Security :: Setup Proftp For Sftp Only?

Mar 31, 2010

I have tried, to set this up, but failed what kind of ftp would you guys recomend, as i have been having slight problems over recent days, with unknowns logging onto my annon ftp server, delt with mind.

I am thinking about a proper login even for the annon account, fairly easy to setup.

View 9 Replies


ADVERTISEMENT

Software :: Setup Proftp And Apache On Debian?

Apr 22, 2010

I setup proftp and apache on debian linux. I can go to [URL] and see the it works page but do not know where to beginn with proftp. how do I check to see if the ftp works.

View 8 Replies View Related

Security :: Proftp Log MAC Address?

Mar 11, 2011

how do you configure proftp to log MAC address on LAN, not just IP?

View 4 Replies View Related

Server :: ProFTP Masquerading Setup Uses IPChains Convert To IPTables

Jan 25, 2011

How to Nat. I wanted to be able to resolve something like
ftp.myfirstdomain.com to 192.168.0.2
Then ftp.mysecond.com to 192.168.0.3

Just as a random example, I know these cannot be done using name based virtual hosts like in Apache. But I got this working internally using my LAN connection and the 2 IP addresses above, with Bind DNS pointing the dns's to those 2 ip addresses respectively. This worked, yet when I tried connecting from my work place to transfer some files, it kept going to the default user's home directory. Just wanted to get this project finished, 2 domains and one public facing IP address.

View 3 Replies View Related

General :: How To Setup Sftp Server

Mar 9, 2010

I am using Ubuntu 9.10 to configure telecom equipments. The software downloading process to the equipment requires that my Ubuntu laptop should act as a SFTP server where the software bundle for the equipment is stored. The equipment act as a SFTP client and requests the software from the server. The equipment have SFTP client hardwired in its memory. The same process i did with windows and i used Putty and FreeFtpD and it worked. Now i want to move to Ubuntu as i want to show that it is better. I have installed OpenSSH server in my laptop and now i need to know few things that i could not find anywhere straight forword.

1)I am using a ubuntu live usb drive with persistancy. How do i set username and password for the client, that is how to create the account in OpenSSH server?

2)I need to keep the software for the equipment in a folder inside server, so that it can be transferred to client upon request. In windows I give the path of the folder to FreeFtpD server. How to do the same in OpenSSH server?

Setting up servers and clients in linux is completely new for me.If this is done (as i know it can be but dont know how) then i can completely move from windows to Ubuntu environment.

View 1 Replies View Related

Ubuntu Servers :: How To Setup SFTP In A Chroot

Aug 13, 2010

I'm wanting to setup SFTP in a chroot, which is simply enough to do and I already have it working; however I also want it so that when they connect via SFTP it goes directly to their home directory. Currently I have the following in "/etc/ssh/sshd_config":

Code:

Subsystem sftp internal-sftp
Match Group sftp-users
ChrootDirectory /home
AllowTCPForwarding no
ForceCommand internal-sftp

Which works perfectly fine, however when they connect there are shown the contents of the "/home" directory which they then have to "cd username" to get to their home directory. This I do not like, and it confuses our clients who connect saying they can see "random folders that aren't mine", or some that think they've "hacked" the server. I really need it so upon connection they go to "username" directory. I can do this by using:

Code:

usermod -d /username username

Which changes the users home directory to "/username", and then upon connection it works just fine, they are taken directory to their home directory. However, I really really do not like the fact that "/etc/passwd" shows a different home directory to their real home directory, i.e it states "/username" when actually it is "/home/username".I've spent the entire day looking a different ways of doing it, and I can't come up with anything.

View 3 Replies View Related

CentOS 5 Server :: Setup SFTP From Scratch?

Jul 14, 2010

I cant seem to find any new good working How to setup SFTP from scratch. Im running CentOS 5.4

View 2 Replies View Related

Ubuntu Servers :: Setup SFTP To Use Key-based Authentication?

Nov 18, 2010

I want to connect to the same machine that that I have OpenSSH server on which uses keys and I have disabled password-based logins (for ssh). Apparently, this also affects SFTP which makes sense. How do I setup SFTP to use key-based authentication?

View 5 Replies View Related

Ubuntu Servers :: Setup Ssh/sftp/network Shares All Authenticating With AD?

Mar 3, 2010

I need to set up ssh/sftp/network shares all authenticating with AD. I want to use likewise to do the auth, but to mount the network shares I need to use an older version of samba so it can connect with likewise.How can I go about installing an older version of samba onto this new distro of the OS? I've tried installing the lenny and etch versions but I always get an error during install just saying that samba errored.

View 4 Replies View Related

Ubuntu Servers :: SFTP Setup Using OpenSSH - Network Error?

Jul 6, 2011

I'm new around here and pretty new to ubuntu and linux in general. I am setting Up an sftp server. I set it up using openssh and it worked fine for a few months. Then recently we experienced a power outage. Now the server will boot fine, all users can login locally, but when they try to login remotely they enter their user info and then are denied with some generic network error. Again, being a noob at this I tried to trouble shoot this a little bit but I'm not quite sure what to look for. I believe the ssh service is running but I don't know what else to look for.

View 9 Replies View Related

Security :: Can I Allow SFTP For ANY But SSH For Some IP Address

Jul 20, 2010

Can I allow SFTP for ANY , but SSH for some IP address

View 6 Replies View Related

Debian Multimedia :: SFTP Client Setup - User Based Login

Nov 22, 2010

I have setup SFTP and it is running without any problems. The problem I have is finding a client that supports key based logins through Linux. I do not want user based logins available and so far the solution works through my Windows machines using WinSCP. The only client I have found for Linux seems to be FileZilla but I have to convert my private key to the FileZilla format which removes the passphrase leaving it nice and insecure.

View 4 Replies View Related

Ubuntu Security :: Disable SFTP In SSH?

Sep 3, 2010

I've made an SSH server using OpenSSH on my desktop Ubuntu (10.4) for tunneling. However, I'm noticing that the public account I made for my SSH (one to give to friends to use proxy) has SFTP access to crucial system files. I'm okay with SFTP being enabled on my account, but not on this public account. Does anyone know of anyway to either disable SFTP to that user, or restrict access to important files?

View 4 Replies View Related

Security :: Restrict Number Of Sftp Connections?

Nov 9, 2010

if i want user should`t have more than 20 sftp connections to a server,is there any way we can limit no.of connections to a particular user on the server using ssh configuration

View 7 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Ubuntu Security :: SFTP/SSH Alternative To Root Login?

Oct 20, 2010

On my Ubuntu 8.04.4 LTS webserver I desperately want to disable the Root account. But at the moment I am unable because I prefer to use Nautilus/Dolphin on my home laptop for SFTP. The graphical interface also helps when comparing multiple config files at once, something that being limited to NANO or PICO would make extremely painful. The problem is that if I don't use ROOT I can't perform any SSH or SFTP actions with a graphical interface, because I can't use SUDO without the terminal. Does anyone else leave root enabled? I have a non-standard port, disabled password authentication in favor of ssh keys, and I have a tarpit configured

View 2 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

Ubuntu Security :: Securing SSH Connection For SFTP Server

Jan 19, 2011

I'm running an SFPT server which my clients logon to using an FTP client. at the moment each client has a user name and password.

Thus far to improve security I've disabled root login but an looking for futrhrt ways to protect it from attack, having researched using google some of the security features suggested prevent the FPT clients from connecting.

Questions:
1- what further things can i do to secure my server that still allows it to be usable for FTP clients?
2- specifically is it possible to use non login pre-share key authentication?

How i set up the server is shown here: [url]

View 3 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Security :: Truecrypt Volume On Ftp Server Inferior To Sftp?

Feb 24, 2011

If one uses a free ftp account to store private data such as bookmarks, they might prevent any eavesdropping by using ssh for the transfer (ftps), or alternatively sftp.

However, they would still have to trust the ftp hosting provider, because the data is stored unencrypted in the server.

Someone suggested putting all bookmarks in a small truecrypt volume instead and synchronizing this with the ftp server.

Performance issues aside, given that the plaintext only changes a little in each resync (only a bookmark is added usually), is the use of the truecrypt volume introducing a means for an eavesdropper to break the code?

View 6 Replies View Related

Ubuntu Security :: Disabling SFTP Access While Keeping SSH Enabled?

Mar 29, 2011

right now i have vsftpd server installed for FTP access. I originally set it up for both FTP and SFTP, but found that SFTP disregarded any and all permission settings and user jailing that i had set up... so I am switching to just being standard FTP

so here is what's happening:

i've tried to disable SFTP in the sshd_config file, but i am still able to log into the ftp server under sftp through port 22 (which normally is ssh?) i've tried all kinds of things short of just blocking port 22, however I would prefer to be able to remote into my server via Putty (which has access restriction to ONLY allow my admin user account over ssh)..

View 9 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Security :: Write A Shell Script Setup Security Policies?

Feb 3, 2010

Is there a way to delete files on the commandline that uses the KDE-Wastebin?It appears that I never ever need the KDE4 Wastebin for files that I deleted through Konqueror or Dolphin. It is only when I delete files on the konsole with rm that I wish I could undelete them. It always happens like that, mostly by being in the wrong directory or using a wildcard when I should not have. (I don't have any erroneous deleted file right now, and I do have plenty of backups, but I just wonder whether there is something better than rm to use generally on the commandline.)

View 9 Replies View Related

Fedora Security :: Chrooted SFTP - Couldn't Get Handle: Permission Denied When I Try To Get The File "junk"

Sep 3, 2009

I'm trying to set up a Fedora 11 server so that users have only SFTP access. The relevant lines from my "/etc/ssh/sshd_config" are:

[Code]....

I can log in okay, I can type "cd /" and "cd upload", but when I try an "ls" command, I get: Couldn't get handle: Permission deniedand when I try to get the file "junk" (listed above), I get: Couldn't stat remote file: Permission deniedAnyone know what I'm doing wrong?

View 2 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Server :: Proftp Can't Connect To Ftp Client?

Feb 3, 2011

I am running CentOS release 5.5 (Final) with PROFTP installed.

I am able to connect to the ftp server from local, but when I try it from dream weaver CS5 it can't connect to the server. I ran a port scan and 21 seems to be open:

PORT STATE SERVICE
21/tcp open ftp
22/tcp open ssh
53/tcp open domain

[Code]....

View 2 Replies View Related

Server :: ProFTP: Disable Account After 3 Tries?

Nov 9, 2010

I'm running a ProFTP 1.3.3 server on a CentOS 5.5.What has come to my mind in terms of security is to have the server disabling / deactivating account that enters the wrong password, lets say three times.Using MaxLoginAttempts only limits the possible retries on a open connection.

View 2 Replies View Related

Software :: Several Weird Logins From Localhost In Proftp

Feb 17, 2011

I am using Debian 4 with proftp 1.3.1 The log file shows lots of successful logins from localhost. I never accessed ftp from localhost. Is this normal to happen?

Code:

Feb 14 11:27:22 mymachine proftpd[2453] mymachine.mydomain.com (localhost.localdomain[127.0.0.1]): USER ftpuser: Login successful.
Feb 14 14:27:22 mymachine proftpd[2453] mymachine.mydomain.com (localhost.localdomain[127.0.0.1]): Preparing to chroot to directory '/home/comunicacao/portal'

[code]....

View 2 Replies View Related

Software :: Use Symlinks In Annon Ftp Dir And Proftp - Error 550

Jan 9, 2010

I wanted to use symlinks, in my annon ftp dir. I was running vsftp, but everyone says it can't be done. So I have changed to proftpd. I link to the annon ftp server on my website. I get the dir listing, with symlinks, but try to follow them I get error 550, it don't exist. I have read [URL], but after following the advice here. I get the same error. I have not tried the mount bind option, as I want symlinks or hard links either will do.

View 3 Replies View Related

Ubuntu Servers :: TLS With ProFTP - Server Seems To Be Terminating The Session

Sep 1, 2011

I have been using proftp for about 8 months. After getting the configuration right, it worked perfectly. It is only used intermittently, so I don't know for sure when the problems started, but I suspect it was triggered by a recent OS upgrade to Ubuntu 10.04 (64 bit). I have proftp set up so that TLS is required on both the data and control channels. The problem is that, after successful login, the server seems to be terminating the session because the client (FileZilla) is attempting to renegotiate something (probably the TLS). The client settings didn't change, nor did the server settings.

I have tried switching off the TLSRequired flag, and am then able to establish a non-secure FTP session which works (but that does not meet my requirements). I wondered whether the OS upgrade had somehow invalidated my TLS certificates, but the symptoms don't seem consistent with that cause. The TLS part of my proftpd.conf file is:

[Code]...

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved