Ubuntu Servers :: Allow Users Access Via SSH Terminal Or Sftp Via WinSCP?

Jun 6, 2010

I am currently running Ubuntu Server 9.10 as an FTP server. It has become a necessity to allow users access via SSH terminal or sftp via WinSCP. I need to be able to monitor what users are doing at any given time and be able to pull up each users activity history. Essentially I need to be able to pinpoint who modified a file at what time. Also what is the best method to monitor things like nmap probes?

View 1 Replies


ADVERTISEMENT

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Red Hat / Fedora :: Allow Users To Use Sftp Only Access One Folder?

Apr 15, 2010

I want to allow users to user sftp to upload and download files frome one folder, as you know this uses ssh, my question is if i create user to access linux serverthrough ftpd they will be able to browse the root directry, can I create users and ristrict them to only specific directory?

View 1 Replies View Related

Debian :: User Cannot Download Any Files From Host Via WinsCP Or Other SFTP Client

May 26, 2015

Can i block on debian that user can not download any files from host via winscp or other SFTP client ?

View 4 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

Ubuntu Servers :: Access Remote Servers Via Terminal Server Client And Xserver?

May 10, 2010

i found this video, and i really want to do the same. *newbie needs to learn [URL]...my question is, what need to be installed and how?

is there any specific configuration to make it works?

and will it work if i want to connect from Ubuntu to Fedora ?

View 1 Replies View Related

Ubuntu Servers :: Edit Index.html File With Winscp (SSH)

Mar 4, 2011

Whenever I try to edit my index.html file with Winscp (SSH), it says I don't have the permission to do so. Is there anyway I can change that?

View 4 Replies View Related

Ubuntu Servers :: Recommended Way To Set Up FTP Users That Access Same Files?

Mar 23, 2010

I have a server setup with all my web development stuff in /var/www and in several sub-folders within that. (each project having it's own folder)It works great with one FTP account. But recently I've been getting help on a projects from a buddy of mine that freelances, and have made him an FTP user account as well. All is fine, except for when he tries to edit a file and gets a permissions error.

Here's the issue, I don't want us to have the same FTP login, but all the files are currently owned by my user name. So, when he logs in to edit a file, he can't because I'm the owner, and the files are set to 744. Will I cause any harm by adding both users to the same group (www-data) and chmod'ing the files to 775 so that we can both access and modify the files?

View 2 Replies View Related

Ubuntu Servers :: FTP Users Can Access Enitre Disk?

Apr 19, 2010

Quick question - I would like to know how to prevent users from accessing directories above the directory used for ftp. I'm running proftpd and I'm able to connect outside of my LAN, however all user accounts can click "Up to higher level directoy" and access everything, all the way up to the root directory. How can I make this unaccessable/not visible to users connecting to my server, allowing access only to the directories and subdirectories I have specified?

View 2 Replies View Related

Ubuntu Servers :: Win 7 Users Won't Be Able To Authenticate Unless Access Using IP Address

Sep 22, 2010

I've got a Samba server (CentOS)(I swear all my non-work boxes are Ubuntu) that has been working fine in our Active Directory environment for a long time, now that Windows 7 has been forced upon us, we've noticed that Win 7 users aren't able to authenticate to this server unless they access it using the IP address, e.g. \192.168.1.22. We've tried the different Windows 7 registry hacks and nothing makes a difference. We were advised to update Samba and we did to 3.3.8. However, this being a virtual machine, upgrading a clone of this machine did work, the configuration was identical, except the hostname

View 9 Replies View Related

Ubuntu Servers :: LAMP Setup With Limited Access To Users

Mar 9, 2010

I'd like to setup an Ubuntu LAMP server, and provide limited access to it for our in-house web developers/designers. I'm not quite sure how to go about the permissions side of things. Which user/group should "own" the /var/www directory? Is it www-data?

How do I create user accounts (for our developers) that have access to the /var/www directory - do I create accounts then add them to the www-data group? Or should I make a special 'webdev' group and give it access somehow?

View 5 Replies View Related

Ubuntu Servers :: Access Restricted To Select Computers Not Users

Apr 21, 2011

I want to configure a remote internet facing server as git server. I would like to restrict access to the server to a few systems (access is restricted to select computers, not users). I first thought of using ssh key, but the key can be copied to another system hence that alone is not sufficient. I am having a dynamic IP, so simple IP based firewall blocking is also not possible. I was thinking about the possibility of using both SSH Key and IP based access. Is it possible to update the firewall rule whenever my ip gets changed?

View 6 Replies View Related

Server :: Apache - Free Access From Lan Users And Password Access To Wan Users ?

Jun 26, 2009

Im trying to config my intranet to be accessible from inside the network (lan) without need of password and ask for a passwd for those who are viewing from Wan ....

Today my intranet can only be accessed from Lan, external access give me an Unauthorized message, I took look around, try #irc and still can get the appropriated help, I hope that someone here could help me on that...

A piece of my config:

Code:

View 4 Replies View Related

Ubuntu Servers :: Stop Client Access To All Windows AD Domain Users Profile?

Feb 27, 2010

I am using Unbunto desktop and installed "likewise open" so that my linux client can access windows active directory(join the domain). On server side i have windows 2003 server. On windows 2003 server in active directory i have assigned each user a disk space. I have sucessfully joined linux (ubunto) box to the active directory domain but my linux box has access ($ it can use) to all other user diskpace ( they can browse other users) and when i joined windows xp client with the same server it works properly( xp client cant access or use other diskpace)

View 1 Replies View Related

Ubuntu :: 'ls' Command Disconnects Users On SFTP?

Jun 17, 2010

I'm using Ubuntu Server 10.04 and I'm also using OpenSSH 5.3. I have SFTP-only users in a chrooted environment. Users are able to login, change directories, upload and download files, but as soon they attempt to give the 'ls' or any list directory. the server disconnects.

View 1 Replies View Related

Ubuntu Servers :: Give Power Users Ability To Access All Of Their Folders Without Thrashing Security.

Feb 8, 2011

So, I am looking to implement an FTP server with Isolated Client accounts/directories where a client can only access what's in their directory. I also need to provide my internal user's (content managers) the ability to upload, delete, etc from all of the Client accounts. The simple part is creating the secure client accounts. It's a matter of changing DIR_MODE in adduser.conf to 700 or 770, creating a user, having the FTP server chroot them to their home directory, revoke/restrict shell/ssh access and maybe even slap on some ACL to prevent botched permissions.The hard part is figuring out how to give my power users the ability to access all of their folders without thrashing security.

My first thought was to put all of the client user-groups in a parent group and having my internal users inherit group permissions..but you can't have groups inside of groups.My second thought was to put all of the client users in the same group and prey that the FTP chroot is enough to keep them from poking around but then I have the problem of how do my internal users access other user directories if they are chrooted. Do I create a second server without chroot.do I create some weird nested homedir structure..I honestly have no idea how to satisfy both requirements (secure client accounts and privileged user accounts). I need my privileged users to authenticate against Active Directory via Likewise open, LDAP, etc and I don't care how the clients authenticate. Though, I would prefer to have both file and FTP-server level protection just to make sure no one can see the other client's data.

View 1 Replies View Related

General :: See If Users Are Logged In Over Sftp?

Aug 9, 2011

I run a linux file server for my office and we user SFTP for remote partners to login and download files. Is there a way to see if there are any active connections or logins so I can know when it is safe to perform maintenance on the machine?

Since the machine is almost constantly serving large files, scheduled maintenance is often bumped off due to someone either upload

View 2 Replies View Related

Ubuntu :: Sftp Sending Users To Root Directory?

Dec 3, 2010

I have an ftp server and normal login works fine as well as ftps but for some reason sftp sends all my accounts to the root directory of the entire server (not good). Been searching around but can't find a fix.

View 6 Replies View Related

Networking :: Stuck With Ssh Tunneling Because The Default Method For Tunneling Requires Root Access While WinSCP

Mar 28, 2010

I have a local computer (local), and remote computer (remote) behind of remote server (server). Also, I have user access to all of these 3 machines. Now, I want mount some directory, located at remote, to my local mount-point via sshfs. How should I setup my local sshfs and what should be done on server to make this mounting?

I'm stuck with ssh tunneling because the default method for tunneling requires root access while WinSCP somehow could do this with only user access (the tunnel server could be configured there in 'tunnel' panel).

View 5 Replies View Related

Software :: Umask For Internal-sftp Users?

Dec 9, 2010

How do I set umask for sftp only users ?Users are jailed - that means they use internal-sftp:

Code:
# cat /etc/ssh/sshd_config
..........

[code]...

View 1 Replies View Related

Ubuntu Servers :: Access The Server GUI Via A Terminal Window On Windoze XP?

Oct 21, 2010

I need to run a GUI on my server (To be able to run an Code::Blocks or Lazarus) and then access the server GUI via a terminal window on Windoze XP. I have SSH running on the server and PuTTY on windoze, which is fine for a shell but I need the GUI.So... which is the best GUI for the server and which terminal software on XP?

View 9 Replies View Related

Server :: Dump All Users To The Same Sftp Starting Directory?

Jul 7, 2010

Using CentOS 5.5. I have a handful of users that I need to have connect to my server via sftp and start in the same directory. for example, user1, user2, user3, etc.. will connect via sftp and upon connection will all be in the /some/dir/path/ftp-root directory.I know one way is to create these users all with the same 'home' directory, since by default a user starts in their home directory when connecting via sftp, but before just doing that, I wanted to find out if that is really the appropriate method to use? alternatives? Is there some setting on the sftp server end that could direct all users to one starting directory so that these users don't have to have the same 'home' dir? I'm using the sshd daemon that comes with CentOS 5.5 (with all current updates/patches)

View 4 Replies View Related

Server :: SFTP Jail Users Password Updation?

Mar 22, 2011

I have configured the SFTP Jail for some of the users in my sftp server and which is hosted for my clients.i have one small issues and i need the help from experts. e /../jajil/etc/shadow file. can you please help me how to update the password in /../jail/etc/shadow file instead of updating in /etc/shadow file.

View 3 Replies View Related

Software :: Setting Umask For Incoming Sftp Users?

Dec 29, 2008

We have users that send files to our server via sftp... We normallyhave umask set to 022 but for these files we would like to force a umask of 002... I've tried to change in the .bash_profile but does not seem to make any difference...

View 1 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

CentOS 5 Server :: Rssh Error Connection Closed - Restrict The Users To Scp And Sftp

Aug 6, 2011

I have configured rssh 2.3 with openssh 5.8 on RHEL 5.6 64 bit to restrict the users to scp and sftp. When i try to sftp or scp it gives error connection closed. After long googling tried different solutions like add missing libraries, setuid to rssh_helper. I had full copy of /lib to /chroot/lib and /chroot/lib64 but no success. conf and log files are below for reference.

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Active Directory Domain Integration - Allow Domain Users To Authenticate Server And Access File Shares Using Samba

May 13, 2010

The company I work for, as usual, is Microsoft-centric. I'm attempting to integrate my Ubuntu server into the domain to allow domain users to authenticate to the server and access file shares using Samba. Here's my current configuration:

[Code].....

View 9 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

Ubuntu :: Access Mounted SFTP Folder From Within Programs?

Mar 8, 2011

I have a project stored on a university server which I'd like to be able to work on from home.

I already have an SFTP folder set up, which I can access easily in Nautilus, and I can freely copy files back and forth, or open them in e.g. gedit.

However, the project is in Matlab, and I cannot see the mounted SFTP folder from within Matlab. This means that I can't work on the project in Matlab without copying the whole lot across to my local machine when I want to work on it.

Is there some way I can get Matlab to "see" the connection so that I can use the mounted SFTP folder like any other in my filesystem? It appears on my desktop when connected - does it have some other mount location?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved