Networking :: NFS User Home Directory?

Jan 16, 2011

iam learning to setup a NFS server with fedora14. I have gone through couple of materials for this topic. I have a doubt. Say if i have user1 till user5 on my NFS server with their home directory under the /home and the /home directory is shared. If user1 logs into a client machine then will he be able to see home folders for the other users or just his own home folder. Because in the /etc/exports file there was an option saying "subtree" and according to my understanding this means that the subdirectories under /home will also be shared. Does that mean all the users should be able to see all other users home directory and its contents but not read/write?? Correct me if iam wrong.

View 1 Replies


ADVERTISEMENT

Networking :: Lockdown User To Home Directory With SSH

Mar 10, 2011

I am having problems setting up SFTP on a Red Hat server to clamp users down to their home directory. I have created the user, removed /bin/bash login shell and replaced with the below in the passwd file. The user can login by sftp but can browse around the server and download any files apart from other users file. Have also assigned the user over to the sftp user group.

Code:
SFTPUser:x:515:515::/home/SFTPUser:/usr/libexec/openssh/sftp-server
Added following section to file - /etc/ssh/sshd_config

Code:
Match Group sftp
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no

View 7 Replies View Related

General :: 'Could Not Chdir To Home Directory /home/[user]: Permission Denied'

Jan 6, 2010

I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan 6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

View 14 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

General :: Give User Access To Directory In Another User's Home

Mar 8, 2010

I'm developing an application in which one user must run java software that I'm compiling as another user. I wanted to give user A permission to see the bin direcory of my workspace, which is in the home directory of user B. I was wondering how can this be done? I gave the bin direcotry full read/execute premissions, but since it's in my home directory user A can't navigate to it.

I know there are a few ways I could get around the problem but they arn't very elegant. I was wondering if there is a simple method for giving a user access to a specific directory without giving access to all the parent directories. I tried symbolic link but user A still can't access it, and a hard link to a directory isn't allowed in Linux. I don't feel like making a hard link to every single file in the bin directory, and I'm not sure that would work anyways, since every recompile overwrites them.

View 7 Replies View Related

Software :: Create User Without Creating User Home Directory?

May 12, 2011

i have rhel 5.2 and i want to create user using useradd command without creating user home directory and not throwing any warning/error about not creating any home directory.i have tried useradd -u "$NEW_UID" -g <gid> -d "/home/$1" -M "$1"where $1 is user name and $NEW_UID is i am calculating.it throws error as useradd: cannot create directory /home/$1which i dont want to come , how to prevent this?

View 1 Replies View Related

General :: Ubuntu New User: Can't See New User In Home Directory

Jul 28, 2011

i'm new to linux and just installed Ubuntu and decided to play around with it. i just executed

Code: useradd test which supposedly creates a folder in the home directory '/home/test' but when i look in there i can't see it i also did a

Code: grep test /etc/passwd which returns: 'test:x:1001:1001::/home/test:/bin/sh' which i believe means it is meant to exist.

Addendum: I have also now noticed that when i log in and log back in i have the option to login as 'test' but it prompts me for a password which i did not set :s

View 5 Replies View Related

General :: User Without Home Directory

Feb 28, 2011

I was just exploring if i could create a normal user without a home directory. So i edited the file /etc/defaults/useradd and it now shows

[code]...

Why is this so? why isnt the change in useradd reflected here?

View 1 Replies View Related

General :: Creating User Home Directory?

Sep 14, 2010

I've a user account in a remote machine. but it doesn't have a home directory in that machine.Is it possible to create a home directory without having root account details. If yes, how it can be done.

View 1 Replies View Related

Ubuntu :: How To Migrate User Home Directory

Sep 29, 2010

Ubuntu 10.04 64 bit

I ran following command to change username;

# usermod -c "Real name" -l new_username old_username

but forgot adding -m option to move the contents of the old home directory to the new home directory.

Therefore;
# ls /home
old_user_directory

how to fix it. /home is on partition /dev/sda3 NOT on root directory

View 7 Replies View Related

General :: Migrate User Home Directory?

Sep 29, 2010

Ubuntu 10.04 64 bit I ran following command to change username; # usermod -c "Real name" -l new_username old_username but forgot adding -m option to move the contents of the old home directory to the new home directory. Therefore; # ls /home old_user_directory

View 4 Replies View Related

General :: Lock Ssh User On Own Home Directory?

Jun 21, 2011

I must to give ssh connection to own customer. So I want to lock ssh user on own home directory. It is not necessery to reach other folders. I know that ftp user can lock on own folder but I don't know how to lock ssh user.

View 1 Replies View Related

General :: Where To Chroot Their User Home Directory?

Oct 22, 2010

Is there a way where i can chroot their user home directory, lets say the user login on linux box /home/user, what i wanted to do is to chroot /home/user where user won't be able to browse the filesystem which is /. Tnx

View 1 Replies View Related

General :: Change The User's Home Directory?

May 9, 2010

How do I change user's home directory, because right now everything saves into File System and it's almost full(I got windows and Ubuntu installed in the same partition), while the other 120Gb filesystem is unused..

View 9 Replies View Related

General :: Add User In Vsftpd With Specified Home Directory?

Feb 21, 2011

I would like to ask how to addftp user in vsftpd with directory otherhan /home/ for example /var/www ?

View 1 Replies View Related

Fedora Servers :: Restricting SSH User To Their Home Directory

Dec 15, 2010

I'm trying to restrict a particular ssh user to his home directory, I'm just giving him access so that he can ssh to another server that is only accessible from the former but restrict his movement so that he can't poke around the former.I already made some changes to sshd_config file and added the following line at the end:

Did some test, user joe can ssh to the server but unable to do anything aside from logging in, even a simple ls command will immediately close the putty session. I know I'm still missing something but don't really know what it is.I also tried this how to that uses rssh --> http://www.adamhawkins.net/2009/05/r...ured/#more-431 however when I login the session immediately closes.

View 5 Replies View Related

Ubuntu :: Recover Delete User Home Directory

Mar 7, 2011

I run a server where multiple people can access it via SSH and have access to the same folder. Someone recently decided to stop using my server so I deleted their login account inside the User and Group GUI inside gnome. I accidentally selected delete files owned by this user. I didn't think much of it because the user didn't actually own any of the files since it was shared among all of them. Anyway, ALL the files in that shared home directory vanished, including the home directory. How can I recover this? It didn't move all the files to the root trash or my local user's trash folder. Are the permanently deleted?

View 6 Replies View Related

Ubuntu Security :: Get Data From Another User's Home Directory?

Aug 23, 2011

I had a student, and she has done some work on her account on my lab computer, but has left the country and is un-contactable.

I have full administrator privileges for this machine, and it is running Ubuntu LTS 10.04

She has a folder which was copied from a windows formatted external hard drive (Probably NTFS) onto her home partition on my machine.

I can open all of her files, except for those in this folder.

As I see it the problem is either something to do with the permissions of the files (coming from NTFS), or some kind of Ubuntu security that I am unaware of?

Here are my attempts to open it code...

View 2 Replies View Related

Debian :: Rename An Existing User And His Home Directory?

Sep 29, 2009

How is the best way to rename an existing user and his home directory under Debian Lenny? BTW I'd like to have the same settings like Desktop Icons, Bookmarks etc.

View 5 Replies View Related

General :: Add User With Specific Home Directory That Already Exists

Apr 9, 2010

Im trying to add users to my nfs server with a specific home directory that already exists. Can this be done? I've done some research on google and other forums but cant seem to find the answer.

View 7 Replies View Related

General :: Create User Without Creating Home Directory?

Aug 28, 2010

How to create the user without creating home directory?

View 7 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Server :: How To Get Apache Running In User Home Directory

Dec 10, 2010

I'm trying to get Apache to run in a user's home directory. I changed the conf file so that Apache runs under the user and group "kiosk" and changed the DocumentRoot and Directory from the default to "/home/kiosk". Then I set Apache to start at boot (chkconfig --level 235 httpd on) and rebooted. When I checked, httpd is running as kiosk like it should (ps aux | grep httpd). However, when I try wget localhost, I get a 403 response back. If as root I call "httpd -k stop" and then "httpd -k start", then everything works exactly as it should (curiously, if I try using "-k restart", it still doesn't work). After this, httpd still shows as running as kiosk and if I check before calling start, it shows no httpd processes running as expected.

This only happens when I use httpd to stop and then start the web server. If I try to restart using apachectl I still get a 403 error. As an interesting aside, after I've used httpd, if I try using "apachectl restart" I get a "(13)Permission denied: Error retrieving pid file run/httpd.pid" error. This is all on a freshly installed CentOS 5.5 server. Why I'm seeing this very different behaviour from what I thought were just equivalent ways of starting Apache? And then what I could do to get it to start up and run properly on boot? One last item to mention is this isn't a permissions problem. I set the permissions to 777 to both the home and kiosk directories (and 666 to the web files) just to be sure that's not the problem.

View 4 Replies View Related

Server :: Vsftpd - Keep Ftp User Inside Home Directory

Aug 22, 2010

I'm using Slackware 13.0 on my server and am going to be employing a file-sharing service for a client. I was able to enable a quota, but my problem now is keeping the user inside their home directory. I've searched around and found an old thread on here (from 2003) that gave me some ideas, but it still isn't working. Should I be running vsftpd standalone or leave it on the inetd? If I set the shell to /sbin/nologin or /bin/false, the user can't log in through FTP, even.

chroot_local_user=NO
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
from /etc/passwd:

View 2 Replies View Related

CentOS 5 :: Move User's Home Directory To A Different Disk?

Oct 20, 2009

I would like to move a user's home directory to a different disk. Is there a "clean" way to do this? Specifically, is it safe to just copy all the .* files to the new destination and then change the home in the user config? Or are there maybe environment entries with absolute paths which will cause problems with this strategy?

View 5 Replies View Related

Debian :: Administrator Access To Normal User Home Directory

Nov 29, 2015

In my recent installations of Debian stable release (Jessie) with Gnome and Cinnamon respectively, I added my wife as a normal user. A home directory was created automatically for her.

In these installations, I am able to access her home directory, while, in the past, I was not allowed to access her home directory on previous Debian releases.

View 1 Replies View Related

Debian Configuration :: Restrict FTP Access To User's Home Directory Only

Jan 18, 2011

2 of us have been googling all morning trying to find out how we can restrict ftp logins to their own home directories only but nothing we've found so far has worked. We've tweaked sshd_config so that they default to their home directory but they are able to navigate up/across/down to everything. This is a "straight-out-of-the-box" debian 5.0.5 Netinst. Just a basic system with Apache/MySql/PHP/SSH and no desktop.

View 6 Replies View Related

Debian Configuration :: Limit All Users To Use Only Their Own / Home / User Directory

Feb 1, 2011

I need to add another user besides the one set up during the installation procedure but I also need to limit all users to use only their own /home/user directory.

View 4 Replies View Related

OpenSUSE :: NXserver - No .Xauthority File In User's Home Directory?

Dec 20, 2009

Been trying to get nxserver running on 11.2 i386 at location A and keep getting an error on connecting from client at location B.

Code:

NX> 203 NXSSH running with pid: 6439
NX> 285 Enabling check on switch command
NX> 285 Enabling skip of SSH config files

[code].....

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved