Ubuntu :: Access Mounted SFTP Folder From Within Programs?

Mar 8, 2011

I have a project stored on a university server which I'd like to be able to work on from home.

I already have an SFTP folder set up, which I can access easily in Nautilus, and I can freely copy files back and forth, or open them in e.g. gedit.

However, the project is in Matlab, and I cannot see the mounted SFTP folder from within Matlab. This means that I can't work on the project in Matlab without copying the whole lot across to my local machine when I want to work on it.

Is there some way I can get Matlab to "see" the connection so that I can use the mounted SFTP folder like any other in my filesystem? It appears on my desktop when connected - does it have some other mount location?

View 2 Replies


ADVERTISEMENT

Red Hat / Fedora :: Chmod - Give A Mounted Folder /mnt/folder Access

Oct 28, 2010

I want to give a mounted folder /mnt/folder access so that 'root and the group test have read write access' and all other users have read access I understand most of the chmod command, the users groups world etc but where in the 'command' do you specify which 'group' or 'user' you are giving the read / write access to? in all the tutorials i've seen no where do you specify the actual group or user.

View 3 Replies View Related

Red Hat / Fedora :: Allow Users To Use Sftp Only Access One Folder?

Apr 15, 2010

I want to allow users to user sftp to upload and download files frome one folder, as you know this uses ssh, my question is if i create user to access linux serverthrough ftpd they will be able to browse the root directry, can I create users and ristrict them to only specific directory?

View 1 Replies View Related

Ubuntu Servers :: Sftp Or Ftps - Configure Another User To Go Over The Web With Limited Folder Access?

Dec 11, 2010

I want to share files over the web with only a few people and limiting them to certain folders. I have been doing a remote access (ssh) to my server to access it from a pc on the local network. I later found out the same program doing ssh (open_ssh) was also doing sftp, great I could do both with one system account. Problem I couldn't find away to configure another user to go over the web with limited folder access without messing up my user to access the pc. I tried ftps by using vsftpd, I couldn't get chroot set up correctly or even log in. So my question is what program and/or protocol should I use to do secure ftp over the web?

OS: Ubuntu 64bit 10.04

View 4 Replies View Related

Ubuntu Servers :: Have A Sftp:// Mount As Favorite, How To See Where It Is Mounted

Apr 8, 2010

In Nautilus I have a sftp:// mount as favorite, how can I see where it is mounted ?

View 5 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

Ubuntu Servers :: Allow Sftp / Ssh User Access To Only One Directory

Mar 20, 2011

i want to allow some friends to ssh/sftp/scp into my system but i only want them to have access to my external hard drive (/media/externalHD/), and i dont want them to be able to delete or add anything, only download.i have found instructions on how to limit a user to his/her home directory and thought about just creating a user with the home directory /media/externalHD but idk if this will work and im afraid i might make a mistake and delete 800gb of 'files'

View 2 Replies View Related

Ubuntu :: Access Files On Home Computer Via SFTP

Jun 1, 2011

I want to access my files on my home computer when I'm away (school, vacation etc). I set up a scheduled task to send to send me my external IP address by email because I have a dynamic IP and dont want a static url. (dyndns) I planned to use sftp for an encrypted connection, but I dont know where to start. How can I set up my computer to accept incoming requests, but without any security issues?

Ubuntu 10.10 Desktop 32-bit
openssh-server installed

View 9 Replies View Related

Software :: Any Way To Restrict Access To SSH And SFTP?

Jan 18, 2011

Is there software that is available that restricts access to ssh and sftp in a similar fashion as Chroot?

View 1 Replies View Related

Networking :: Programs Cannot Create Temp Files On Nfs-mounted NTFS File System?

Jun 14, 2010

I have an NTFS file system nfs-automounted on our RedHat servers. Users can read and write to the file system no problem, and can create new files, edit them, and delete them to their heart's content. The only issue is that utilities such as "dos2unix" cannot create temporary working files:

$ dos2unix events.0818.dat
dos2unix: converting file events.0818.dat to UNIX format ...
Failed to open output temp file: Operation not permitted
dos2unix: problems converting file events.0818.dat

This isn't limited to "dos2unix"; any other utility that creates a temporary working file gets the same problem. If I copy the file to a local file system like /tmp, it works fine. Here's the kicker: this works fine on Solaris systems. I can take the "dos2unix" utility over to a Solaris system that has that exact same NTFS file system automounted via NFS, and it works. No issues creating temporary working files at all.

View 5 Replies View Related

Ubuntu Servers :: Allow Users Access Via SSH Terminal Or Sftp Via WinSCP?

Jun 6, 2010

I am currently running Ubuntu Server 9.10 as an FTP server. It has become a necessity to allow users access via SSH terminal or sftp via WinSCP. I need to be able to monitor what users are doing at any given time and be able to pull up each users activity history. Essentially I need to be able to pinpoint who modified a file at what time. Also what is the best method to monitor things like nmap probes?

View 1 Replies View Related

Ubuntu Security :: Disabling SFTP Access While Keeping SSH Enabled?

Mar 29, 2011

right now i have vsftpd server installed for FTP access. I originally set it up for both FTP and SFTP, but found that SFTP disregarded any and all permission settings and user jailing that i had set up... so I am switching to just being standard FTP

so here is what's happening:

i've tried to disable SFTP in the sshd_config file, but i am still able to log into the ftp server under sftp through port 22 (which normally is ssh?) i've tried all kinds of things short of just blocking port 22, however I would prefer to be able to remote into my server via Putty (which has access restriction to ONLY allow my admin user account over ssh)..

View 9 Replies View Related

Ubuntu Servers :: NAS Public Folder Not Getting Mounted?

Sep 21, 2010

We have an Iomega StorCenter ix4-200d in our office. for past two days the shared public folder is not getting mounted. but it's working fine through the web interface i.e user can upload/download.that rules out the permissions problems.

I am providing the output of mount command:

t227@t227:/var/log$ sudo mount -t cifs --verbose //192.100.100.37/public /mnt/public/ -o username=shrey
[sudo] password for t227:
Password:

[Code]....

in fact i can't access any of the folder which I am having permissions to rw.but it's working fine through the web interface.

P.S:- On windows also I can't mount the folder.

View 1 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Ubuntu :: Shared Folder Mounted On Startup - Fstab

Oct 27, 2010

I want to have a shared folder mounted on startup and I put the following in my fstab:
Code:
VMShare /media/VMShare vboxsf defaults,gid=1001,dmask=002 0 0
Where did 1001 corresponds to the virtual share group.

When I boot up the permissions are as follows(from ls -l):
Code:
drwxr-xr-x 1 root virtualshare 68 2010-10-27 15:45 VMShare/

So I'm curious why it's group permissions aren't the same as owner? In the fstab I put dmask=002 which should lead to rwxrwxr-x so basically full permissions for owner and group and read/execute for public. However thats not what I'm getting. Also once I get this working correctly am I going to have an issue if the virtualshare group isn't a users primary group? On some older unix servers I ran into this issue, hopefully it won't matter as long as the user in in the group.

View 3 Replies View Related

Ubuntu :: Setting Home Folder On Mounted Partition?

Jan 6, 2011

I'm dual booting on a laptop with an 80gb hd. I've set up the partitions so windows xp has 20gig, ubuntu (edit: 11.4?) has 7 gigs, 3 gigs swap space, and the rest is formatted as FAT32 that I'm looking to use as shared space between the two OSes. The ubuntu live install partition tool suggested (possibly demanded?) that the fat32 be mounted as /windows or /dos, and I chose the former. Everything's running fine, both OSes see the partition, but I can't set my home folder to exist in this shared space.

I've been in system > admin > users and groups- I try setting the home folder as /windows/home/chris. (I had a home folder backed up that I have already copied to this location) The dialog recognizes that there's a folder there already, asks if I want to use those new files or copy old ones. I say use new files, and close the window. Nothing changes though- in fact if I open users and groups immediately after, it's already reverted to /home/chris . I've tried changing from a different user account as well.

View 3 Replies View Related

Ubuntu Servers :: Samba - Access Folder To Delete Or Restore From The Recycle Bin Folder

Apr 24, 2010

I'm using ubuntu server 9.10 for a home build NAS. Everything is working great just have one more thing to figure out. I have Samba set up to access my files and I set up a recycle feature so anything deleted will get moved to a Recycled folder. (I learned this the hard way after hitting delete key by accident while browsing the shares in windows. Lost 100 GB of data)

Now it is for the most part working but the permissions on folders isn't getting set right. If I delete a file in a share I can go to Recycle bin folder and delete the file for good. But if I delete a folder I can not access that folder to delete or restore from the Recycle bin folder. I have to chmod the folder before I can do anything with it. Anything I can change to get folders deleted via windows to have the right permissions when it is moved to the Recycle bin folder?

[Code]///

View 1 Replies View Related

Ubuntu :: VBox Shared Folder Both Way / Access To Certain Folder In Win7?

May 26, 2010

- I have ubuntu installed, and win7 is installed using vbox.

- I know how to set shared folder, so win7 can access the folder in ubuntu.

- I need to have an access to certain folder in win7 from ubuntu.

How can I do that?It is not about samba, right?

View 5 Replies View Related

Server :: Configure Sftp Sever By Which Particular User Can Access Particular Directory?

Sep 16, 2010

I am using Mandriva 8 as my local server, i want to configure sftp sever by which particular user can access particular directory of our local server by using ftp client, can anyone tell me how can i do it?

View 1 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Ubuntu :: Prevent Display Of Mounted Home Folder On Desktop ?

Feb 9, 2010

I recently changed linux distros and switched to Karmic. In my earlier setup /home was on a separate partition.

After switching to karmic I added the following line to /etc/fstab to mount my /home partition which was on /dev/sda6 (ubuntu is on /dev/sda7) /dev/sda6 /home ext3 nodev,nosuid 0 2

After rebooting I saw that while earlier I had an empty desktop now my desktop shows the content of my home folder.

On googling I found out about how I could change the nautilus preferences.

I used gconf-editor to change: apps>nautlius>preferences>desktop_is_home_dir to false

I also changed: apps>nautlius>desktop>volumes_visible to false.

However on rebooting I still see all the contents of my home folder on the desktop.

What do I need to do to show the Desktop as blank (as in point to ~/Desktop rather than point to ~)?

View 2 Replies View Related

Ubuntu :: How To Make 2 Mounted Drives Show As A Single Folder

Feb 19, 2010

I have roughly 5Tb of movies spread out on 6 drives in my system. I'd like to create a folder that will display the contents of certain folders without actually moving the data. For example, I have 3 drives with /HDMovies and 3 with /SDMovies. How do I create two new folders /HDMovies and /SDMovies and have the data from the drives be collected?

View 4 Replies View Related

OpenSUSE Hardware :: KDE Mounted Devices Sometimes Do Not Remove Folder

Aug 29, 2010

When booting opensuse 11.2 or 11.3 there is automatically created a folder in /media to mount my external usb drive (in /media/disk). The problem I have is that sometimes these folders are not automatically removed when I shut down. On the next time boot this device is mounted at /media/disk-1 or /media/disk-2 which throws off for instance Krusader or Amarok. Also the folders that are not removed seem to have really strong permissions such that I can't even browse into them in Krusader or Dolphin. I have to manually clean the /media folder as super user so that when I reboot, they are in /media/disk. Does anyone know how to ensure that opensuse removes the folder(s) upon shutdown?

View 8 Replies View Related

Networking :: No Permission To See The Contents In The Mounted Shared Folder?

Jun 22, 2010

I'm using fedora8.When i mount shared folder on windows,it was mounting and i can browse the files and directories in terminal as i have full permissions on that.But,when i open the mounted directory in GNOME Environment,it was saying you did not have permissions to see the contents,every directory and file has been locked.

View 4 Replies View Related

Software :: Removing Mounted Drive Folder Safely

Dec 3, 2009

I have a nightly scheduled script which creates a $vhostname directory under /mnt, mounts a windows box pointing to /mnt/$vhostname then rsyncs (pulls) some files/folders from the mount point. After this, I want to unmount the drive and remove the /mnt/$vhostname directory. Problem is that removing the /mnt/$vhostname directory sometimes ends up deleting all the files on the source! Example of script (stripped out lots of superfluous stuff):

Code:
vHOSTNAME='testhost'
vRSYNCFLAGS='-ahvz --inplace'
/bin/mkdir -p /mnt/${vHOSTNAME}
/usr/bin/rsync ${vRSYNCFLAGS} /mnt/${vHOSTNAME}/KAVSHARE /backups3/${vHOSTNAME}/
/bin/umount -l /mnt/${vHOSTNAME}
/bin/rm -Rf /mnt/${vHOSTNAME}

It seems that my umount line isn't disconnecting the mount, leaving the following line to literally delete all directories, recursively. Is there a way of safely just deleting the directory (ie: mount link) without linux accidentally trashing the whole source?

View 3 Replies View Related

OpenSUSE Hardware :: Unable To Read Folder On Mounted Disk?

May 8, 2011

On my OpenSuse 11.3, I mounted a new disk (/dev/sdb wich is on /dev/sdb5) as /mnt/ssd folder

I changed permission of /mnt/ssd to be owned by root, and group users and mod to 777. drwxrwxrwx 4 root users 4096 2011-05-08 10:08 ssd

I can enter this folder as any user.

Within it, I created folder oradata:
total 20
drwx------ 2 root users 16384 2011-05-07 17:46 lost+found
drw-rw-r-- 2 oracle oinstall 4096 2011-05-08 10:08 oradata

[Code]....

View 2 Replies View Related

Ubuntu :: Can't Access Mounted Drive

Aug 28, 2010

Ok so I have a drive called Extra Hard Drive and somehow I can't access it.

View 3 Replies View Related

Ubuntu :: Could Not Access Contents Of A Mounted Partition?

Jan 4, 2010

I had my hard disk partitioned as below:-

Size Label Mount point File system
52 GB Multimedia /MM ntfs
52 GB Backup /ABackup ntfs
52 GB Extras /Extras ext4
27 GB root / ext4
60 GB home /home ext4

The problem is that I cannot access the /MM and contents. I tried Properties > Permissions and changed applied the changes to subfolders and contents too. Now I can access /MM but not the contents. All are marked with a lock logo.There are numerous folders/files.Changing the permissions individually is a hectic work.possible to do it in a command line/script?

View 4 Replies View Related

Ubuntu :: Access A Mounted Secondary Drive Through FTP?

Sep 21, 2010

I am trying to access a mounted secondary drive through FTP, and when I try to connect to it I am not able to see any of its contents. Any suggestions? I am using Gadmin-proftp to configure. I can point it to any other folder on the main drive and see it perfectly.

View 1 Replies View Related

Ubuntu :: Can't Access Windows Files / Though Hd Is Mounted

Jul 10, 2011

i just installed ubuntu, i am having a problem in accessing my windows files. Now as you see the 500 gb hd is mounted, but when i go to places it shows that i have 2 500 gb hds, none of them is actually the one that i have the windows system on it or my files.i looked throughout the whole web, i need your help if you know how can i access my windows files.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved