General :: Access Secure OSX Directory

Dec 20, 2010

My better half spilled some coffee on her 8month old macbook and it decided not to work anymore. Apple says it will cost around $800 or more to fix, we wont be paying that, Ill be finding a logic board or service somewhere online now that our warranty is shot and going that route.But before I send the macbook off anywhere I need to pull some data off the HDD. I was able to plug the HDD into my Linux box(internally, I dont have an external enclosure). I was able to mount the drive and copy the directories I wanted to the HDD on my linuxbox.

But Im unable to to access the directory from the terminal or from the file browser, I get an access denied message. Because I know the username and password for the macbook is there a way I can use that to gain access to the directories?Google got me this far, but when I googled "access locked directory ubuntu" or any variation of that with the terms linux and osx thrown in there for good measure.

View 3 Replies


ADVERTISEMENT

General :: Secure FTP Of A File To The Root Directory On CentOS?

Nov 2, 2010

I am running WHM and CPANEL on centos.I would like to upload a file to the root user directory. To be honest, my only experience uploading and downloading files with FTP has been with domain related accounts that were set up under WHM to be managed under CPANEL. This is quite simple, because all you do is set FileZilla or Dreamweaver up with the FTP address of the domain account and the username and password.How can I do something similar to FTP a file into the root or home directory?

View 1 Replies View Related

General :: Access Directory Outside Of Home Directory?

Apr 13, 2010

I'm using Mac OS X's Terminal.app shell to compile and run Fortran programs. One such program resides outside of my home directory (it is in the Applications folder, which resides on my hard drive but seems to be outside of my home folder). How can I navigate into this directory using Terminal.app to run the programs that reside there?

View 7 Replies View Related

Red Hat :: How To Secure Directory In Web Application?

Aug 27, 2009

I have a project in my web server (apache tomcat). I am using red hat. I have flashfiles directory in webapps/myproject/flashfiles. I can possibly access the files in the flashfiles directory as

http://localhot:8080/files/personal.swf

I have to secure the directory by accessing it only within the web application. Please, help me to secure the directory using web server or in red hat.

View 2 Replies View Related

Server :: Secure The Directory In Apache?

Sep 24, 2010

I created a website in my apache server. I just need to secure that when everyone try to access any folder on my root directory, it will show "Forbidden".

View 3 Replies View Related

Ubuntu Servers :: Htaccess Won't Secure A Directory

Nov 22, 2010

I installed AWSTATS on my LAMP 10.04 LTS and followed several tutorials URL...) but I can't secure the folder, either by an alias or by .htaccess. I tried both methods manually and by using Webmin.If you go to the URL www.mywebsite/awstats/awstats.pl it shows up, which is good, but this is the default installation site and anyone who knows awstats could possibly see my stats. The conf folder is /etc/awstats/, and I did an alias for that, then .htacess, but neither worked. With the .htaccess, I would get a password promt but the full stats page was visible behind the password promt, and if you clicked "Cancel" about 20 times or so the promt would go away and the full stats page would be visible.

The actual file that powers awstats is in /usr/share/lib/cgi-bin/awstats.pl, and I also tried an Alias and .htaccess seperately and neither worked.I restarted apache2 after each change and I've searched several forums, but I still can't figure this out.

View 2 Replies View Related

Software :: Secure Authentication Between Active Directory And PHP

Feb 9, 2011

My company have an Active Directory to authenticate the user. Now we're implementing a web page in a linux webserver using PHP but one new request is to authenticate the user against AD. The problem is that we need to use SSL or another way to make secure the authentication. We don't know if using openldap and php can do this in a easy way.

View 2 Replies View Related

Networking :: Secure Way To Access X?

Feb 26, 2010

I was wondering how safe is to use rdp to access my linux box. I am a little bit concerning about this issue because as I read on opensuse's web site rdp is "less" secure. The thing is that I do not know how much less is this "less"

View 6 Replies View Related

Ubuntu :: Command To Access A Secure Shell?

Aug 20, 2010

What's the command to access a secure shell?

View 2 Replies View Related

Ubuntu Networking :: Connect To Uni Secure Access Vpn

Aug 26, 2010

I used to be able to connect to my uni secure access vpn by navigating to the appropriate page, logging in and clicking "start" by "Network Connect" etc. etc.
After an update to firefox it had been failing, giving me a "session timeout" MsgBox. I have tried clearing history etc and reinstalling firefox. I have also tried different browsers with no success.

So, I have since upgraded to 9.10 and now I get "Setup Failed, Sorry" in the bottom left of the screen (where "Done" is displayed once a page has loaded)...

I am now trying a different approach. I have downloaded ncui-6.5R2.i386.rpm and unpacked it fine. I have tried running it, without success and have also run the diagnostic - I will post results below:

When I try and run ./ncsvc I get the following:

Code:
ncsvc> Failed to setuid to root. Error 1: Operation not permitted

So I did a sudo ./ncsvc , which gives:

Code:
mkdir(/root/.juniper_networks) failed: Permission denied

I am pretty sure that my password above is correct - I re-tried it and got the same message... I can definitely do, e.g., sudo apt-get update fine.

I then ran all of the tests available in ncdiag (./ncdiag -A) which gave the following info which might be useful

Code:
NC Diagnostics for Linux.
Version 1.0.
Release Date/Time: Dec 9 2009 04:36:09

[Code].....

View 2 Replies View Related

Networking :: Secure Remote Desktop Access?

Feb 7, 2010

They are running Kubuntu. How to access their desktop from my home or office using Internet. Logically I remembered about kfrb and X11-vnc. But both of them need some approach to provide security. I'd like if someone could give me some pieces of advice on choosing the simplest and better approach:

To secure kfrb or x11-vnc is simpler or better to mount a vpn or to use an ssh tunnel? Is there any other solution? My pearents ISP use DHCP, so I think it would require some service like dyndns or similar...

View 2 Replies View Related

Fedora :: Access Files Remotely But Remain Secure?

Mar 15, 2010

I would like to be able to access my data file that reside on my Linux machine at home from the Internet but I don't want to open any "doors" for lack of a better word that will compromise the security of my files. I am running F11 and I am using cable broadband and a Linksys router.I have been able to get ssh working with OpenSSH while I am at home but I don't really need or want to ssh remotely, I would rather setup what I think is called an ftp. I just want to be able to up and download files to my Linux machine.

View 6 Replies View Related

Red Hat / Fedora :: Secure Commands By Disabling Group Access?

Dec 21, 2010

I'm running a server using CentOS 5 x64 I want to disable access of groups to "bin" folder so they cannot execute commands. [info: actually because of a bug in cPanel (the control panel I installed) Perl will give access to all hosting users to execute commands.] so what i wanna do is to ban some groups on 'bin' folder, for example 'my_group1' and 'my_group2" cannot access bin but 'my_trusted_group' can access it.

View 1 Replies View Related

General :: How To Let Others Access Home Directory

Jan 20, 2010

I grant read privilege to all the users to my .vimrc file . But my colleague still can't read my .vimrc file . I guess in addiction to give the read privilege to the .vimrc file, in some way I should give the person who want to read it the "access right" to my home directory first---which I don't know how to do it.

View 3 Replies View Related

General :: Allow Two Groups To Access A Directory?

Mar 2, 2010

I am in need of a rather complicated permissions scheme for particular directory. I have a directory /data I want the group developers to have read and execute access to this directory. Then, I want the group research to have read, execute, and WRITE permission for this directory. Now, I have a second directory /code which developers and research have full access to. And I have a third group, operations I want operations to be able to read /data but not be able to read /code Is this permissions scheme possible in linux?

View 1 Replies View Related

General :: Ls: Cannot Access *.php: No Such File Or Directory

Apr 30, 2011

Code:

count=`ls *.php -l | wc -l`
if [ "$count" -ne "0" ]; then
mv *.php ~/Desktop/PHP

[code]....

With this code I am attempting to ensure a php file exists, then attempting to move it to another folder. My script has 40 or so extensions, this is one of many. My problem is this: if the current folder contains no php files i receive an error.

ls: cannot access *.php: No such file or directory

Typically I would use 2> /dev/null to handle output suppression but in this case it prevents the variable assignments.

View 5 Replies View Related

Fedora :: Unable To Access Few Secure Websites Including Facebook

Dec 25, 2010

I am facing a problem concerning secure websites where I get the "Connection Reset" error in browser after a timeout of I think 1 minute.

OS: Fedora 14 ( I faced same problem with Ubuntu 10.10 )Browsers: Chrome and Firefox

The issue is not there on Windows using Chrome and Firefox so I believe this is a problem with how linux manages secure connections. I can access all the google secure websites too. There a few other websites apart from facebook.com that I know which I am unable to access.

View 3 Replies View Related

Ubuntu Servers :: How To Secure Commands By Disabling Group Access

Dec 20, 2010

I'm running a server using ubuntu 10.04 x64. I want to disable access of groups to "bin" folder so they cannot execute commands.
[info: actually because of a bug in cPanel (the control panel I installed) Perl will give access to all hosting users to execute commands.]
So what I wanna do is to ban some groups on 'bin' folder, for example 'my_group1' and 'my_group2" cannot access bin but 'my_trusted_group' can access it. How is it possible?

View 1 Replies View Related

General :: Server - Can't Access Home Directory Over SMB

Feb 26, 2011

I have a server running Ubuntu server edition with SMB server all set up and running. I've set up the main root of the drive to be shared and I've set up a user in /etc/samba/smbusers to say root = "joeflood" so I can sign in as root using the username "joeflood". This works and I have read/write access to the filesystem (yay!). However, if I browse to /home/javawag (my main user home directory), I no longer have write permissions! I can see all the files in there and read them no problem, but writing is a no-go. I'm logged in as root though?! Btw, I can login via SSH and create folders/etc as root in the /home/javawag folder, and they showed up in the SMB mount on my mac too.

View 1 Replies View Related

General :: Create An SSH User Which Can Access Only Certain Directory ?

Jun 18, 2011

I have a Virtual Private Server which I can connect to using SSH with my root account, being able to execute any linux command and access all the disk area, obviously.

I would like to create another user account, which would be able to access this server using SSH too, but only to a certain directory, for example /var/www/example.com/

For example, imagine this user has a HUGE error.log file (500 MB) located in /var/www/example.com/logs/error.log

When accessing this file using FTP, this user needs to download 500 MB to view the last lines of the log, but I'd like him to be able to execute something like this:

Therefore I need him to be able to access the server using SSH, but I don't want to grant him access to all server areas.

View 2 Replies View Related

General :: Group Access To Directory Not Seeming To Work?

Jun 13, 2011

Code:

# Create a directory, and user, assign ownership of dir to that user and usergroup.
sudo mkdir /mysecureddir
sudo useradd mysecureduser
sudo chown mysecureduser:mysecureduser /mysecureddir

[code].....

I've read some similar issues dealing with apache, but its still not clicking for me. Group has rwx access to directory and everything in it. I'm in the group.

View 6 Replies View Related

General :: Authenticating The Directory Access In Apache?

Oct 18, 2009

I have been following the steps mentioned at [URL] Now I want to add authentication through .htaccess.

View 1 Replies View Related

General :: Unable To Access /usr/local Directory

Feb 11, 2011

I am not able to access the directory /usr/local. But when I do ls I am able to see it.

Code:

[root@indra ~]# ls -ld /usr/local
drwxr-xr-x 2 root root 0 Feb 9 12:11 /usr/local
[root@indra ~]# cd /usr/local
-bash: cd: /usr/local: No such file or directory
[root@indra ~]#

View 17 Replies View Related

General :: Ls: Cannot Access Grep: No Such File Or Directory

Mar 16, 2010

I ran into a bit of trouble making a bash script. (Desktop is a directory, and I try to get it's modification date)

Code:

lamp:~# cmd='ls -l Desktop | grep -o "....-..-.. ..:.."'
lamp:~# $cmd
ls: cannot access |: No such file or directory
ls: cannot access grep: No such file or directory

[code]....

When I type in the command directly, without using an inbetween variable, it works fine.

View 3 Replies View Related

Ubuntu Servers :: Modern Central User Management - Automount A Secure NFS Share Somewhere In The /home Directory

Mar 14, 2010

I've setup Kerberos and OpenLDAP servers (9.10) similar to the official documentation (and other sites that fill in the "gaps"). However, when you start to get in to some of the details, there seem to be many options - and I guess I'm looking for what could be the defacto standard. I'd like to allow Ubuntu clients to have a sso capability, with the ability for local caching of passwords if not connected to the network (such as a laptop user away from the office, prior to a VPN). I'd like to automount a secure NFS share somewhere in the /home directory. If the user logs in to a computer they've not logged in to before (if they're authorized), it would be nice if a skeleton /home directory could be setup there automatically I'm guessing that it is not desirable to use a shared /home NFS - as if you're off the network this would be problematic - as well as multiple computers sharing the same /home. There are some benefits to a shared /home (SSH certs, etc.), so maybe there is a hybrid approach out there.

I've read that it's not necessarily good practice to have OpenLDAP to do the authentication (leave this to Kerberos), but it's fine for authorization (such as ACLs for logins to certain computers). It's also good practice to use TLS with OpenLDAP (which requires public certs on all the clients) and to not allow anonymous read to the directory. I would guess that a computer host keytab could be refreshed to bind to the OpenLDAP server via GSSAPI / SASL to allow a non-anonymous read, and then determine if, say, the user was a member of a group allowed to log in. Kerberos would then pick up and authenticate the user and then proceed to the login. Off the network here, I'm not sure. I found this document, but it's self declared missing items: [URL]

I'll stop the rambling, but I cannot be the only one who would like to setup a relatively standard and secure server based network authentication and authorization back-end. Is there any _complete_ documentation on the best practices and how to implement?

View 4 Replies View Related

Ubuntu :: Access Files That Existed In Directory Before Mount Partition To Directory?

Feb 21, 2010

Recently I mounted a larger partition into my home directory since I was running out of space, Everything went smoothly, but it caused me to wonder about something I cant figure out. While playing with the mount unmount commands when I was copying everything over... before editing my fstab.

Is there a way to access the files that existed in a directory before you mount a partition to that directory? after mount the original files are gone.unmount and they are back, Where do they go?

View 3 Replies View Related

General :: Directory Group - Unavailable To Access No Permissions

Jul 18, 2011

I have a directory that needs to be owned by nginx user and I need to access it via other users in order to add/edit/delete files in it. So I created a group called www and added both then chgrp -R on the directory. However I am still getting a "unavailable to access no permissions" sort of error in my SSH/SCP/what ever you want to call Mac's Transmit.
ls -a output
drwxr----- 3 nginx www 4096 Jul 17 23:56 nginx

View 1 Replies View Related

General :: Configure That No Any FTP User Can Access Other FTP Users Directory

Jun 18, 2010

I configured FTP server on Fedora 7.0 . I create different users with different password. I also create seprate directory for each FTP user. All are working . When I use filezilla for connecting that FTP site I can access all the directory on that server.

Now I want to configure that no any FTP user can access other FTP users directory or any other directory in server machine . What I do for this .

View 1 Replies View Related

General :: Selinux - Ftpd And Httpd Need To Access The Same Directory?

Jun 17, 2011

What if two programs say ftpd and httpd need to acces the same directory? Any way to set context type of that directory to httpd_t and ftpd_t? What do you do in a case like this?

View 2 Replies View Related

Ubuntu Security :: HD Crashed, No Boot, Some Sectors Read, Access Secure Files?

Jun 17, 2011

I was running a 2-partition hard drive, Windows Vista (lamentably) on one partition, and the other running Ubuntu. I began having trouble with the Vista partition, so I attempted to move as many of the files that I really wanted to keep as possible over to the Ubuntu partition, and then reformat and reinstall the Vista partition. As a result, I could no longer boot to Ubuntu, and I consistently got errors back from everything that I tried on the Vista partition.

The only way that I can now access anything on the hard drive is to insert the Ubuntu install disk, go into trial mode, then mount the partition. At long last, here is the problem: Is there anyway to possibly make the partition bootable again so that I could burn the files to a disk? From trial mode I can get to a number of the files on the mounted partition, HOWEVER, they are secured with the username and password of my user account on that partition. Is there any way that I can access the files from the trial mode by entering my username/password?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved