Sponsored Content
Top Forums UNIX for Advanced & Expert Users Change sFTP home directory for particular user and from specific server Post 302998936 by jim mcnamara on Friday 9th of June 2017 06:08:54 PM
Old 06-09-2017
IF a new employee comes in, how do you add that employee to server B? The same method is what you use for the sftp_account user. You specify a home directory when you create a new user. On linux the passwd/usermod command when run by the root or a suitable account with full passwd access, can be used to change the users home directory.

It may be be that
Code:
[ sudo ] usermod -d

is what you want to use. If you already have sftp_account as active.

I don't think your linux is so old it uses passwd for this

What precisely is server B? Please post the output of uname -a
 

9 More Discussions You Might Find Interesting

1. UNIX Desktop Questions & Answers

How to set up a home SFTP server?

I want to setup a home SFTP server in order to transfer my files securely. But I don't know about this anything. My friends told that there are many secure file transfer tool are present in the net. I am unable to find the best one. Please share your experiences with and also give your suggestions... (1 Reply)
Discussion started by: verrock_poo
1 Replies

2. Shell Programming and Scripting

Batch delete specific folder from user home directories

Hi! Need your help. How can I delete the cache folder of multiple user home directories via automatically executed shell script on a Mac OS X Server? Example: The userdata are stored on a Xsan Volume like this: /Volumes/Xsan/userdata/mike /Volumes/Xsan/userdata/peter... (2 Replies)
Discussion started by: nipodrom
2 Replies

3. Shell Programming and Scripting

change home directory by modifying passwd

hi How can I change the home directory of a user without using usermod -d command? ( by modifying /etc/passwd) (17 Replies)
Discussion started by: tjay83
17 Replies

4. Solaris

Restricting SFTP user to a defined directory and home directory

Hi, I've created solaris user which has both FTP and SFTP Access. Using the "ftpaccess" configuration file options "guest-root" and "restricted-uid", i can restrict the user to a specific directory. But I'm unable to restrict the user when the user is logged in using SFTP. The aim is to... (1 Reply)
Discussion started by: sftpuser
1 Replies

5. Red Hat

User's home directory

Hi, By default user's home directory will be /home/$user. I want to change it to /javauser/$user. How can I do it? Thanks Jeevan. (5 Replies)
Discussion started by: jredx
5 Replies

6. Linux

SFTP user access restriction to his home dir

Hi Friends, I have installed a FTP Server on my Linux machine (Fedora 11). I want the ftp users to be restricted to their own home dir using sftp. But the said condition is met when the user logs in using ftp over port 21 and when the user logs in using sftp i.e. protocol 22, he/she has... (4 Replies)
Discussion started by: pashy
4 Replies

7. Solaris

how to change /export/home/user dir to /home /user in solaris

Hi all i am using solaris 10, i am creating user with useradd -d/home/user -m -s /bin/sh user user is created with in the following path /export/home/user (auto mount) i need the user to be created like this (/home as default home directory ) useradd -d /home/user -m -s /bin/sh... (2 Replies)
Discussion started by: kalyankalyan
2 Replies

8. HP-UX

[Solved] Unable to change/create home dir for particular user

Hi all I wanted to change the home dir for a user, but when using smh : SMH->Accounts for Users and Groups->Local Users->Modify User ---------------------------------------------------------------------------------------------------------------------------------------------- * Required... (8 Replies)
Discussion started by: fretagi
8 Replies

9. Solaris

SunOS confusing root directory and user home directory

Hello, I've just started using a Solaris machine with SunOS 5.10. After the machine is turned on, I open a Console window and at the prompt, if I execute a pwd command, it tells me I'm at my home directory (someone configured "myuser" as default user after init). ... (2 Replies)
Discussion started by: egyassun
2 Replies
lusermod(8)						      System Manager's Manual						       lusermod(8)

NAME
lusermod - Modify an user SYNOPSIS
lusermod [OPTION]... user DESCRIPTION
Modifies the user with name user. OPTIONS
-c, --gecos=gecos Set user's GECOS field to gecos. The GECOS field is traditionally used to store user's real name and other information. -d, --directory=directory Set user's home directory to directory. -g, --gid=gid Change user's primary group ID to gid. If group with ID gid does not exist, a warning is printed, but the operation is performed anyway. -i, --interactive Ask all questions when connecting to the user database, even if default answers are set up in libuser configuration. -L, --lock Lock user's account. This prevents logging in using user's password. -l, --login=name Rename user to name. -m, --movedirectory After changing user's home directory (using the -d option), move the old home directory to the new location. -P, --plainpassword=password Set user's password to password. Note that the password can be viewed while running lusermod using tools such as ps(1). -p, --password=encrypted Set user's password to the password represented by the hash encrypted. Note that the hash can be viewed while running lusermod using tools such as ps(1). -s, --shell=shell Set user's login shell to shell. -U, --unlock Unlock user's account. -u, --uid=uid Change user's user ID to uid. EXIT STATUS
The exit status is 0 on success, nonzero on error. libuser Feb 27 2008 lusermod(8)
All times are GMT -4. The time now is 11:48 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy