Software :: Change Login Directory When Using Sftp?

Nov 24, 2010

I mean dir other than home dir.How do I do that

View 6 Replies


ADVERTISEMENT

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Ubuntu :: Change Directory Of Login Screen Startup Sound?

Mar 31, 2011

I'm not referring to "Gnome Login Sound" I'm referring to the login screen sound. Those 2 drum pats you hear when you start up Ubuntu, before logging in. I was using Macbuntu, and have switched back, however it never changed my login sound back to what it was suppose to be. I knew how to change everything else back, so i didn't just run a script with out knowing how to clean up after it, however this is the only thing I don't know how to do. It keeps looking into the macbuntu folder to get the sounds before i log in. Probably being able to simply set the sound theme in the login screen would fix this issue. I've tried using Ubuntu Tweak, but no such luck. If no one can't find a solution I'll just have to use the other folder from now on >.< However I'm quite certain there's a script somewhere, that I can edit. I just need to know where it's at.

View 7 Replies View Related

Security :: Change Login Passphrase (to Unlock Encrypted Home Directory)

Nov 21, 2010

I just installed the testing version of Debian with the option to setup encrypted home directories. I used a passphrase that I now want to change to something else. How do I do that?

View 4 Replies View Related

CentOS 5 :: Set Just The Homedir As SFTP Directory?

Sep 22, 2011

is it possible to set just the homedir as SFTP Directory? The user shouldn't be able to go anywhere else. And is that possible in combination with denying ssh access?

View 3 Replies View Related

Ubuntu :: Sftp Sending Users To Root Directory?

Dec 3, 2010

I have an ftp server and normal login works fine as well as ftps but for some reason sftp sends all my accounts to the root directory of the entire server (not good). Been searching around but can't find a fix.

View 6 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Server :: Dump All Users To The Same Sftp Starting Directory?

Jul 7, 2010

Using CentOS 5.5. I have a handful of users that I need to have connect to my server via sftp and start in the same directory. for example, user1, user2, user3, etc.. will connect via sftp and upon connection will all be in the /some/dir/path/ftp-root directory.I know one way is to create these users all with the same 'home' directory, since by default a user starts in their home directory when connecting via sftp, but before just doing that, I wanted to find out if that is really the appropriate method to use? alternatives? Is there some setting on the sftp server end that could direct all users to one starting directory so that these users don't have to have the same 'home' dir? I'm using the sshd daemon that comes with CentOS 5.5 (with all current updates/patches)

View 4 Replies View Related

Server :: Unable To Login With Sftp But With Ssh / Resolve This?

Jun 29, 2009

I have a problem with sftp login to a Ubuntu server. sftp works for root, but not for other users.
ssh works as usual and for all users. code...

View 8 Replies View Related

Server :: SFTP Email Notification On Login?

Mar 16, 2011

I've not been having any luck at all finding the answer to this, so thought I'd ask here: is there any way to get my servers to send an email when someone logs in through SFTP? I was able to get that to work with SSH using a simple bit of script in /etc/profile, but I can't find anything on Google about doing that with SFTP at all.

The OpenSSH version on my server is 5.2p1 running on FreeBSD 8.0. Any way to get the server to execute any command on SFTP login will be enough for me to get this set up.

View 3 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Software :: Jail / Restrict A Sftp User To Home Directory?

Mar 9, 2011

In RedHat 4/5 How can i jail/restrict an sftp user to his home directory?

Can i do this without using rssh ?

View 4 Replies View Related

Ubuntu Security :: SFTP/SSH Alternative To Root Login?

