise.How can I go about installing an older version of samba onto this new distro of the OS? I've tried installing the lenny and etch versions but I always get an error during install just saying that samba errored.

View 4 Replies View Related

Ubuntu Servers :: Allow Users Access Via SSH Terminal Or Sftp Via WinSCP?

Jun 6, 2010

I am currently running Ubuntu Server 9.10 as an FTP server. It has become a necessity to allow users access via SSH terminal or sftp via WinSCP. I need to be able to monitor what users are doing at any given time and be able to pull up each users activity history. Essentially I need to be able to pinpoint who modified a file at what time. Also what is the best method to monitor things like nmap probes?

View 1 Replies View Related

Ubuntu Servers :: SFTP Setup Using OpenSSH - Network Error?

Jul 6, 2011

I'm new around here and pretty new to ubuntu and linux in general. I am setting Up an sftp server. I set it up using openssh and it worked fine for a few months. Then recently we experienced a power outage. Now the server will boot fine, all users can login locally, but when they try to login remotely they enter their user info and then are denied with some generic network error. Again, being a noob at this I tried to trouble shoot this a little bit but I'm not quite sure what to look for. I believe the ssh service is running but I don't know what else to look for.

View 9 Replies View Related

Fedora Servers :: Get ChrootDirectory Working With SFTP?

Jul 21, 2011

I'm trying to get ChrootDirectory working with SFTP. I understand the chroot directory is not writable by the user, so I have to create a sub-directory the user is supposed to write to. I keeping getting write permission denied when uploading a file to this sub directory? how to troubleshoot this or know what i'm doing wrong? Here's how I have it setup.

Fedora 15, OpenSSH 5.6p1

/etc/ssh/sshd_config looks like this

Code:

Subsystem sftp internal-sftp
Match Group sftp
ChrootDirectory %h

[code]...

I created the sftp group and created a test user.

Code:

groupadd sftp
useradd -g sftp -s /bin/false -d /home/test test

Then gave root access to the test user's home directory so chroot will work.

Code:

chown root:root /home/test
chmod 755 /home/test

Since the user's home directory is the chroot directory, the user will not have write access to it. So I created a sub-directory that the user will have write access to.

Code:

mkdir /home/test/data
chown test:test /home/test/data
chmod 755 /home/test/data

I can successfully sftp into the server and download files. But I cannot upload files to the data directory? I get write permission denied.

View 1 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

Ubuntu Servers :: Can't Get Into Shares Without Logging In As A User

Sep 26, 2010

i can't get into shares without logging in as a user - this is the same for windows and linux

this same error im having on 2 different computers across 2 different networks - i can fully modify both

BOTH LOCALTIONS: the error is - failed to mount windows share (im so sick of this error ) the log says -

Quote:

robert@WATTSRV:~$ tail /var/log/samba/log.lr-uber
[2010/09/26 13:52:37, 0] smbd/service.c:988(make_connection_snum)
canonicalize_connect_path failed for service software, path /media/Elements/software

[Code].....

View 9 Replies View Related

Ubuntu Servers :: How To Enable Mysql Logging

Oct 26, 2010

I'm trying to enable MySQL's General Query Log.

I'm running version 5.0.51a of MySQL on Ubuntu 8.04 64-bit server.

The MySQL documentation found here [url] says to "start mysqld with the --log[=file_name] or -l [file_name] option".

But when I issue the following command:

Code:

I get the following error message:

Code:

How to enable MySQL logging since the above is not working?

View 2 Replies View Related

Ubuntu Servers :: Syslogng Installation For Centralized Logging

Jan 29, 2010

I need to centralize the logging of several machine on one machine with syslog-ng.I'm currently using fail2ban for security enhancement and logwatch for log reports, which are based on file log on each machine. is it possible to keep local logging for fail2ban and logwatch (logwatch can be dropped, but not fail2ban). One other need is to move old logs to a ftp site for archiving, as in france we have to keep one year of logs.

Another thing I've seen, is that logging goes to a MySQL database instead of the filesystem which allow to have some nice feature as web frontend, search capabilities.how is it compatible with the ftp save?

View 7 Replies View Related

Ubuntu Servers :: Connecting From External Box On Port 25 - UFW Not Logging

Aug 20, 2010

Using a fresh Ubuntu server install, i setup UFW :

[Code]..

When connecting from external box to this server on port 25, the connection is properly blocked by UFW but i can't find any UFW log (/var/log/kern.log, /var/log/messages, /var/log/ufw.log ...). I'm using default rsyslog.

View 1 Replies View Related

Ubuntu Servers :: Apache Not Logging Anymore / Sort It?

Jul 5, 2011

I'm using Ubuntu 10.04 64 bit Server Edition here. I'm running Apache as a web server. I just found that Apache is not logging to access.log and error.log anymore.

But the service is running well. Log parameter at /etc/apache2/apache2.conf seems to be OK. Here's the line :

ErrorLog /var/log/apache2/error.log
LogLevel warn
CustomLog /var/log/apache2/other_vhosts_access.log vhost_combined

I already tried restart the server, but no luck. Is there any place should I check?

View 2 Replies View Related

Ubuntu Servers :: Login Directly Using Rdesktop Instead Of Logging Locally?

Jan 29, 2011

There's a way to login directly using rdesktop, instead of logging locally using the gnome session manager? Like, starting x, then typing a user and pass to login direct in a Windows server?

View 8 Replies View Related

CentOS 5 Server :: Setting Up SFTP On Web Server

May 8, 2010

Running CentOS release 5.4

We currently run a web server that allows FTP connections. I want to:

1. Disable FTP on our web server and require sftp only.

2. See if we can create a table of sites that are allowed to connect to the web server using sftp. Or should I just do this at the firewall?

View 1 Replies View Related

Ubuntu Servers :: Firestarter And Webmin Bandwidth Monitor Not Logging Anything When FS Is Active

Jan 7, 2010

I'm installing a server to act as a firewall between a local network and internet. I've installed Firestarter becaused it worked straitgh away (it seems that FS is configuring the routing as well). I've tried to remove it, and then I lost the access from LAN to Internet. (I don't know why -perhaps the routing is disabled then- , so I prefer to keep it).

The problem is that Webmin Bandwidth Monitor (bandwidthd) is not logging anything when FS is active. Does someone has an idea on how I could make it work? I've tried cacti and some other stuff, but it is far too complicated for me.

View 2 Replies View Related

Ubuntu Servers :: Logging - Record Password Attempts On Htaccess Files

Jul 22, 2010

After reading this pdf on top 5 things to log for security, ive decided to attempt this for my webserver. how i might setup some logging systems to do these tasks. Basic things i need to be able to do: Record things like password attempts on htaccess files, from what IP address, and how many attempts there were. Any useful links anyone can think of to get me started? Im a student programmer at university so any programming i should be able to cope fine.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved