Debian Configuration :: Change Homedir In Active Directory User?

Feb 2, 2011

I followed these steps to add a client to my active directory domain, everything is working as expected except that when a username has whitespace it creates a directory in /home with whitespace and gconf fail to access his config dir in the user's home. KDE also fails to start but I don't know what's failing yet. I found that the easiest way to fix these issues is to replace whitespaces by underline in homepaths so I changed the pam_mkhomedir source to replace the whitespaces and save it using the usermod command. It should work but is not... the reason is that I can't change the user data using the usermod because domain users are not in /etc/passwd.

View 5 Replies


ADVERTISEMENT

Debian Configuration :: LTSP Login With Active Directory Credentials

Feb 28, 2016

I've been working on building an LTSP server for diskless booting. I have a tftp server that's booting the system. I followed the steps on [URL] .... to build the LTSP server.

I had to make one change from the guide. I have a cisco router that's acting as the DHCP, I'm not very familiar with Cisco IOS so instead of playing with that, I decided to modify the default file on the PXE.

I commented the kernel append line and added the following instead

/srv/tftp/ltsp/amd64/pxelinux.cfg/default

Code: Select allappend initrd=initrd.img-3.16.0-4-amd64 init=/sbin/init-ltsp root=/dev/nfs rw nfsroot=10.0.5.99:/opt/ltsp/amd64 ip=dhcp

I'm mounting the nfs as a rw file system for now. I'm planning to make it read only once I have it working the way I want. In addition to this, I also chroot into the LTSP root and installed lightdm + mate. As I understood what I read, this would boot the environment on the diskless system. All of this seem to work correctly.

What I need to do next is to find a way to setup the LTSP clients to log in by authenticating on the active directory. I understand that the login account used by the LTSP client has to exist on the LTSP server.

I have successfully added the LTSP server as a worksation within the windows domain and I can log into domain accounts from the LTSP server but domain credentials do not work when using an LTSP client, I can only log in if I use an account that exists on the LTSP server. I wanted to know if there is a way to accomplish AD authentication.

Do I have to build an LDAP server on the LTSP server, sync accounts with the Active Directory to be able to log in with AD credentials?

View 2 Replies View Related

CentOS 5 :: Set Just The Homedir As SFTP Directory?

Sep 22, 2011

is it possible to set just the homedir as SFTP Directory? The user shouldn't be able to go anywhere else. And is that possible in combination with denying ssh access?

View 3 Replies View Related

Debian Configuration :: Restrict FTP Access To User's Home Directory Only

Jan 18, 2011

2 of us have been googling all morning trying to find out how we can restrict ftp logins to their own home directories only but nothing we've found so far has worked. We've tweaked sshd_config so that they default to their home directory but they are able to navigate up/across/down to everything. This is a "straight-out-of-the-box" debian 5.0.5 Netinst. Just a basic system with Apache/MySql/PHP/SSH and no desktop.

View 6 Replies View Related

Debian Configuration :: Limit All Users To Use Only Their Own / Home / User Directory

Feb 1, 2011

I need to add another user besides the one set up during the installation procedure but I also need to limit all users to use only their own /home/user directory.

View 4 Replies View Related

Debian Configuration :: Change Default Ftp Session Directory?

Apr 10, 2010

i have created a wordpress user with a symbolic link from his home (/home/wordpress) to /usr/share/wordpress but when wordpress ftps to wordpress home dir it does not follow the sym-link. is there a way to set default ftp dir for the wordpress user to /usr/share/wordpress rather than /home/wordpress?

View 6 Replies View Related

Networking :: Active Directory Connection And Configuration?

May 13, 2010

I have successfully connected (and authenticated the user) from linux (Ubuntu) to Active Directory (windows 2003) using "Likewise Open".

1. at the login screen I have to enter "example.localusername" to login. how can I simplify the login so that the user can choose (click)the domain and just enter the username and password (like the login in windows) or make the domain the default.

2. how can I configure the default user profile? meaning, when the user login for the first time, I want to configure his profile. does it use the "/etc/skel" directory like the regular local login?

View 3 Replies View Related

Debian Configuration :: Change User Password In Live Usb-hdd?

Feb 9, 2011

Howto change user password in live usb-hdd?[URL]you need to copy the
/usr/share/initramfs-tools/scripts/live-bottom/10adduser your build folder:

mkdir -p config/chroot_local-includes/usr/share/initramfs-tools/scripts/live-bottom/
cp /usr/share/initramfs-tools/scripts/live-bottom/10adduser config/chroot_local-includes/usr/share/initramfs-tools/scripts/live-bottom/

[code]....

View 8 Replies View Related

Server :: Migrating User Profiles From MS Active Directory?

Jan 27, 2011

I have around 12 users, with their profiles present on a Windows 2003 Active Directory and I would like to migrate to an open source free alternative.Could you recommend any alternative that supports the migration of user files from Active Directory?

View 1 Replies View Related

Server :: Active Directory User Integration With Samba Fileserver In CentOS 5

May 19, 2011

My all production PC r running under ADC windows2008 server. Recently I implement a file server in CentOS 5. Now I want to integrate Samba (File sharing) using Active Directory so that all access permission to file server comes from AD's permission.

View 2 Replies View Related

Server :: Setup User Authentication And Internet Accounting Like ISA And Active Directory In Windows?

Mar 8, 2011

setup user authentication server and internet accounting server like ISA and Active Directory in Windows?

View 4 Replies View Related

Fedora :: Root User Won't Be Able To Read "active" Xguest Home Directory

Aug 31, 2011

Xguest uses namespace.d/xguest.conf.

[code]...

root user won't be able to read the "active" xguest home directory (ll /home/xguest will only show an almost empty folder with content from /etc/skel). How can a root user list the folder of an the xguest home directory (while xguest is logged in)?

View 9 Replies View Related

Debian :: Configure A Squeeze Client To Get Active Directory Ready?

Mar 18, 2011

Howto prepare, configure a Squeeze client to get Active Directory Ready?

View 2 Replies View Related

Debian Configuration :: Network Not Active On Boot

Aug 26, 2011

I just did an apt upgrade and for the most part everything is looking good. However when I boot up I have no network connection. Here is the result of trying to ping google: connect: Network is unreachable

I can fix it easily with a simple sudo dhclient eth0 but I was hoping someone would be able to suggest a more correct and less annoying solution. I have uninstalled network manager. This is a desktop computer with an ethernet connection and DHCP. I do not need anything fancy.

View 1 Replies View Related

Debian Configuration :: Bluetooth Connection Is Active But Can't Find

Dec 15, 2015

I bought a bluetooth pen, I connect it via USB, my bluetooth connection is active but I can't find other therminals, and my debian machine it isn't visible to other terminals.

It seems that my bluetooth connection works, but it can't pair other terminals. I want to connect bluetooth speaker, but it seems impossible.

View 3 Replies View Related

Debian Configuration :: How To Show Active Ssh Tunnel Connections

Apr 23, 2011

My Debian server is used by people to set up ssh-tunnels for use as a local proxy ( on their remote machines).Since only the tunnel is setup, and no shell is used, I can't use "who" to see which users have an active ssh-tunnel on my server, but I would like to have an idea about who is active etc. I think I should be able to determine this from the auth.log file, but then I would have to use some script to determine what connection is still active. Is there an easy way to see what users have active ssh-tunnels on my Debian server at any given moment?

View 3 Replies View Related

Red Hat / Fedora :: Login - Error "no Profile For The User Can Be Found And It Couldnt Create Per-user Gnome Configuration Directory"

Aug 8, 2010

I have a network set up that has been working for around a year with no problems but has now developed a login problem. The system was set up with a main server with all users on it and another PC located elsewhere that people could log onto using there personal login and password that then gained access to the account on the main server. This remote PC has now got the problem. When you try to log onto an account it comes up with the message "your session has lasted less than 10 seconds. If you have not logged out yourself this could mean there is a installation problem or that you are out of disk space."

Error message says that no profile for the user can be found and it couldnt create per-user gnome configuration directory. I can log on as root onto the remote PC as it is obviously a local account but all the account on the main server are not accessible. From the root account I can see that the connection to the server is OK and I can actually log into the accounts on the server using the failsafe session so the physical network is OK.

I never built or designed this set up and to be honest I normally work with windows so its all a bit strange to me. Both PC's run Centos 5. I have checked the messages log and there doesnt seem to be any indication of a problem. Just that it stopped connecting from the remote PC. The accounts are all active on the main server itself and have no problems being accessed.

View 3 Replies View Related

General :: Change The Root Directory For A User?

Oct 5, 2010

For a user on a Linux host, I need to make everything inaccessible besides his home directory. I have heard that this is usually done by changing the root directory for the user (and setting it to the user's home directory), however I couldn't find the way to do it.

I thought about the chroot command, but it seems it just runs the specified command, considering the specified directory as the root directory. So it seems chroot is not what i need. So my question is: what is the command which changes the user's root directory?

View 7 Replies View Related

General :: Change The User's Home Directory?

May 9, 2010

How do I change user's home directory, because right now everything saves into File System and it's almost full(I got windows and Ubuntu installed in the same partition), while the other 120Gb filesystem is unused..

View 9 Replies View Related

Debian Configuration :: Fstab Configuration - Failed To Open /proc/filesystems: No Such File Or Directory

Aug 23, 2011

I have some errors when run the mount -all command: mount: wrong fs type, bad option, bad superblock on /dev/sdc5, missing codepage or helper program, or other error In some cases useful info is found in syslog - try dmesg | tail  or so Failed to open /proc/filesystems: No such file or directory

[Code]..

View 14 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Debian Configuration :: Reboot Both The Server And The Client Machines Every Time Change The SAMBA Configuration?

Apr 5, 2010

I am *finally* getting around to rebuilding my file-sharing computer. I'll be sharing files with both Linux and Windoze machines. It's a home network, so there's nothing fancy needed. I know I have to tweak my smb.conf file until I'm satisfied with the features and security. I'm using SWAT and I'm starting with a bare-bones conf file. It's not secure but I can see the server and selected files/directories from my other Linux box.

My really dumb question is, do I have to reboot both the server and the client machines every time I change the SAMBA configuration? I thought I just had to stop and restart the SAMBA service in the SWAT software - but then the server disappears from my client. It looks like I need to reboot both machines for the client to see the server.

View 1 Replies View Related

Ubuntu :: Command To Determine Active User (Not $USER Variable)

Jul 21, 2010

I'm trying to write a small script that will run as root, but launch a command with sudo as another user. I want that user to be whichever user is active user. That is, the user that is using GDM right now, or the one that is logged into the current console. (by current console, I don't mean the user running the script, but rather the user logged into the console currently displayed on the screen.)How can this be done?

Code:

ACTIVE_USER=`somecommand`
test `id -u pulse` -ge 1000 && sudo -u $ACTIVE_USER $*

What can I use for "somecommand"?

View 5 Replies View Related

General :: Copy Files From Directory Of One User To Directory Of Another User?

Apr 15, 2011

Is it possible to copy files from directory of one user to directory of another user in linux?

View 7 Replies View Related

Debian Configuration :: Content Of Www Directory

Feb 26, 2016

I had directory inside www that is gone. I am not sure if I removed it my mistake somehow or there is something weird going on. How would I track down what happened to this directory?

View 2 Replies View Related

Debian Configuration :: Make Modprobe Look Into The Right Directory?

Jun 28, 2011

I've got a problem when I try to use to load modules like when I try : modprobe tun It says : FATAL: Could not load /lib/modules/2.6.32-4-pve/modules.dep: No such file or directory I've checked in my filesystem, the directory 2.6.32-4-pve doesn't exist, instead I have 2.6.39.2.110628 So how could I make modprobe look into the right directory ?

View 4 Replies View Related

Debian :: Rename An Existing User And His Home Directory?

Sep 29, 2009

How is the best way to rename an existing user and his home directory under Debian Lenny? BTW I'd like to have the same settings like Desktop Icons, Bookmarks etc.

View 5 Replies View Related

Debian Configuration :: Invalid User Using SSH

Nov 26, 2015

I just installed Debian Jessie (3.16.0-4-amd64) on a desktop box I intend to use as a server in our home office. During installation I included the web server and SSH server options. I have a user account, 'mitchell' set up in addition to root. Everything is working great except that I am unable to log in via SSH from other machines, such as a Windows desktop also on the office LAN (using PuTTY). From the PuTTY terminal it looks like the user name is accepted because the password is requested, but after entering the password it says "Access denied".

Back on the Debian box in I see:

Code: Select allNov 26 14:12:02 DebianDevP6TSE sshd[2278]: Invalid user mitchell from 192.168.1.96
Nov 26 14:12:02 DebianDevP6TSE sshd[2278]: input_userauth_request: invalid user mitchell [preauth]
Nov 26 14:12:07 DebianDevP6TSE sshd[2278]: pam_unix(sshd:auth): check pass; user unknown
Nov 26 14:12:07 DebianDevP6TSE sshd[2278]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=rmbiserv.attlocal.net
Nov 26 14:12:10 DebianDevP6TSE sshd[2278]: Failed password for invalid user mitchell from 192.168.1.96 port 60010 ssh2

So I am guessing I need to set up either the SSHD server, or maybe something in PAM, to authorized users for SSH access?

As a note, "mitchell" is the user name I use to log on to Debian, and I am entering the same user name and password when trying to log in via SSH.

If I try to log in via SSH as "root" I get the following in the log:

Code: Select allNov 26 14:17:01 DebianDevP6TSE CRON[2329]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov 26 14:17:02 DebianDevP6TSE CRON[2329]: pam_unix(cron:session): session closed for user root
Nov 26 14:29:59 DebianDevP6TSE sshd[2383]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=rmbiserv.attlocal.net  user=root
Nov 26 14:30:01 DebianDevP6TSE sshd[2383]: Failed password for root from 192.168.1.96 port 60132 ssh2

View 6 Replies View Related

Debian Configuration :: How To Configure A DNS / DHCP / Directory Server

Jan 17, 2016

Setup a DNS/DHCP/Directory server on Debian? I would like to configure the things in Debian so that can join Linux and Windows(if possible as m not sure yet) clients to the directory server. Any links to setup both Forward and Reverse lookup zone in the environment.

View 4 Replies View Related

Debian Configuration :: /sbin/ifconfig: No Such File Or Directory

Aug 2, 2010

I am using Debian Lenny as my server to host multiple databases.

Whenever, I used to add a new database, I used to add an IP address like eth0:test in the /etc/network/interfaces file.

Today when I tried to do the same, I got an error when I tried to start the interface by typing "#ifup eth0:test". I also tried to do in this way "#ifconfig eth0:test up" but both of then yielded the same error saying "/sbin/ifconfig: no such file or directory".

The path is valid and the files are also present there. There are ifup, ifdown, if and ifconfig files in the /sbin directory. I also checked the permissions which is root:root. But still I cannot find the problem.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved