Sponsored Content
Operating Systems Linux Red Hat Sftp server/chrooted trying to limit user permissions Post 302921198 by xdawg on Wednesday 15th of October 2014 02:44:24 PM
Old 10-15-2014
Quote:
Originally Posted by Corona688
The ability to eXecute a directory is what allows you to cd into it.

The ability to Write to a directory is what allows you to add files to it -- as well as delete and rename them.

The ability to Read a directory is what allows you to list its contents.

It may be possible to make a write-only directory with access control lists, but ordinary rwx doesn't offer this.

You could also just give him a different folder. Nothing to stomp on or delete except his own files that way.
Yeah, but for whatever reason when I give the user only wx permissions it does not allow them to CD into the directory. I suppose it has something to do with chroot/sftp set up.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sftp permissions

Hi I've been banging my head with this problem for two days, and I'm quite hopeless. First of all, i would like to insist that no samba is involved. I have a bunch of users whose home directory is /home/SFFS . Always. All of them. And they all belong to the group sffs. Permissions of... (4 Replies)
Discussion started by: Calvin1602
4 Replies

2. Shell Programming and Scripting

sftp file size limit

Hi, Can some one please tell me the file size limit (if any) while using sftp I am trying to transfer a file ( size is almost 350 MB ) but it fails as shown below. sftp> put file1 ./file1 Uploading file1 to /dir1/./file1 file1 25% 100MB 10.2MB/s 00:28 ETA Couldn't write to remote... (6 Replies)
Discussion started by: vikash_k
6 Replies

3. Red Hat

Loggin SFTP activity for chrooted (rssh) users

Hi, I need to log the activity of my SFTP (RHEL 5.4). I have this in /etc/sshd/sshd_config: Subsystem sftp /usr/libexec/openssh/sftp-server -f LOCAL5 -l VERBOSE And this in /etc/syslog.conf: LOCAL5.* /var/log/sftp.log When I log in... (1 Reply)
Discussion started by: Tr0cken
1 Replies

4. UNIX for Advanced & Expert Users

chrooted SFTP upload folder

Hi List, I have set up a chrooted SFTP setup following the instructions I found on tech republic: /blog/opensource/chroot-users-with-openssh-an-easier-way-to-confine-users-to-their-home-directories/229 I have successfully got it all working and I can download files when logged in via sftp... (0 Replies)
Discussion started by: landossa
0 Replies

5. Solaris

How do files transferred via ftp or sftp gets thier permissions at destination?

We have umask defined under /etc/.login as 022. I have my user specific umask defined in /userhome/.login as 002. I understand ftp will not execute anything at destination, it simply transfers files. But it seem to be using 022 as umask for the files transferred. How does ftp knows what umask... (4 Replies)
Discussion started by: kchinnam
4 Replies

6. UNIX for Advanced & Expert Users

Sftp user chrooted in a directory

Hello, I have a task to create 3 users that must connect only via sftp on a machine, and must have only read access to a certain directory (thay shouldn;t be able to cd anywhere else) The problem is that the directory where these users must have access to, it's already created/owned by another... (0 Replies)
Discussion started by: black_fender
0 Replies

7. Shell Programming and Scripting

How to scp File from root user in one server to say crt user in another server and avoid password?

Can someone help in writing some script through which I can transfer file (scp) from root user in abc server to crt user in hfg server and can give the crt user password in script itself so that it doesn't prompt me every time for password (4 Replies)
Discussion started by: Moon1234
4 Replies

8. Red Hat

SFTP with limit(l) option

Hi, I have sftp installed in some of my corporate servers (test and production). However, I notice that it does not have the limit(l) option for bandwidth limit option. Why is this? Is it because sftp was not installed with other necessary packages? How do I make sftp available with the... (4 Replies)
Discussion started by: anaigini45
4 Replies

9. UNIX for Beginners Questions & Answers

Sftp change file permissions

Hi All, Apologies if this question has been asked before. I havent been able to resolve an issue and would like some help. I am getting files pushed to me via sftp. The files once pushed to my server in folder ABC have -rw------- but I need these files to have the following -rw-rw---- to be... (1 Reply)
Discussion started by: israr75
1 Replies

10. UNIX for Advanced & Expert Users

Change sFTP home directory for particular user and from specific server

Hello Folks, Of course i came here for your favour :) How to set a defalult home directory for sFTP login ( at present users land in to their home directrory) when they connect from specific server. When server(A) sFTP's to Linux server(B) they land to thier home directory. I want... (5 Replies)
Discussion started by: Thala
5 Replies
PAM_CHROOT(8)						    BSD System Manager's Manual 					     PAM_CHROOT(8)

NAME
pam_chroot -- Chroot PAM module SYNOPSIS
[service-name] module-type control-flag pam_chroot [arguments] DESCRIPTION
The chroot service module for PAM chroots users into either a predetermined directory or one derived from their home directory. If a user's home directory as specified in the passwd structure returned by getpwnam(3) contains the string ``/./'', the portion of the directory name to the left of that string is used as the chroot directory, and the portion to the right will be the current working directory inside the chroot tree. Otherwise, the directories specified by the dir and cwd options (see below) are used. also_root Do not hold user ID 0 exempt from the chroot requirement. always Report a failure if a chroot directory could not be derived from the user's home directory, and the dir option was not specified. cwd=directory Specify the directory to chdir(2) into after a successful chroot(2) call. dir=directory Specify the chroot directory to use if one could not be derived from the user's home directory. SEE ALSO
pam.conf(5), pam(8) AUTHORS
The pam_chroot module and this manual page were developed for the FreeBSD Project by ThinkSec AS and NAI Labs, the Security Research Division of Network Associates, Inc. under DARPA/SPAWAR contract N66001-01-C-8035 (``CBOSS''), as part of the DARPA CHATS research program. BSD
February 10, 2003 BSD
All times are GMT -4. The time now is 02:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy