Fedora :: Permission To Access Users' Home Directories?

Jan 25, 2011

I'm a refugee from WindowsXP, running Fedora 14 with three user accountsMy problem is that I need the primary user (userd 500) to be able to have full access all other users' files in their home directories so that user can copy, move, delete, etc.I tried making that user a member of the other users' groups - but I still get the 'not got permission' error when I try to access their home directories

View 8 Replies


ADVERTISEMENT

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

Red Hat / Fedora :: SELinux Is Preventing The Samba Daemon From Reading Users' Home Directories

Sep 1, 2010

My Fedora box is giving me an SELinux security error:

Code: Summary:

SELinux is preventing the samba daemon from reading users' home directories.

Detailed Description:

SELinux has denied the samba daemon access to users' home directories. Someone
is attempting to access your home directories via your samba daemon. If you only
setup samba to share non-home directories, this probably signals an intrusion
attempt. For more information on SELinux integration with samba, look at the
samba_selinux man page. (man samba_selinux)

Allowing Access: If you want samba to share home directories you need to turn on the
samba_enable_home_dirs boolean: "setsebool -P samba_enable_home_dirs=1"

Fix Command:

setsebool -P samba_enable_home_dirs=1

Additional Information:

Source Context system_u:system_r:smbd_t:s0
Target Context unconfined_u:object_r:user_home_dir_t:s0
Target Objects /home/micah [ dir ]
Source smbd

[code]....

View 2 Replies View Related

General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies View Related

General :: Add Directories To A New Users / Home?

Mar 31, 2011

I don't quite understand /etc/skel. I know that everything in /etc/skel will effect all NEW users, and that's about it.

Basically, what I'm trying to do is add the directories "home" and "work" to the users /home directory.

How do I do this?

View 2 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Programming :: Script To Search Users Home Directories For Certain Words?

Feb 20, 2011

I am trying to create a bash script that will search all users home directories on a system for words like quit, steal, kill etc. Pretty sure I'm going to be using grep /home. The only thing is that obviously a word like 'kill' could have normal uses too like "I need to kill the process." How would I go about flagging a user with the word/phrase found, and the path while also omitting legitimate uses?

View 1 Replies View Related

Server :: Setup Vsftpd With AD Users Without Home Directories Created?

Jul 3, 2009

I'm testing a Debian Lenny virtual machine to simulate my ideal setup for FTP server (with vsftpd): I want all internal users (corporation users with Active Directory accounts) to ftp into the same directory (i.e. /var/FTP/AD-DOMAIN/) and external users (customers) to ftp into their home directories (created manually on request).

I added user_config_dir=/etc/vsftpd_user_conf option in /etc/vsftpd.conf file and I've created /etc/vsftpd_user_conf/domain-user1 with local_root=/var/FTP/AD-DOMAIN

I have setup vsftp so I can ftp with every external and internal user chrooted and is working properly. AD validation for internal users and "normal" validation (via /etc/passwd) for external users work perfect.

I can FTP this server into /var/FTP/AD-DOMAIN with any AD user with its home directory created (i.e. /home/AD-DOMAIN/domain-user1/) but if I try to ftp with any AD user without its home directory created I get the error "500 OOPS: cannot change directory:/home/AD-DOMAIN/domain-user2"

I have found some references (http://wiki.flexion.org/FtpServer.html and http://howto.gumph.org/content/setup...ies-in-vsftpd/) about vsftp PAM authentication so I would supposedly get rid of the error message and the user would log into /var/FTP/AD-DOMAIN without problems, but I can't figure out how to setup my FTP server.

View 1 Replies View Related

General :: Grant Permission And Access To Directories Using Ubuntu?

Jul 14, 2010

I'm having troubles with a download and I need permissions for the conig files and to have write-access to your ~/.loki/ directory and all sub directories. Does anyone know how to do this?

View 4 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

General :: Access To Certain Directories To Ssh Users

Apr 17, 2010

I want to restrict access to certain directories to my ssh users but allow them to read files by known path from there(mostly it's meant to be done by applications).

View 2 Replies View Related

Fedora Networking :: Samba Server Not Shown In System Administration / Give Permission To Access Home Folder?

Jul 1, 2010

I installed samba server in my external HDD. But it is not shown in system ----> Administration. Is there any problem. Then How to give permission to access home folder.

View 3 Replies View Related

Ubuntu :: Permission To Upload / Delete / Edit All Files In / Home / Www / For Multiple Users?

Dec 16, 2010

I installed proftpd on my Ubuntu 10.10 install. I also run multiple websites that I want to allow ftp access to for 2 different users. The websites are located in /home/www/. This is where the guide I was following told me to put them. I also don't have a user named www.How can I give write permission to upload, delete, and edit all the files in /home/www/ for multiple users? They can connect to the ftp server and see the file, just not change them.

View 1 Replies View Related

Ubuntu :: Access Students' Home Directories?

Sep 18, 2010

I'm using Edubuntu 10.04 in my classroom. I use an administrator account. There are about 8 student accounts on the computer, created as desktop users. I would like to login with my account and be able to view, create, and delete files in the students' home directories. However, I can't figure out how I would give myself this permission.

I've tried sudo chmod, but that won't work, because I'm not the owner of those files.

I've tried sudo chown, but that won't work, because the students need to be owners of their own directories.

So, what is the tactic to use here?

View 3 Replies View Related

Software :: .htaccess - Allow Users To Write Access To Files Or Complete Directories

Apr 23, 2011

I have a site hosted with a cheap hosting company and limited control of the site. I need to allow some other users all over the world to have write access to files or complete directories and I have no idea how to do that. Initially I thought I could use "chown" somehow but it looks like it's a no-go with ftp and others. By default, there is a .htaccess file and a .htpasswd file in the root directory of the site and the hosting company suggested to use .htaccess file with something like below:

[Code]....

and put it in a .htaccess file in the directory of user1 but the server does not like something since I inserted that file. Is it an error in the script or is there more to it than that? Can someone point me to a suitable tutorial or explain what to do?

View 5 Replies View Related

Ubuntu :: Give Two Client Users Permission To Access Their File System?

May 1, 2011

The desktop computer of my two children has a total of three users:

1) The superuser (me)
2) The user 1001 (my elder son)
3) The user 1002 (my younger son)

Both users 1001 and 1002 can not access their files system, and also they can not save any attachments from incoming mails.

What I tried so far:
I accessed the file manager as superuser, and went: >Root>Home. Here I right-clicked on the folder User 1001, selected properties, selected the tab 'permissions' and allowed this user to read and write into this folder. I also checked the checkbox �extend this permission to all subfolders and its contents.

The problem is, when I reboot, everything is 'forgotten' and I am at quadrant zero again.

Eventually I should state that part of the folders are from a backup drive, because the hard disk had to be replaced so, once I re-installed the OS on the new hard drive, I copied the folders from the backup drive into the home folder.

One last question:
Is there a good tutorial about permissions?

View 9 Replies View Related

Fedora :: Using SSH - Could Not Chdir To Home Directory /home/adahaj: Permission Denied

Jul 21, 2009

I have a strange problem when I do SSH to a FEDORA9 based Linux Server.

[Code]....

When I login using "adah" username in TELNET I am automatically directed to my home directory at location "/media/disk-1/home/adah". But when I use SSH to login using the same username I get the following message Code: Could not chdir to home directory /home/adahaj: Permission denied

View 7 Replies View Related

General :: Multiple Users To Create Directories Over SFTP So The New Directories Keep The Same Permissions?

May 15, 2011

I want to make a webserver with multiple users allowed to login through SFTP to a specific folder, www.Multiple users are added, lets say user1 and user2, and all of them belonging to the www-data group. The www directory has an owner www-data and a group www-data.

I have used chmod -R 775 on the www folder, but after I try to create a folder test through my SFTP server (using Filezilla) the group of the directory created has only r and x permissions, and I am not able to log in with the second user user2 and create a directory within www/test due to a lack of w permission to the group.

I also tried using chmod 2775 on www directory, but without luck. Can somebody explain to me, how can I make it so that a newly created directory inherits the root directory group permissions?

View 2 Replies View Related

General :: Shared Machine Block Home Folder Access To Other Users?

Aug 17, 2010

I'm setting up a Linux machine thet'll be shared by several users, some of whom will be admins. Is there a way to restrict access to a user's home folder (encrypt or block completely) for other regular/admin users?

View 3 Replies View Related

Fedora Security :: Give FTP Control Of Different Directories To Different Users

Aug 24, 2010

I have my own dedicated server box running (using it for game servers). I access it via ssh and I have root control of it. It has FEDORA Operating System. I wanna give FTP control of different directories to different users. Right now there are no other FTP users except root. I have installed vsftpd and dont know what should I do next? How do I add users (who can read/write/delete files) and How do I restrict them to their home directory?

Here is what I want:
username:client1
password:12345
home directory: home/server1
username:client2
password:12345
home directory: home/server2

View 1 Replies View Related

Red Hat / Fedora :: Cant Access My Site. Forbidden You Don't Have Permission To Access / On This Server

Feb 9, 2010

Have no idea what I am doing operating a server. Our programmer got a new job and I am the one who has to take it over. Everything was fine til yesterday. You see I made a control panel to easier update the site www(dot)discoverysound(dot)com

but yesterday when I went to update the site I got an error called fopen. I thought I fixed it (and boy did I ever) but now I cannot get to my site because it says Forbidden You don't have permission to access / on this server. Apache/2.0.47 (Unix) mod_ssl/2.0.47 OpenSSL/0.9.7a DAV/2 PHP/4.3.3RC4-dev Server at www(dot)discoverysound(dot)comPort 80.

View 2 Replies View Related

Fedora :: How To Give Other Users Full Permission?

Apr 27, 2011

I am using Fedora 14 64-bit and after login through a user other than root when I try to open any folder on other partitions I get the message that I don't have permission to access such and such folders.

View 7 Replies View Related

Server :: Apache - Free Access From Lan Users And Password Access To Wan Users ?

Jun 26, 2009

Im trying to config my intranet to be accessible from inside the network (lan) without need of password and ask for a passwd for those who are viewing from Wan ....

Today my intranet can only be accessed from Lan, external access give me an Unauthorized message, I took look around, try #irc and still can get the appropriated help, I hope that someone here could help me on that...

A piece of my config:

Code:

View 4 Replies View Related

Fedora Networking :: Home Directories Reside On An EMC Network Storage Device?

Feb 1, 2011

I use CentOS for the servers I am responsible for. This time, I inherited a piece of hardware that CentOS refused to boot up on, so I installed Fedora Core 14. I have NIS and autofs working -- mostly.The home directories reside on an EMC network storage device. The problem is that when I login as a regular user, all the files under the home directory are owned by nobody/nobody, instead of user/group. I believe this has something to do with NFSv3 vs. v4, but I have yet to find the right trick to fix it.

[Code]...

View 2 Replies View Related

Fedora :: Non-root Users Have No Write Permission On Ext3/ext4 Partitions?

Apr 7, 2010

I created 3 partitions on my usb stick, one is vfat, one ist ntfs and one is ext4.And i formated them like this:

Code:
mkfs.vfat -F32 /dev/sdg1
mkfs.ext4 /dev/sdg2

[code]....

View 2 Replies View Related

General :: 'Could Not Chdir To Home Directory /home/[user]: Permission Denied'

Jan 6, 2010

I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan 6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

View 14 Replies View Related

Red Hat / Fedora :: Windows Cannot Access Samba Directories?

Sep 12, 2010

I am trying to set up samba on my CentOS Linux 5.5 server, and I've gotten to the point where the Windows Sharing Center recognized the server, can even connect to it with credentials, but when I try to access a directory, I get this Message:Code: Windows cannot access \HOMEpublicCheck the spelling of the name. Otherwise, there might be a problem with your network. Try to identify and resolve network problems, click Diagnose. When I click diagnose, it does not fix the issue.This happens with any directory I create. I chmod the directories to 777, so I don't see the problem with permissions.

This is my config file. (smb.conf):
Code: # This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed

[code]....

View 2 Replies View Related

Fedora :: How To Change Users /home

Jul 7, 2011

Right i did a clean install of Fc15 and used a custom layout with separate /home partition. when it all installed It had created /home in the /root partition. so I then moved the /home directory to the partition I intended, added the relevant fstab entries and re granted permissions etc to the relevant files. All done with a live cd.

the problem is when i rebooted all settings worked as the partitions mounted with all the /home directories and all my user settings are in tact but when i click home in KDE's kick off it tried to open root? So all im wondering is how could i change the default /home back to my user account? as all i seem to find online is how to specify a /home with useradd

View 3 Replies View Related

Fedora :: How To Identify And Limit Home Volume Of Users

Aug 24, 2010

How to identify how large the home volume of users? I wanna know how large are the volumes of each users and I also want to limit one of the users. I just want him to have about 500mb. How to I do this?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved