ADDENDUM:
forget about vsftp - this package has NOTHING WHAT-SO-EVER to do with SFTP.
WTH were they thinking when they named that package!?

so my question now very simply becomes:
what do demanding admin's choose as a preferred SFTP server, that allows
chrooting WITH group "w" access ????



On Fri, Jan 3, 2014 at 12:52 PM, Bob Goldberg <bobg.h...@gmail.com> wrote:

> trying to determine best solution for an SFTP server.
>
>    vsftpd appears to be my current best choice, mostly because it's
> supported by the distribution; but i'm not sure it meets my needs.
>    I know mysecureshell meets my needs; but it's a sourceforge project,
> and not directly supported by the deb dist.
>
> Here's where my needs cause problems - especially with chroot/openssh:
> i have 2 classes of users accessing this sftp server.
> "users" and "managers". The problem is that managers need group "rw"
> rights, and normal chroot does not allow for ANY group "w" rights.
>
> users must be chroot'ed to /home/chroot/home/<username>.
>    users belong to the chroot group.
>    their home dir down, need all be group owned by chmgr.
>    home dir down; should all be chmod 770(dir)/660(files). so <user> and
> managers (chmgr group) all have rw access to files, and rwx /dirs; with
> other having no rights at all.
>
> managers ideally chroot'ed to /home/chroot/home.
>    they can access all <username> folders, and transfer files in/out of
> each.
>    they belong to the chmgr group.
>
>
> so - yes, i know i can chmod 750 the <username> dir, and then use
> sub-dir's under that are chmod 770; but this is messy, and forces another
> layer of dir's i'd prefer not to have.
>
>
> so i guess my main question, simply is - can i do what i want with:
> - vsftpd ?  (preferred as is dist. supported)
> - other ?
> - mysecureshell - i KNOW this will do what i want; but not dist. supported.
>
> what do demanding admin's choose as their preferred sftp server ?
> TIA - Bob
>
>
>

Reply via email to