Oct 20, 2010

On my Ubuntu 8.04.4 LTS webserver I desperately want to disable the Root account. But at the moment I am unable because I prefer to use Nautilus/Dolphin on my home laptop for SFTP. The graphical interface also helps when comparing multiple config files at once, something that being limited to NANO or PICO would make extremely painful. The problem is that if I don't use ROOT I can't perform any SSH or SFTP actions with a graphical interface, because I can't use SUDO without the terminal. Does anyone else leave root enabled? I have a non-standard port, disabled password authentication in favor of ssh keys, and I have a tarpit configured

View 2 Replies View Related

Debian Multimedia :: SFTP Client Setup - User Based Login

Nov 22, 2010

I have setup SFTP and it is running without any problems. The problem I have is finding a client that supports key based logins through Linux. I do not want user based logins available and so far the solution works through my Windows machines using WinSCP. The only client I have found for Linux seems to be FileZilla but I have to convert my private key to the FileZilla format which removes the passphrase leaving it nice and insecure.

View 4 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Networking :: Active Directory Login Returning Me To Login Screen?

Oct 28, 2009

I've very new to linux, so please excuse my ignorance. I am trying to setup a number of servers to authenticate against my Windows Server 2003 active directory. I have successfully done this with one computer (Dell Optiplex 755), but I can?t seem to get it to work with my servers (Dell PowerEdge R710). I am using Fedora 11. I have setup samba and pam and have successfully joined the network. Everything with winbind seems to be working properly and I can get all the user info, etc. When I log in with a local account, everything is fine. If I try to log in with an account from my domain through SSH, I see the message Code:/usr/bin/xauth: creating new authority file /home/apkelley/.XauthorityAfter that, nothing happens and it is as if I haven?t connected to anything. If I try to log into the actual server using the graphical interface, it starts logging me in, shows a blank screen for about a second, and then returns to the login screen as if nothing has happened.I would greatly appreciate any suggestions for how I might fix this problem or how to find out more information about the error.Here are my smb.conf and system-auth files:

/etc/samba/smb.conf
Code:
[global]

[code]....

View 2 Replies View Related

CentOS 5 Server :: SFTP Login For "root" Stopped Working?

Apr 9, 2011

I've been administrating a dedicated Linux CentOS 5 (Linux 2.6.26.5-rootserver-20080917a) server for around 2 years, and although not a network or Linux expert, been learning to configure as need arises. Primarily using Plesk for day-to-day, but occasionally using Putty to SSH into server.

For all the time I've had the server, I've been connecting to my server via sFTP using "root" password. ( Although, I know this is really bad practice, I assume made safer by connecting with SSH FTP)

After spending another normal day in the office developing websites, connecting to my server as root using SFTP in Filezilla AND Dreamweaver I left for the night.

Returned next morning, after having done no manual updates or amends to my server; I could no longer SFTP into my server?

Thought it may be related to my office network, so tried it from home over the weekend, same result; can no longer connect SFTP for root?

I can connect to the server via Putty using my "root" username and password.

After spending hours looking on the internet for a solution, I'm lost for ideas as I didn't make any changes?

What happens when I open my Filezilla and try connecting as SFTP is it states:

Error:Connection timed out
Error:Could not connect to server

I checked server log /var/log/secure and it states:

Accepted password for root from UNKNOWN port 49212 ssh2
Apr 9 07:41:41 s15320264 sshd[7122]: fatal: Write failed: Connection reset by peer

Odd part is, it's worked fine for weeks, months without ever failing to connect?

Also, notice that Putty connection seems to take much longer to authenticate root user than it used to?

Checked via Plesk Health Monitoring and all CPU, Memory and Disk Levels are well below any alarm levels.

I have run all Plesk updates to 10.2.0 in the hope that it resolved it, but to no avail.

View 19 Replies View Related

Server :: SFTP- What Is The Format "login Message"

Apr 2, 2010

1. How to login SFTP sever by C/C++ with a TCP socket? That is meant format message to send to SFTP server ( TCP socket);

m_socket = socket( PF_INET, SOCK_STREAM, 0);
....
connect(,,) // connect to SFTP server

After that we must:

send( , message, , ) //send login message to SFTP server

What is the format "login message"?

View 1 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

General :: Change Login Screen And Login Box?

Jun 29, 2011

i'm currently using fedora15 Gnome3...i was just wondering that i have seen many different login box and login screens of users. how do i change my login box and login screen

View 14 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Debian :: Can't Change Permissions For The HDD Without Login On Root And Root Login Are Not Allowed?

Jun 16, 2010

How to enable Root login...i cant copy or move something on the HDD...I have administrator rights and password for root but i cant change permissions for the HDD without login on root and root login are not allowed .

View 10 Replies View Related

Ubuntu :: How To Change Directory - Not CD?

Jul 15, 2010

I'm in a different type of shell (this is inside "screen"), I guess. It is like this:

Code:
sh-3.2$ cd /home/user
sh-3.2$

It doesn't change the directory.

View 6 Replies View Related

Ubuntu :: Cd To Change To The Directory /ect?

Mar 27, 2011

How do I change to the directory /ect so I can add a path variable to the file called environment?

View 2 Replies View Related

Fedora :: Moved Home Directory And Cannot Login

Oct 26, 2009

I've made a LAMP install and used it as a test server connected to my Mac. Good. I managed to get Dreamweaver to work with the server and had access to the home folder from my Mac. The bad part is when I was setting up the permissions for my Mac to connect, I gave it too many rights and set /etc/exports with "no_root_squash" option. This allowed me to change permissions in my home folder from the Mac! That was really cool. The trouble started when I tried to get too clever about managing my F11 test server.

The permission change on the F11 box from the Mac created a new user 501. All the home files had this new user, 501, and a new group 501. I manually edited the /etc/passwd file giving this new PID a meaningful name, rXtian, and set its group to Xtian from the original user. Just to make myself feel really clever, I read in my "F11 Bible" that a "portable desktop" would make it easier to manage log in from different machines. I created a new home directory and CP'n the content from:

/home/Xtian
to
/home/xtiansimonsibm/Xtian (with -rw-r--r-- rXtian Xtian)

What I mean to say is I deleted the old /home/Xtian directory for reasons I do not know. Thats when all the trouble started. I can't login to either user, rXtian or Xtian. I can only get on as root. I tried to start over by creating a third user with ADDUSER including the base set of user files. I renamed home/xtiansimonsibm/rXtian. I can't log in to either. I used PASSWD command changing Xtian and rXtian's loginpass, but neither password has taken. I still have the test server working, but I can't login to the home folder anymore. What can I do? Any tutorial or checklist for repairinig the user permissions, passwords?

View 2 Replies View Related

OpenSUSE Install :: 11.4 Active Directory Login?

Mar 10, 2011

I've joined my box to an AD domain and set it to allow user logins via AD. In 11.2 I could choose my domain vs local login when X started up, in 11.4 I can not find that ability.

View 3 Replies View Related

Red Hat / Fedora :: Cannot Login To GDM Using The Same Active Directory Account

Jun 5, 2011

I am trying to integrate my centos machine with active directory [Windows Server 2008] using Kerberos and LDAP. I can now successfully SSH to my linux machine as an active directory user. Then it automatically creates home directory for that particular user using the PAM module.

My problem is that i cannot login to GDM using the same active directory account. Should I do some configuration changes for GDM login to take place using an active directory account.?

View 4 Replies View Related

Slackware :: Can't Exec /bin/login: No Such File Or Directory

Apr 13, 2011

Running Slack-13.1 64 bit stable Upgraded this morning kdelibs shadow and xrdb (patches). Can't login anymore at init 3:

Code:

can't exec /bin/login: No such file or directory

Can see /bin/login from other distro what to do where to search?

View 11 Replies View Related

Fedora :: Need To Change Directory Permissions

Jul 15, 2009

I just upgraded to fedora core 11. I need to change the permission of the html folder. The owner is currently set to root. Since there is no longer a root user (I just found out) it will not let my user account change the permissions in that directory from. How do you change directory permissions in fedora 11?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved