Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies


ADVERTISEMENT

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

General :: Configure That No Any FTP User Can Access Other FTP Users Directory

Jun 18, 2010

I configured FTP server on Fedora 7.0 . I create different users with different password. I also create seprate directory for each FTP user. All are working . When I use filezilla for connecting that FTP site I can access all the directory on that server.

Now I want to configure that no any FTP user can access other FTP users directory or any other directory in server machine . What I do for this .

View 1 Replies View Related

Server :: Configure Sendmail As Send-only Sever For Web Host

Feb 21, 2010

I am trying to set up sendmail on my intranet (home) webserver, so that it will send mail via my ISP. I have searched for similar threads including this thread, but the responses do not seem to have solved the problem. All I want is to call sendmail from Perl, to post myself the responses to a test form I am building, using my normal internet mail address. I do not want to receive or relay mail from any host except the web server itself (127.0.0.1).

I have edited sendmail.mc to define SMART_HOST as my isp's mail server and MASQUERADE_AS to be my local network name (which is not a registered domain - it is just the name I have given my home intranet). I have run make and built a fresh sendmail.cf, then restarted sendmail.

Using my form, I am able to submit the message to sendmail, but after 40 seconds the mail log shows a message

Code:

View 9 Replies View Related

Server :: Allow Access To Directory Only To Single User

Jun 30, 2010

I have a file server on my network. It is accessed mainly by linux machines throught NFS, but sometimes I need to access it from windows, and I managed to get Samba up and running with only one share with no password, which is what I want.My users have their "private" folders which are just chmodded 700, and under NFS it works fine, but on samba I get, of course, access denied.How can I configure samba so that it asks a password to access those directory? They can become separate shares, and have their own username and passwords (not the ones in /etc/passwd in the server), I don't care.

View 1 Replies View Related

Server :: How To Make MS Sever As One Of User Accounts Of Server?

Jul 15, 2010

I've been tried to be system admin, programmer, network admin, or network engineer. So, I've been studying this and that... what so ever struggling to find my talent. Back in 2007-2008, I was MS server admin/comm tech. I saw a building running MS server for user computers and Red Hat 9 as a main system server. MS sever was a just one of the user accounts of Linux server. When I log in to Linux, I could see log menu to access MS server. How could somebody make this creative thing?I'm now a Network engineer because working with CISCO router and switch is easier than working as programmer or server admin. I've studied Oracle 10 and VMWARE also but there are ceasless stuffs that I need to study... For now, in regards of my limited brain power, network engineer is proper for me.

View 1 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

Server :: User Access To Directory On Server (SUSE 9.1)

Apr 19, 2011

I am new to Linux and need to add user access to a particular directory on a Linux server (SUSE 9.1).I am able to access the directory via telnet however I do not know the commands to add the user. userBFA needs readwrite access to the SMF directory. Please let me know if any additional information is needed.

View 5 Replies View Related

General :: Configure A SFTP Server On Fedora 10?

Mar 13, 2010

I had an ftp server about a year ago. It was running off of windows 2003, and didnt have any protection on it besides the normal firewall and NAT router. I shut it down after a couple weeks because i was constantly getting password hackers and weird things trying to break inused Ethereal to monitor packet traffic).Anyway, ive decided to take another swing at it and try to configure a more secure server on a more secure OS. I've found multiple HOWTO guides by surfing google BUT most/all of them want me to download a file called "openssh-4.5p1-chroot.tar.bz2", however the address they all point to does not exist! That address is so my main questions are where can i find this file? Is there a better one that would work? Is there a tutorial someone knows about that would get me past this?

I built a computer last week for this purpose (only had to buy a few parts so it's not like i spent $500), and now i feel like ive hit a dead end just cause a site decided to take a file down and no one else has realized it's happened except me.

View 14 Replies View Related

Server :: Configure Sftp In RHEL3 Or RHEL4?

Jul 16, 2010

How to configure sftp in RHEL3 or RHEL4

View 3 Replies View Related

Server :: Dump All Users To The Same Sftp Starting Directory?

Jul 7, 2010

Using CentOS 5.5. I have a handful of users that I need to have connect to my server via sftp and start in the same directory. for example, user1, user2, user3, etc.. will connect via sftp and upon connection will all be in the /some/dir/path/ftp-root directory.I know one way is to create these users all with the same 'home' directory, since by default a user starts in their home directory when connecting via sftp, but before just doing that, I wanted to find out if that is really the appropriate method to use? alternatives? Is there some setting on the sftp server end that could direct all users to one starting directory so that these users don't have to have the same 'home' dir? I'm using the sshd daemon that comes with CentOS 5.5 (with all current updates/patches)

View 4 Replies View Related

Server :: SFTP User Adding For VSFTPD?

Oct 24, 2010

I just installed Wordpress and i am delighted of it, nice peace of software. Even so I have to get running a FTP or SFTP server on my localhost machine. I did installed in my Ubuntu 10.10 the VSFTPD server and generated a RSA certificate file (vsftpd.pem). Strange it is that there is no vsftpd folder under /etc, instead vsftpd.conf file is directly into /etc ... so I have generated also my .pem file into /etc. Anyway I have a lot of trouble adding new users to access this server. I use Filezilla as SFTP client. Please let me know if you encountered such an issue, and what is the solution for it. Downwards is my vsftpd.conf file.

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.

[code]....

View 38 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

General :: Give User Access To Directory In Another User's Home

Mar 8, 2010

I'm developing an application in which one user must run java software that I'm compiling as another user. I wanted to give user A permission to see the bin direcory of my workspace, which is in the home directory of user B. I was wondering how can this be done? I gave the bin direcotry full read/execute premissions, but since it's in my home directory user A can't navigate to it.

I know there are a few ways I could get around the problem but they arn't very elegant. I was wondering if there is a simple method for giving a user access to a specific directory without giving access to all the parent directories. I tried symbolic link but user A still can't access it, and a hard link to a directory isn't allowed in Linux. I don't feel like making a hard link to every single file in the bin directory, and I'm not sure that would work anyways, since every recompile overwrites them.

View 7 Replies View Related

General :: Configure Squid Sever In Ubuntu With Webmin.first

Feb 14, 2011

i want to configure my squid sever in ubuntu with webmin.first my machine spec i have xeon with two prosesors 3gb RAM 3 scsi hard drives each 72gb .two ether net card ,one is attached with adsl modem and the second is conected with MY LAN . now what i want is to configure my server to acess only those user whos ip bind with mac. and act transparent proxy sever with user bandwidth control.thats it

View 1 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

General :: By Default - Configure SMTP And POP3/IMAP Sever For Sending And Receiving Mails ?

Mar 30, 2010

I want to know that by default do we need to configure SMTP and POP3/IMAP sever for sending and receiving mails in Linux server and client machines or we can directly send and receive mails without configuring these mail servers?

View 2 Replies View Related

General :: Create An SSH User Which Can Access Only Certain Directory ?

Jun 18, 2011

I have a Virtual Private Server which I can connect to using SSH with my root account, being able to execute any linux command and access all the disk area, obviously.

I would like to create another user account, which would be able to access this server using SSH too, but only to a certain directory, for example /var/www/example.com/

For example, imagine this user has a HUGE error.log file (500 MB) located in /var/www/example.com/logs/error.log

When accessing this file using FTP, this user needs to download 500 MB to view the last lines of the log, but I'd like him to be able to execute something like this:

Therefore I need him to be able to access the server using SSH, but I don't want to grant him access to all server areas.

View 2 Replies View Related

Ubuntu :: Letting User To Access Only Particular Directory

Jul 6, 2011

I'm using Ubuntu x64 10.04 edition. How can I set only one particular directory (and it's contents) to be accessible to a user while make everything else inaccessible for him? I already added the user by using adduser command.

View 2 Replies View Related

Networking :: How To Create SSH User Without Access To Root Directory

Aug 7, 2009

I need to create an SSH user that can only access the directory I would specify for them. For example, I've been able to execute the following:
useradd -d /home/me/directory_for_this_user someuser

So when someuser logs in they get into this directory. Problem is that once they log in they can simply execute:
cd /
and navigate through all other directories which is a security risk.

How I could limit someuser's access to only /home/me/directory_for_this_user and its subdirectories and nowhere else in the system?

View 1 Replies View Related

Debian :: Administrator Access To Normal User Home Directory

Nov 29, 2015

In my recent installations of Debian stable release (Jessie) with Gnome and Cinnamon respectively, I added my wife as a normal user. A home directory was created automatically for her.

In these installations, I am able to access her home directory, while, in the past, I was not allowed to access her home directory on previous Debian releases.

View 1 Replies View Related

Debian Configuration :: Restrict FTP Access To User's Home Directory Only

Jan 18, 2011

2 of us have been googling all morning trying to find out how we can restrict ftp logins to their own home directories only but nothing we've found so far has worked. We've tweaked sshd_config so that they default to their home directory but they are able to navigate up/across/down to everything. This is a "straight-out-of-the-box" debian 5.0.5 Netinst. Just a basic system with Apache/MySql/PHP/SSH and no desktop.

View 6 Replies View Related

Red Hat / Fedora :: Password Protected Ftp Directory Along With Anonomus User Access

Apr 7, 2011

Is it possible to have a password protected ftp directory along with anonomus user access

i mean 2 say
when people visit my ftp link ie
ftp//server name
then can see all the directories like
text
stickers
word files
personal

They can acess all the directories and can see contents but when they go to my personal directory they should be prompted for a password.

View 9 Replies View Related

General :: Giving User Write Access To Directory And Subdirectories

Aug 10, 2010

I need to give a user write access to /var/www and its subdirectories. The current directory permissions are as follows:rwx r-x r-x root root

I added the user to the root group but that didn't seem to help.I read I could chmod -R to change the access to write for the www directory and subdirectories but I don't want to change things and mess up the website. How can I give the user access to write to the www directory and subdirectories without messing anything up? Would changing the www directory group owner to his group cause an issue anywhere?

View 3 Replies View Related

OpenSUSE Network :: Give User Only FTP Access / Browsing Rights For Certain Directory?

Feb 12, 2011

Is it possible to give user only FTP access / browsing rights for certain directory within /srv/www/htdocs and prevent same user to browse all other directories, even user's /home directory on that server?

View 8 Replies View Related

Red Hat / Fedora :: Unable To Access Newly Added User In Home Directory

May 12, 2011

I have added a new user by following command :
root# useradd -u 100 -g 120 -d /product -s /bin/bash sandesh
I am not able to access it in /export/home directory..?

View 1 Replies View Related

Ubuntu Networking :: Multiple User Names / Passwords To Access Same Shared Directory?

Mar 18, 2010

I have an ubuntu server set up in which i would like my shared media directory to be accessable with multiple usernames / passwords because I use my admisistrator username and password for samba as well, but I do not want to give out that password to all clients in my house. And, I would like to have write permissions but keep other users to read only. Is this possible or do i need to just make one separate username / password for samba sharing?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved