Enable non root user to upload/download onto website directorySet up FTP user with ProFTPD on Ubuntuvsftpd: access SFTP on local user without shell access with specific directoryFTP permissions issue: files uploaded won't display in web browservsftp change user ownershipDirectory and file permission on ftp uploadvsftpd can't upload to mounted directorysftp login issue with chrootI can't create chroot user with full permissionswww-data security issue across multiple sites in a vpsPermissions prevent file upload in vsftpd

How did NASA Langley end up with the first 737?

“For nothing” = “pour rien”?

Final exams: What is the most common protocol for scheduling?

How to keep consistency across the application architecture as a team grows?

Of strange atmospheres - the survivable but unbreathable

Interpretation of ROC AUC score

Possibility of faking someone's public key

Removing the last element of a list

Need to read my home electrical Meter

Why was this character made Grand Maester?

Burned out due to current job, Can I take a week of vacation between jobs?

How was Daenerys able to legitimise Gendry?

Can you still travel to America on the ESTA waiver program if you have been to Iran in transit?

Gravitational Force Between Numbers

What could a self-sustaining lunar colony slowly lose that would ultimately prove fatal?

Do copyright notices need to be placed at the beginning of a file?

Count all vowels in string

Why did it take so long for Germany to allow electric scooters / e-rollers on the roads?

Why does the hash of infinity have the digits of π?

Why did other houses not demand this?

Is "vegetable base" a common term in English?

Are runways booked by airlines to land their planes?

How to let other coworkers know that I don't share my coworker's political views?

Why is 'additive' EQ more difficult to use than 'subtractive'?



Enable non root user to upload/download onto website directory


Set up FTP user with ProFTPD on Ubuntuvsftpd: access SFTP on local user without shell access with specific directoryFTP permissions issue: files uploaded won't display in web browservsftp change user ownershipDirectory and file permission on ftp uploadvsftpd can't upload to mounted directorysftp login issue with chrootI can't create chroot user with full permissionswww-data security issue across multiple sites in a vpsPermissions prevent file upload in vsftpd






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








0















I have a website in my VPS. I install Debian 7 on that VPS. My http document is located in directory /var/www/example.com I installed Nginx on that server and directory /var/www/example.com is owned by user www-data and group www-data. I want to add non root user (let's name it someone) to be able to download or upload documents onto that directory through FTP or SFTP client like FileZilla.



I found this and this guide explaining it can be done using chroot. I try to configure it but it didn't work. Here's some command that I used so far.



  1. useradd someone

  2. groupadd sftpusers

  3. usermod -G sftpusers someone

  4. vi /etc/ssh/sshd_config

I added this code



#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp


And at the end of file I added



Match group sftpusers
ChrootDirectory /var/www/example.com
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp


  1. service ssh restart

But when I conected through FileZilla, it gave me error. I suspect this error due to /var/www/example.com is owned by user www-data and group www-data.



Question: How to enable non root user to be able to download or upload document onto /var/www/example.com directory through FTP or SFTP client like FileZilla. This non root user should not be able to access parent directory like /var/www/










share|improve this question






















  • Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

    – Rao
    Feb 26 '15 at 8:23

















0















I have a website in my VPS. I install Debian 7 on that VPS. My http document is located in directory /var/www/example.com I installed Nginx on that server and directory /var/www/example.com is owned by user www-data and group www-data. I want to add non root user (let's name it someone) to be able to download or upload documents onto that directory through FTP or SFTP client like FileZilla.



I found this and this guide explaining it can be done using chroot. I try to configure it but it didn't work. Here's some command that I used so far.



  1. useradd someone

  2. groupadd sftpusers

  3. usermod -G sftpusers someone

  4. vi /etc/ssh/sshd_config

I added this code



#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp


And at the end of file I added



Match group sftpusers
ChrootDirectory /var/www/example.com
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp


  1. service ssh restart

But when I conected through FileZilla, it gave me error. I suspect this error due to /var/www/example.com is owned by user www-data and group www-data.



Question: How to enable non root user to be able to download or upload document onto /var/www/example.com directory through FTP or SFTP client like FileZilla. This non root user should not be able to access parent directory like /var/www/










share|improve this question






















  • Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

    – Rao
    Feb 26 '15 at 8:23













0












0








0








I have a website in my VPS. I install Debian 7 on that VPS. My http document is located in directory /var/www/example.com I installed Nginx on that server and directory /var/www/example.com is owned by user www-data and group www-data. I want to add non root user (let's name it someone) to be able to download or upload documents onto that directory through FTP or SFTP client like FileZilla.



I found this and this guide explaining it can be done using chroot. I try to configure it but it didn't work. Here's some command that I used so far.



  1. useradd someone

  2. groupadd sftpusers

  3. usermod -G sftpusers someone

  4. vi /etc/ssh/sshd_config

I added this code



#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp


And at the end of file I added



Match group sftpusers
ChrootDirectory /var/www/example.com
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp


  1. service ssh restart

But when I conected through FileZilla, it gave me error. I suspect this error due to /var/www/example.com is owned by user www-data and group www-data.



Question: How to enable non root user to be able to download or upload document onto /var/www/example.com directory through FTP or SFTP client like FileZilla. This non root user should not be able to access parent directory like /var/www/










share|improve this question














I have a website in my VPS. I install Debian 7 on that VPS. My http document is located in directory /var/www/example.com I installed Nginx on that server and directory /var/www/example.com is owned by user www-data and group www-data. I want to add non root user (let's name it someone) to be able to download or upload documents onto that directory through FTP or SFTP client like FileZilla.



I found this and this guide explaining it can be done using chroot. I try to configure it but it didn't work. Here's some command that I used so far.



  1. useradd someone

  2. groupadd sftpusers

  3. usermod -G sftpusers someone

  4. vi /etc/ssh/sshd_config

I added this code



#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp


And at the end of file I added



Match group sftpusers
ChrootDirectory /var/www/example.com
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp


  1. service ssh restart

But when I conected through FileZilla, it gave me error. I suspect this error due to /var/www/example.com is owned by user www-data and group www-data.



Question: How to enable non root user to be able to download or upload document onto /var/www/example.com directory through FTP or SFTP client like FileZilla. This non root user should not be able to access parent directory like /var/www/







ftp chroot






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Feb 26 '15 at 8:17









user3195859user3195859

134




134












  • Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

    – Rao
    Feb 26 '15 at 8:23

















  • Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

    – Rao
    Feb 26 '15 at 8:23
















Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

– Rao
Feb 26 '15 at 8:23





Check the directory permissions, say ls -ltr /var/www/example.com and see that allows someone user browse the above directory or not.

– Rao
Feb 26 '15 at 8:23










2 Answers
2






active

oldest

votes


















0














Alright, after trial and error, it seems here's the answer.



  1. adduser someone


  2. vi /etc/ssh/sshd_config
    I am using Froggiz's configuration, so my code looks like this:



    PasswordAuthentication yes 

    Subsystem sftp internal-sftp -u 0007 -f AUTH -l VERBOSE
    Match Group someone
    ChrootDirectory /var/www
    ForceCommand internal-sftp -u 0007
    AllowTcpForwarding no
    GatewayPorts no
    X11Forwarding no


  3. service ssh restart



  4. chmod -R 777 /var/www/example.com . This will enable someone to upload/download file and allow webserver/php to process files in this directory.





share|improve this answer






























    0














    this is how i set my sftp for specific user



    1] create a user



     adduser USER


    2] edit /etc/ssh/sshd_config



     PasswordAuthentication yes 

    Subsystem sftp
    internal-sftp -u 0007 -f AUTH -l VERBOSE
    Match Group USER
    ChrootDirectory FOLDER
    ForceCommand internal-sftp -u 0007
    AllowTcpForwarding no
    GatewayPorts no
    X11Forwarding no


    3] set rights for the user



     chmod -R 777 FOLDER


    4] restart ssh



    service ssh restart


    replace USER by your user
    and FOLDER by your folder
    and it should works ! ;)






    share|improve this answer

























      Your Answer








      StackExchange.ready(function()
      var channelOptions =
      tags: "".split(" "),
      id: "2"
      ;
      initTagRenderer("".split(" "), "".split(" "), channelOptions);

      StackExchange.using("externalEditor", function()
      // Have to fire editor after snippets, if snippets enabled
      if (StackExchange.settings.snippets.snippetsEnabled)
      StackExchange.using("snippets", function()
      createEditor();
      );

      else
      createEditor();

      );

      function createEditor()
      StackExchange.prepareEditor(
      heartbeatType: 'answer',
      autoActivateHeartbeat: false,
      convertImagesToLinks: true,
      noModals: true,
      showLowRepImageUploadWarning: true,
      reputationToPostImages: 10,
      bindNavPrevention: true,
      postfix: "",
      imageUploader:
      brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
      contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
      allowUrls: true
      ,
      onDemand: true,
      discardSelector: ".discard-answer"
      ,immediatelyShowMarkdownHelp:true
      );



      );













      draft saved

      draft discarded


















      StackExchange.ready(
      function ()
      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f671534%2fenable-non-root-user-to-upload-download-onto-website-directory%23new-answer', 'question_page');

      );

      Post as a guest















      Required, but never shown

























      2 Answers
      2






      active

      oldest

      votes








      2 Answers
      2






      active

      oldest

      votes









      active

      oldest

      votes






      active

      oldest

      votes









      0














      Alright, after trial and error, it seems here's the answer.



      1. adduser someone


      2. vi /etc/ssh/sshd_config
        I am using Froggiz's configuration, so my code looks like this:



        PasswordAuthentication yes 

        Subsystem sftp internal-sftp -u 0007 -f AUTH -l VERBOSE
        Match Group someone
        ChrootDirectory /var/www
        ForceCommand internal-sftp -u 0007
        AllowTcpForwarding no
        GatewayPorts no
        X11Forwarding no


      3. service ssh restart



      4. chmod -R 777 /var/www/example.com . This will enable someone to upload/download file and allow webserver/php to process files in this directory.





      share|improve this answer



























        0














        Alright, after trial and error, it seems here's the answer.



        1. adduser someone


        2. vi /etc/ssh/sshd_config
          I am using Froggiz's configuration, so my code looks like this:



          PasswordAuthentication yes 

          Subsystem sftp internal-sftp -u 0007 -f AUTH -l VERBOSE
          Match Group someone
          ChrootDirectory /var/www
          ForceCommand internal-sftp -u 0007
          AllowTcpForwarding no
          GatewayPorts no
          X11Forwarding no


        3. service ssh restart



        4. chmod -R 777 /var/www/example.com . This will enable someone to upload/download file and allow webserver/php to process files in this directory.





        share|improve this answer

























          0












          0








          0







          Alright, after trial and error, it seems here's the answer.



          1. adduser someone


          2. vi /etc/ssh/sshd_config
            I am using Froggiz's configuration, so my code looks like this:



            PasswordAuthentication yes 

            Subsystem sftp internal-sftp -u 0007 -f AUTH -l VERBOSE
            Match Group someone
            ChrootDirectory /var/www
            ForceCommand internal-sftp -u 0007
            AllowTcpForwarding no
            GatewayPorts no
            X11Forwarding no


          3. service ssh restart



          4. chmod -R 777 /var/www/example.com . This will enable someone to upload/download file and allow webserver/php to process files in this directory.





          share|improve this answer













          Alright, after trial and error, it seems here's the answer.



          1. adduser someone


          2. vi /etc/ssh/sshd_config
            I am using Froggiz's configuration, so my code looks like this:



            PasswordAuthentication yes 

            Subsystem sftp internal-sftp -u 0007 -f AUTH -l VERBOSE
            Match Group someone
            ChrootDirectory /var/www
            ForceCommand internal-sftp -u 0007
            AllowTcpForwarding no
            GatewayPorts no
            X11Forwarding no


          3. service ssh restart



          4. chmod -R 777 /var/www/example.com . This will enable someone to upload/download file and allow webserver/php to process files in this directory.






          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered Feb 26 '15 at 18:34









          user3195859user3195859

          134




          134























              0














              this is how i set my sftp for specific user



              1] create a user



               adduser USER


              2] edit /etc/ssh/sshd_config



               PasswordAuthentication yes 

              Subsystem sftp
              internal-sftp -u 0007 -f AUTH -l VERBOSE
              Match Group USER
              ChrootDirectory FOLDER
              ForceCommand internal-sftp -u 0007
              AllowTcpForwarding no
              GatewayPorts no
              X11Forwarding no


              3] set rights for the user



               chmod -R 777 FOLDER


              4] restart ssh



              service ssh restart


              replace USER by your user
              and FOLDER by your folder
              and it should works ! ;)






              share|improve this answer





























                0














                this is how i set my sftp for specific user



                1] create a user



                 adduser USER


                2] edit /etc/ssh/sshd_config



                 PasswordAuthentication yes 

                Subsystem sftp
                internal-sftp -u 0007 -f AUTH -l VERBOSE
                Match Group USER
                ChrootDirectory FOLDER
                ForceCommand internal-sftp -u 0007
                AllowTcpForwarding no
                GatewayPorts no
                X11Forwarding no


                3] set rights for the user



                 chmod -R 777 FOLDER


                4] restart ssh



                service ssh restart


                replace USER by your user
                and FOLDER by your folder
                and it should works ! ;)






                share|improve this answer



























                  0












                  0








                  0







                  this is how i set my sftp for specific user



                  1] create a user



                   adduser USER


                  2] edit /etc/ssh/sshd_config



                   PasswordAuthentication yes 

                  Subsystem sftp
                  internal-sftp -u 0007 -f AUTH -l VERBOSE
                  Match Group USER
                  ChrootDirectory FOLDER
                  ForceCommand internal-sftp -u 0007
                  AllowTcpForwarding no
                  GatewayPorts no
                  X11Forwarding no


                  3] set rights for the user



                   chmod -R 777 FOLDER


                  4] restart ssh



                  service ssh restart


                  replace USER by your user
                  and FOLDER by your folder
                  and it should works ! ;)






                  share|improve this answer















                  this is how i set my sftp for specific user



                  1] create a user



                   adduser USER


                  2] edit /etc/ssh/sshd_config



                   PasswordAuthentication yes 

                  Subsystem sftp
                  internal-sftp -u 0007 -f AUTH -l VERBOSE
                  Match Group USER
                  ChrootDirectory FOLDER
                  ForceCommand internal-sftp -u 0007
                  AllowTcpForwarding no
                  GatewayPorts no
                  X11Forwarding no


                  3] set rights for the user



                   chmod -R 777 FOLDER


                  4] restart ssh



                  service ssh restart


                  replace USER by your user
                  and FOLDER by your folder
                  and it should works ! ;)







                  share|improve this answer














                  share|improve this answer



                  share|improve this answer








                  edited Feb 27 '15 at 6:40

























                  answered Feb 26 '15 at 10:12









                  FroggizFroggiz

                  2,58511330




                  2,58511330



























                      draft saved

                      draft discarded
















































                      Thanks for contributing an answer to Server Fault!


                      • Please be sure to answer the question. Provide details and share your research!

                      But avoid


                      • Asking for help, clarification, or responding to other answers.

                      • Making statements based on opinion; back them up with references or personal experience.

                      To learn more, see our tips on writing great answers.




                      draft saved


                      draft discarded














                      StackExchange.ready(
                      function ()
                      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f671534%2fenable-non-root-user-to-upload-download-onto-website-directory%23new-answer', 'question_page');

                      );

                      Post as a guest















                      Required, but never shown





















































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown

































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown







                      Popular posts from this blog

                      Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                      Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

                      What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company