Sponsored Content
Operating Systems Linux Red Hat SFTP user include/exclude without preventing SSH login Post 302784453 by jim mcnamara on Friday 22nd of March 2013 08:29:31 AM
Old 03-22-2013
Possibility:
OpenSSH has chroot functionality in current versions. On the type of subsystem. Basically you just need to add lines like below to your
Code:
/etc/ssh/sshd_config file.

Code:
Subsystem sftp internal-sftp

Match group sftpusers
     ChrootDirectory /var/www/someplace/safe
     X11Forwarding no
     AllowTcpForwarding no
     ForceCommand internal-sftp

Next create a group sftpusers with command
Code:
groupadd sftpusers

The last step is then to create a user belonging to group sftpusers:

Code:
useradd -g sftpusers -d /var/www/xy/backup/files username

restart your ssh service:
Code:
/etc/init.d/sshd restart

This only affects sftp access only. And users in the sftpusers group only.

/var/www/someplace/safe is completely your decision. All this is on the assumption that I understood what you want. What you presented seems an almost unworkable melange of stuff as is. So feel free to ignore this.
 

10 More Discussions You Might Find Interesting

1. HP-UX

User not able to login directly using ssh

HI, We are facing a problem while trying to login using ssh. The user is able to login using telnet. We are able to login as another user using ssh and then su to that user which is successfull. What should i be checking for the user to be able to login directly using ssh. Thanks in... (2 Replies)
Discussion started by: sag71155
2 Replies

2. Shell Programming and Scripting

SSH login with user name and script.

I want to login to server using ssh or telnet and execute one command then exit to the shell Please let me know how to write script for this? (1 Reply)
Discussion started by: svenkatareddy
1 Replies

3. UNIX for Dummies Questions & Answers

$USER is not set in remsh but works fine via ssh login

1) ssh a@b echo $USER it display the correct value as a (even though i have not defined it in .profile) 2) remsh b -l a echo $USER it does not display the value as a (variable is not set any idea why $USER variable is not initialized when i login via remsh or rlogin but shows the... (10 Replies)
Discussion started by: reldb
10 Replies

4. Shell Programming and Scripting

Using Grep Include/Exclude Files

I wrote this korn script and ran into a hole. I can use find to exclude all the hidden directories and to use my include file/exclude files for running a full backup find / -depth -ipath '/home/testuser/.*' -prune -o -print| grep -f include.mydirs | grep -v -f exclude.mydirs but when I... (8 Replies)
Discussion started by: metallica1973
8 Replies

5. AIX

restricting sftp and ssh for a user

I want to know if there is any way to set up a users home directory access with a restricted shell and allow them to SFTP to the directory. I want to allow the user to SSH into their home directory but no where else on the AIX server. I also want the user to be able to SFTP files to their home... (1 Reply)
Discussion started by: daveisme
1 Replies

6. HP-UX

Suppress SSH login logs of a user

Hi, I want to suppress ssh login logs of a particular user to get logged in /var/adm/syslog/syslog.log As am using a user to monitor a server over ssh in 5 miute interval..and that creating un-necessary logs in my syslog.log file .. Please help me if there any way I can suppress this logs only... (6 Replies)
Discussion started by: Shirishlnx
6 Replies

7. Shell Programming and Scripting

How to restrict ssh by forced commands but sftp login should be enabled?

Hi, I am trying to restrict an ssh-user to execute unwanted commands using ssh from a remote host a. So for that I am using the forced command in the authorized_keys file that will allow the ssh-user to only execute a particular command. If I did not set this, I am able to login via ssh and... (2 Replies)
Discussion started by: Anil George
2 Replies

8. Solaris

How can i setup ssh password-less login for particular user?

HI Community. I was trying to create ssh password less authentication for one user called night and it's not working for me. These are the steps I followed:- I have logged into the server and issued ssh-ketgen -t rsabash-3.2$ ssh-keygen -t rsa Generating public/private rsa key pair.... (4 Replies)
Discussion started by: bentech4u
4 Replies

9. Shell Programming and Scripting

Rsync exclude & include?

hi I have a few folders and a few files , for example Directory A B C D E Files 1 2 3 4 5 I want B directory and "2" File that does not sync But other directories and file sync What is the solution ? Is there a way to sync time is under one minute? os centos 6.8 thanks... (5 Replies)
Discussion started by: mnnn
5 Replies

10. AIX

Ssh not allowing NIS user to login

As I do a ssh <nis_user>@server1 from server2, ssh prompts for certificates (as expected the first time), then it prompts for the users password, as soon as I enter the password, I get a Connection to server1 closed by remote host, and connection to server1 closed. and I disconnect back to the... (3 Replies)
Discussion started by: mrmurdock
3 Replies
psftp(1)							 PuTTY tool suite							  psftp(1)

NAME
psftp - interactive SFTP (secure file transfer protocol) client SYNOPSIS
psftp [options] [user@]host DESCRIPTION
psftp is an interactive text-based client for the SSH-based SFTP (secure file transfer) protocol. OPTIONS
The command-line options supported by psftp are: -V Show version information and exit. -pgpfp Display the fingerprints of the PuTTY PGP Master Keys and exit, to aid in verifying new files released by the PuTTY team. -b batchfile Use specified batchfile. -bc Output batchfile commands. -be Don't stop batchfile processing on errors. -v Show verbose messages. -load session Load settings from saved session. -P port Connect to port port. -l user Set remote username to user. -batch Disable interactive prompts. -pw password Set remote password to password. CAUTION: this will likely make the password visible to other users of the local machine (via com- mands such as `w'). -1 Force use of SSH protocol version 1. -2 Force use of SSH protocol version 2. -C Enable SSH compression. -i path Private key file for authentication. COMMANDS
For a list of commands available inside psftp, type help at the psftp> prompt. MORE INFORMATION
For more information on psftp it's probably best to go and look at the manual on the PuTTY web page: http://www.chiark.greenend.org.uk/~sgtatham/putty/ BUGS
This man page isn't terribly complete. See the above web link for better documentation. PuTTY tool suite 2004-03-24 psftp(1)
All times are GMT -4. The time now is 12:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy