General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies


ADVERTISEMENT

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

General :: Add Directories To A New Users / Home?

Mar 31, 2011

I don't quite understand /etc/skel. I know that everything in /etc/skel will effect all NEW users, and that's about it.

Basically, what I'm trying to do is add the directories "home" and "work" to the users /home directory.

How do I do this?

View 2 Replies View Related

General :: Testing Home Directory Scripts By Setting $HOME To The Location Of The Test Directory

Apr 20, 2010

I have an interdependent collection of scripts in my ~/bin directory as well as a developed ~/.vim directory and some other libraries and such in other subdirectories. I've been versioning all of this using git, and have realized that it would be potentially very easy and useful to do development and testing of new and existing scripts, vim plugins, etc. using a cloned repo, and then pull the working code into my actual home directory with a merge.

The easiest way to do this would seem to be to just change & export $HOME, eg

cd ~/testing; git clone ~ home
export HOME=~/testing/home
cd ~
screen -S testing-home
# start vim, write/revise plugins, edit scripts, etc.
# test revisions

However since I've never tried this before I'm concerned that some programs, environment variables, etc., may end up using my actual home directory instead of the exported one. Is this a viable strategy? Are there just a few outliers that I should be careful about?

View 1 Replies View Related

Ubuntu :: Tomboy Notes Stored Outside Home Directory?

Jul 3, 2010

I want to store all my Tomboy notes not on the default directory but I want to put them on a shared partition (I'm dual booting Vista and Ubuntu 10.04). The scenario is that I want to keep the same notes accessible from both Vista and Ubuntu 10.04). So I created a directory on the shared partition (FAT32 partition): /media/STORAGE/Tomboy_notes and store the notes there. On its website, it says "On any operating system, you can override the location of the note directory by setting the TOMBOY_PATH environment variable" but unfortunately I don't know how to do it (I'm blind on this thing).

View 4 Replies View Related

General :: How To Prevent Other Users From Seeing Contents Of Home Directory

Jul 8, 2010

I have a box with multiple users on it and I want everyone to be able to have full access to their home folders, but not be able to see the contents of /home/ or another user's home folder (I.E. bob has full access to /home/bob but cannot access or even see the contents of /home/john)Right now users can see other user's home folders but can't modify what's inside. How do I prevent them from seeing the contents at all?

View 1 Replies View Related

General :: Copy Contents Of Home Directory To Other Users?

May 3, 2011

I've created other users in my machine. now I want to add all my home directory contents and settings to the home directory of other users. how can i do that? Can I do it from /etc/skel directory?

View 1 Replies View Related

Fedora :: Permission To Access Users' Home Directories?

Jan 25, 2011

I'm a refugee from WindowsXP, running Fedora 14 with three user accountsMy problem is that I need the primary user (userd 500) to be able to have full access all other users' files in their home directories so that user can copy, move, delete, etc.I tried making that user a member of the other users' groups - but I still get the 'not got permission' error when I try to access their home directories

View 8 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Programming :: Script To Search Users Home Directories For Certain Words?

Feb 20, 2011

I am trying to create a bash script that will search all users home directories on a system for words like quit, steal, kill etc. Pretty sure I'm going to be using grep /home. The only thing is that obviously a word like 'kill' could have normal uses too like "I need to kill the process." How would I go about flagging a user with the word/phrase found, and the path while also omitting legitimate uses?

View 1 Replies View Related

Server :: Setup Vsftpd With AD Users Without Home Directories Created?

Jul 3, 2009

I'm testing a Debian Lenny virtual machine to simulate my ideal setup for FTP server (with vsftpd): I want all internal users (corporation users with Active Directory accounts) to ftp into the same directory (i.e. /var/FTP/AD-DOMAIN/) and external users (customers) to ftp into their home directories (created manually on request).

I added user_config_dir=/etc/vsftpd_user_conf option in /etc/vsftpd.conf file and I've created /etc/vsftpd_user_conf/domain-user1 with local_root=/var/FTP/AD-DOMAIN

I have setup vsftp so I can ftp with every external and internal user chrooted and is working properly. AD validation for internal users and "normal" validation (via /etc/passwd) for external users work perfect.

I can FTP this server into /var/FTP/AD-DOMAIN with any AD user with its home directory created (i.e. /home/AD-DOMAIN/domain-user1/) but if I try to ftp with any AD user without its home directory created I get the error "500 OOPS: cannot change directory:/home/AD-DOMAIN/domain-user2"

I have found some references (http://wiki.flexion.org/FtpServer.html and http://howto.gumph.org/content/setup...ies-in-vsftpd/) about vsftp PAM authentication so I would supposedly get rid of the error message and the user would log into /var/FTP/AD-DOMAIN without problems, but I can't figure out how to setup my FTP server.

View 1 Replies View Related

General :: Allow Normal Users To Mount Tmpfs Under Subdirectories Of Their Home Directory?

Oct 11, 2010

How can I allow normal users to mount a tmpfs under any subdirectory owned by them?

View 3 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

General :: 'Could Not Chdir To Home Directory /home/[user]: Permission Denied'

Jan 6, 2010

I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan 6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

View 14 Replies View Related

Red Hat / Fedora :: SELinux Is Preventing The Samba Daemon From Reading Users' Home Directories

Sep 1, 2010

My Fedora box is giving me an SELinux security error:

Code: Summary:

SELinux is preventing the samba daemon from reading users' home directories.

Detailed Description:

SELinux has denied the samba daemon access to users' home directories. Someone
is attempting to access your home directories via your samba daemon. If you only
setup samba to share non-home directories, this probably signals an intrusion
attempt. For more information on SELinux integration with samba, look at the
samba_selinux man page. (man samba_selinux)

Allowing Access: If you want samba to share home directories you need to turn on the
samba_enable_home_dirs boolean: "setsebool -P samba_enable_home_dirs=1"

Fix Command:

setsebool -P samba_enable_home_dirs=1

Additional Information:

Source Context system_u:system_r:smbd_t:s0
Target Context unconfined_u:object_r:user_home_dir_t:s0
Target Objects /home/micah [ dir ]
Source smbd

[code]....

View 2 Replies View Related

Ubuntu :: Replacing The Users Home Directory?

May 30, 2011

I have two partitions on my HD partition1 mount point / and partition2 mount point /home. I had ubuntu 11.04 32bit installed and wanted to switch to 64bit so i reinstalled ubuntu and chose the same boot points. Since i reinstalled i had to create a new user and it created a new home folder. Now i want to replace my current users home folder with the previous home folder i had.Would a simple rename work?

View 2 Replies View Related

Server :: Users Are Not Getting Their Home Directory In Rhel5?

Aug 3, 2010

I don't know what i have done by mistake.

[root@server1 ~]# su - user
su: warning: cannot change directory to /home/user: Permission denied
-bash: /home/user/.bash_profile: Permission denied
-bash-3.2$ cd ~
-bash: cd: /home/user: Permission denied
-bash-3.2$

View 2 Replies View Related

Ubuntu :: Change Users Default Home Directory?

Nov 8, 2010

how to change when running command "adduser" or "useradd" the placement of the users home directory. Have tried editing the /etc/default/useradd file with no results.

I want it to be placed in /var/www And I would also want to know how more folders and files can be created in the home directory automatically.

View 6 Replies View Related

Red Hat / Fedora :: Cannot Create Directory /home/users/newuser

Apr 5, 2011

CentOS 5.5

I am trying to add new users, when I use the command: # useradd newuser

I get: useradd: cannot create directory /home/users/newuser

I went to my /etc/skel and when I use the command ls it displays:
home

and when I go into /etc/skel/home I have the two directories that I created.

I am logged in as root, and when I ls cd / it shows /home, when I cd into /home everything looks normal.

How do I get this error to stop so I can add new users?

View 7 Replies View Related

Debian Configuration :: Limit All Users To Use Only Their Own / Home / User Directory

Feb 1, 2011

I need to add another user besides the one set up during the installation procedure but I also need to limit all users to use only their own /home/user directory.

View 4 Replies View Related

Fedora Servers :: How To Chroot The Sftponly Users Into Their Home Directory

May 21, 2010

I have an SFTP server using OpenSSH on a server running Fedora 12. I want to chroot my sftponly users into their home directory but I want to let them have write access to their upload/ folder. Right now users can log in and view & download items, but for some reason I can't get write access to work. Here's some info:

username: testuser
group: sftponly
from /etc/passwd:
testuser:x:501:501::/home/testuser/:/bin/false

[code]...

View 1 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Ubuntu :: Move The Users Home Directory To An External Drive?

Jan 19, 2010

As I regularly move between Mac and PC, I thought it would be a good idea to put all my data on an external drive. As Windows 7 and OS X have similar home folder layouts, I just simply put all the folders I need for both on the root of the external drive and changed a few settings so that the Home folder for my user is on the external drive on both Windows and OS X.

Whilst Ubuntu also has a similar structure, I cannot work out how to have it so that my users home folder is on the external drive. I have done a little research and all I can find is how to have the /home directory on another partition. a) this is not what I'm trying to do, just the folder for my user and b) this would mean formatting the external drive to extX format, which just wouldn't work for me.

I am using 9.10 (or will be once the upgrade is complete)

View 9 Replies View Related

Ubuntu Networking :: Could Not Chdir To Home Directory Of Ldap Users

Feb 24, 2011

I am using 10.04 ubuntu server. I configured the ldap server. I configure the client machine to contact the ldap server for authentication. But if i tried to ssh john@localhost, it says could not chdir to home directory /home/john: no such file or directory.

View 1 Replies View Related

Programming :: Identify Users Who Forbidden Files In Home Directory

May 16, 2011

I have to create a script to identify those users who have un-sanctioned (forbidden) files in their home directory. I tried something like this (this is a try and I need some opinions):

Code: #!/bin/bash
user_belongs() {
if `groups $var1 | grep $var2`
then
return 0 else
return 1
fi
} .....

View 1 Replies View Related

Fedora :: Using SSH - Could Not Chdir To Home Directory /home/adahaj: Permission Denied

Jul 21, 2009

I have a strange problem when I do SSH to a FEDORA9 based Linux Server.

[Code]....

When I login using "adah" username in TELNET I am automatically directed to my home directory at location "/media/disk-1/home/adah". But when I use SSH to login using the same username I get the following message Code: Could not chdir to home directory /home/adahaj: Permission denied

View 7 Replies View Related

Ubuntu :: Home Folder Icons Don't Update When Change The Home Directory

Sep 22, 2010

I have a dual-boot macbook with an OS X partition and an ubuntu partition. When I first installed ubuntu, I changed my home folder to my OS X home directory to synchronize all my files from both. My home directory is now /media/sda2/Users/username/. In a regular home folder, the icons for Documents, Music, Pictures, Movies, etc. are different (not just with emblems, but actually different icons). But when I changed my home folder, these subfolders' icons stayed the same as regular folder icons and I can't figure out a way to change that default setting. I know how to change the icons for each folder manually, but these changes don't appear everywhere (i.e. nautilus, places, etc). Furthermore, every time I change my icon theme, I would have to manually reassign icons for these folders. Is there a way to globally change the folder icons for these folders?

View 2 Replies View Related

Ubuntu Servers :: Set Home Directory Path Different From LDAP's Home?

May 24, 2011

I need to specify a different path to home directories on a particular server than what LDAP contains for the users, besides using a symlink. E.g. "/Users/jdoe" vs "/home/jdoe" I don't want to change the actual LDAP attributes, just want a particular server to point them in the right direction (Ubuntu 10.04).

I'm assuming it's something I could probably set in pam configurations?

View 1 Replies View Related

General :: Cannot Create User Home Directories?

Jun 4, 2010

Why when I command "useradd -m barth" do I get the error message: "cannot create directory /home/barth"? It only does this when a partition is mounted to /home.

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved