OpenSUSE Install :: Display Manager Reveals User Accounts?

Dec 7, 2009

Ive recently installed OpenSuse 11.2 and chose to install gnome with KDE4. Having done so i'm using kdm4 as the display mgr defined in /etc/sysconfig/display manager. However kdm4 reveals all the user names which I don't really like. Ive tried others including console. After logging in manually ive typed startx gnome which fails. How do you continue to use kdm4 setting and omit the display of the user accounts

View 9 Replies


ADVERTISEMENT

OpenSUSE Install :: NOT To Show All User Accounts At Login

Dec 25, 2009

I'm using Gnome as my desktop in openSuSE 11.2. How do I set my login so that all users are not shown?

View 3 Replies View Related

Slackware :: Running Set Less As User Reveals Root Password?

Mar 26, 2011

When I run set | less as a user, my root password is displayed in the last line of rules.

Code:
_=su
*******<-----Root Password.

[code]...

View 7 Replies View Related

Software :: Fedora Install Doesnt Creat User Accounts At Install

Jan 16, 2010

I installed fedora 12 Constantine and the install gets to the point of rebooting once it's done with the reboot it goes right in to the login without creating a root account or a user account.How can I solve this issue, there has to be like 3 or 4 solutions to this problem I'm just new to linux.

View 3 Replies View Related

Ubuntu :: Possible To Install Server And Have User Accounts?

Dec 7, 2010

Is it possible to install Ubuntu Server and have user accounts and log into the server via a Windows XP machine? Sorry if its a stupid question! Many thanks

View 3 Replies View Related

OpenSUSE Install :: When Clicking My User Name To Login - The Password Box Would Not Display

Jun 4, 2010

I am not sure if anyone here has any experience with Kaspersky Anti-Virus for Linux but my problem relates to that product.

I am running 11.2 openSUSE and after installing the latest version of the Kaspersky product in question, I went ahead and restarted the machine. At the logon screen, when clicking my user name to log in, the password box would not display.

I tried clicking on the other option and trying it that way and after putting my name in the username box, the machine just started thinking and thinking and nothing happens.

I also tried logging in through terminal service but it would not recognize my password to be correct.

I really need to log into my username since I have important files on that Linux partition. I tried mounting this partition in Windows since I have a dual boot setup but I can only view the folders of the partition and not the contents.

View 9 Replies View Related

OpenSUSE Install :: Unlocking LDAP Accounts Using Passwd?

Jul 18, 2011

I'm trying to setup a LDAP server and it seems to have all gone pretty well. I set it so that users that type their passwords wrong 5 times are locked out for 20 minutes. That works fine, but if I want to log on as an admin and unlock their account before that 20 minutes is up it isn't working.Normally, (authenticating locally)

Code:

passwd -u blank888

works and does what I want it to. If I want passwd to recognize the LDAP server I use

Code:

passwd -D cn=Administrator,dc=example,dc=com -u blank888

When I run that, it always asks for the admin password like it should, but then will only work on some accounts and not others. Mainly I've seen that it only works on accounts that already had local accounts before connecting to the LDAP server.If I run a passwd -Sa command I will get something like:

blank888 LK 07/18/2011 0 999 7 -1
blank888 LK 07/18/2011 0 999 7 -1
test LK

blank888 already had an account on the machine, but also had a LDAP account along with test. So blank888 is showing twice because he has both LDAP and local accounts, whereas test only has a LDAP account. So now if they both get locked out passwd -D $adminDN -u $account will work for blank888 but not test. Then the results of a passwd -Sa would be:

blank888 PS 07/18/2011 0 999 7 -1
blank888 PS 07/18/2011 0 999 7 -1
test LK

I need to be able to unlock test using passwd. The LDAP server is running 11.2, and the hosts are running various Linux distros, and XP.Can anything think of a way to fix this without removing the LDAP server, adding local accounts for everyone, and then putting the LDAP server back on?

View 2 Replies View Related

Debian Multimedia :: Icedove Updates Changed Display Accounts And Folders

Dec 31, 2015

Running Jessie 8.2 and Icedove 38.4.0. I just applied some updates and now Icedove only displays the number of unread messages in the folders.

Previously, it displayed the number of unread and the total number of messages in neat columns. Now it is a single number of unread in parens.

Is there any way I can get the display back to the previous format of unread# and total#?

View 0 Replies View Related

Ubuntu :: 3 User Accounts 1 Admin?

Feb 6, 2010

I'm installing a new laptop for a friend of mine and he wants 3 user accounts, similair to how he runs his windows setup.

1, an admin account, we have called this account peacemaker.
2. his account
3. an account for his girlfriend.

The problem we have is that if we want to do anything from the terminal that requires elevated priviledges, sudo does not accept his password or that of peacemakers. we have done sudo -i -u peacemaker but it still doesn't accept either password, stating his account is not in the sudoers list.

I'm not a massive expert here, but research brought me to this page:[URL]... But that then just means his account has admin rights, which is what we were trying to avoid. We wanted a setup similair to windows where if you want to run someting with elevated privledges if pops up asking for the admin password. This works in the gui, but not in the terminal.

So in short, my question is, is there anyway of having the terminal accept peacemakers user rights from the his normal user account? If I add the account to the sudoers list like it suggests, does this again just give his account the prilvedges rather than saying supply me with the password for peacemaker.

this is probably not really needed and he can just have his account as the main user, but coming from a windows background, he would prefer the 3 user accounts model (2 normal users, 1 admin)

View 4 Replies View Related

Security :: Danguardian And User Accounts

Apr 8, 2009

I have a windows 2003 active directory and dansguardian transparent web filter. I want that dansguardian filters according by whom is logged on the workstation. Can this be possible?

View 2 Replies View Related

Server :: User Accounts And Accountability

Aug 19, 2009

We have a web server and are trying to meet a clients requirementes around accountability.Basically, everything in the system should be accomplished using user accounts that are individually identifiable. So basically, no root user, since that's anonymous.So how should we set up these user accounts?Being administrators, we want them to have easy access to files not owned by them, such as ones uploaded using FTP accounts or via apache.We want to be as secure as possible though.

My current thought is to add them to the root group so they have full read access throughout the system, and add them to sudo, but I worry that gives them too much control.

View 3 Replies View Related

Ubuntu :: Sharing Gnome Password Manager Between Multiple Accounts

May 17, 2010

I use gnome password manager. It stores encrypted passwords in the ~/.gpass directory.I have 2 users, johnny, and audio. My default gpass setup is at /home/johnny/.gpass I've created a group called gpassusers and added johnny and audio. I chgrp'd /home/johnny/.gpass to gpassusers. I chmod'd /home/johnny/.gpass 770 (to give group access) I then created a symlink as follows

Code:

ln -s /home/johnny/.gpass /home/audio/.gpass

when I try to cd into /home/audio/.gpass I get

Code:

audio@picard:~$ cd .gpass
bash: cd: .gpass: Permission denied

for sanity's sake, here's the ls of johnny's home directory

Code:

drwxrwx--- 2 johnny gpassusers 4096 2010-05-17 19:34 .gpass

and here's the ls of audio's home directory

Code:

lrwxrwxrwx 1 audio audio 19 2010-05-17 19:34 .gpass -> /home/johnny/.gpass

and just to verify groups are set up properly

Code:

audio@picard:~$ groups audio
audio : audio adm dialout fax cdrom floppy tape dip video plugdev fuse admin gpassusers
audio@picard:~$ groups johnny

[code]....

View 5 Replies View Related

Ubuntu Servers :: Install A Minimal X/windows Manager On Server - Can't Open Display

Sep 18, 2010

trying to set up a very minimal X on my 10.04 64 bit version of Ubuntu running nothing but Open SSH and acting as a firewall/router, making a PPP connection. The reason, is that I want to set up KVM/Qemu and run a virtual machine. The virtual machine will have a graphical environment and will be connected to my TV so that I can watch movies, stream TV etc. using it. So far, I have done the following:

sudo apt-get install xserver-xorg xserver-xorg-core miwm

When I try to run miwm the error message is:

(null): can't open display.

I have no DISPLAY variable set, but even when I set one myself using export DISPLAY=:0.0 it makes no difference.

View 9 Replies View Related

Ubuntu :: Setting The Default User Accounts?

Feb 28, 2010

I'm using ubuntu and i need to know if it is possible to make a "prototype" account that sets the defaults for new users when a new account is made. How would i go about doing this. I would like to have the same start up programs, panel, themes, background, etc...

View 6 Replies View Related

General :: Creating New User Accounts / Security?

Feb 21, 2011

I am looking at creating two user accounts for "contract system admins"..These guys will be performing sys admin duties for a sever -- however, I am still concerned about security of data. For example, the server contains password information for our database, etc.Besides making them sign an NDA, etc. what other security mechanisms could I put in place to ensure that they don't just go buck wild. For example, when someone makes a sudo command, is this logged?

what are some recommendations for general security practices?

View 1 Replies View Related

Programming :: Use CRON To Create New User Accounts?

Aug 17, 2010

Can we use CRON to create new user accounts?

View 4 Replies View Related

General :: Adding User Accounts To Different Domains?

May 11, 2010

i'm configuring sendmail for a little office but i was requested for two domains e.g. [URL] and [URL] i've created this two domains but at the moment i create a user account how could i make the difference between wich domain the user belongs?

View 1 Replies View Related

Software :: Subversion Using Bugzilla User Accounts?

Dec 13, 2010

I am trying to make subversion to use the user account from bugzilla. I surf the net and found many threads related but most of them are out-of-dated. I have install the following software on ubuntu10.10

1. apache2 -- apt-get install apache
2. subversion -- apt-get install subversion
3. bugzilla3 -- apt-get install bugzilla3
4. libapache2-mod-auth-mysql -- apt-get install libapache2-mod-auth-mysql

After installing those softwares needed, I edited the conf file on /etc/apache2/mods-available/dav_svn.conf

Code:

<Location /svn>
DAV svn
SVNParentPath /svnroot
SVNListParentPath On

[code]....

View 1 Replies View Related

Slackware :: Migrating User Accounts From SLES To 13.0

Mar 19, 2010

I've just rebuilt a server that had SLES10 to Slackware64 13.0. I wanted to keep all users and their passwords, so I copied all user entries in the old SLES /etc/passwd and /etc/shadow files to the corresponding new Slackware files. It turns out that the passwords are not interpreted correctly. I presume that SLES uses a different hashing function than slackware. Is there an easy way to convert these hashes, or will I have to reset all passwords and force users to change at login?

View 3 Replies View Related

Debian Multimedia :: XFCE - Creating New User Accounts

Aug 11, 2015

I'm configuring a fresh install of Debian 8 and I'm having a problem creating new user accounts, using XFCE.I'm using the console for setting new user accounts, without any problems yet when I log in the user accounts to check if everything is ready to use I get a persistent message from the system warning the session is in kiosk mode.I've went through several step by step guides I've found over the net, went to the XFCE wiki trying to find an answer for this, with no success. I've even tried deleting user accounts and recreating it but the problem persists.

View 4 Replies View Related

Fedora Security :: Add & Delete User Accounts Script?

Sep 25, 2009

way to automate adding and removing users from 10 different Fedora 7 servers. We use them as print servers and our users have a user name and password to authenticate with when printing. We also use Samba to talk to a W2k3 server that tracks and charges the users for what they print. The set up was done by a vendor and after 6 months of being in production the scripts they created has flaws.

I need a way for a script to run as often as possible that will remove, change, or delete user accounts from the servers and from Samba. how to most effectively achieve this?

It would be ideal to have a file that gets written to when a change needs to be made then a script to make these changes?

View 1 Replies View Related

Fedora Security :: Few User Accounts Created - Cannot Be Deleted?

Jan 1, 2011

My Linux is Fedora release 13. I found there are a few users created not by me. I am not sure if the system got hacked somehow. Then the hackers created these users, i.e. (1) oracle, (2) exim, (3) test, (4) cox. I tried to delete all of these four users by using "usrdel" command but the system said "I cannot delete these users as the users are logging in". If my system got hacked ?? or these users are created by the system itself?

View 8 Replies View Related

General :: Symbolic Links Between User Accounts - Cannot Get To Work

Jan 7, 2011

I have been using a cron job to duplicate a folder into another users account every day and someone suggested using symbolic links instead although I cannot get them to work. In summary user GAMER generates log files that they want to access via HTTP, however I only have a web-server in the user account SERVER, in the past I would copy the logs folder from GAMERS account into SERVER/public_html/. and then chmod the files so the server could access them. Trying to use symbolic links I set up a link from root (as only root can access both accounts) I used: ln -s /home/GAMER/game/logs/ /home/SERVER/public_html/logs

However it seems that only root can use this link, I tried chmoding the link, all the files in the gamers /game/logs/*, /game/logs itself to 777 as well as changing chown and chgrp to server the files still cannot be read. When viewed from servers account my shell shows the link and where it is to hi-lighted in black with red text. /home/GAMER/game/ (chmod & chgrp) drwxrwxrwx 3 SERVER SERVER 4096 2011-01-07 15:46 logs
/home/SERVER/public_html (chmod -h & chgrp -h)

View 1 Replies View Related

Ubuntu :: No User Accounts / Way To Login Under Root Account

Jan 6, 2010

I recently made a computer for someone who decided to get a new one instead.. so i thought i'd make a server out of it lk i had it before. so i deleted their account (while on their account) and made me an account.. but now when i try to login to my account it's.. not there? such as when i type my username and pass it says i entered an invalid user/pass. any idea how i can get my user accounts back or atleast logon to this system? i know the root password if there's any way i can login under the root account.

View 8 Replies View Related

Ubuntu :: Point A Domain Name To Server And User Accounts?

Aug 26, 2010

I am thinking of getting a domain name or ten I do not know were to point the domain to?

and what do I need to setup if a user wants a domain name to point to his account on the server? ok more like I want to have a few domains pointing to my user accounts I have setup on the server..can I do this directly or do I need a server domain first before users can get a domain name?

I have a basic setup user web space and ftp and mysql setup

what extra would I have to install or not to be able to get a domain pointed to my server and/or user accounts?

I don't seem to be able to find anything specific on how to set this up anywhere.

View 7 Replies View Related

Red Hat / Fedora :: All User Accounts Including Root Got Disabled?

Apr 9, 2010

I'm having a CentOS 4.4 X86_64 server. Without any warning all users account including root got disabled. As the server was still logged in as root, i was able to enable all the users account. But for root i couldn't.Without thinking i rebooted the server and except root, other users can log in to the server. I should've tried to enable root account from the /etc/passwd. But now i realize its too late for that.Now i want to change from root: x:0:0:root:/root:/bin/false to root: x:0:0:root:/root:/bin/bash. Can anyone guide me to accomplish this or is there any other way to fix this?

View 2 Replies View Related

General :: Obtain Local User Accounts Remotely?

Aug 17, 2010

I am trying to figure out a way to pull the user information from local users on a Linux server. I have approximately 40 servers running SUSE and Ubuntu that are using Microsoft Active Directory in order to authenticate. Our internal auditing group has made us disable root ssh ability, I was doing this with clusterssh, but I can login as me then su on the server to conduct root, admin, work. This is an ongoing request to get the local users and it is a painfully slow process since I have to login to each server to get the /etc/passwd file. Is there another way to get the local user information? They are now asking about seeing the last logon date or if the account is disabled, any thoughts there as well?Most of our auditors think Windows and I am trying to make my life easier but not sure what options I have. I need to get local accounts and if they are active or disabled plus last logon date. I'm sure there will be more but if I can get the basics adding more shouldn't be too difficult but I guess I'll cross that bride when I get there.

View 7 Replies View Related

General :: Importing User Accounts/passwords From Another Machine?

Jun 10, 2010

I have couple of users in one machine. I can access the /etc/passwd,/etc/shadow and /etc/group files in this box. I have another box. I want to create some user accounts in the second box by just looking in the passwd, shadow and group files in the first box. I would just copy over the corresponding lines into the corresponding for whichever accounts I want to create as new and also change the lines for which I want to update the account information. Is this possible and will also the passwords work fine? Please also let me know there is any good tool for automatically doing this kind of stuff. Both the boxes that I have are Ubuntu machines though one is running Ubuntu 8.04 and the other is 10.04.

View 5 Replies View Related

Security :: Lock User Accounts After Too Many Login Failures?

Jun 8, 2010

I am trying to disable accounts after 5 unsuccessful login attempts. I am following the guidelines in this article:

[URL]

This is on an Oracle Enterprise 5.4 box, which is essentially RHEL 5.4 Here is what my /etc/pam.d/system-auth looks like:

--------
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.

[code]....

Unfortunately, the account does not seem to be locked or disabled. As root, runninng 'su test2 -c <some-command>' always sucessfully runs <some-command>, and leaves the failed attempt count at 6. /etc/shadow does not have an * or ! anywhere in the encrypted password for the 'test1' user.

What am I doing wrong? I thought that with the max attempts set to 0 in faillog, that the deny= parameter would be used. I thought I should be using su <user> -c <command> from the root account to test if the disable feature is working.

View 1 Replies View Related

CentOS 5 Server :: Centralizing User Accounts With Cent OS?

Jan 7, 2011

I work at a small animation studio with a server box running Cent OS. We have no IT guy... I happen to know a little bit of programming so I got assigned to look after this server box. I'm still in the process of learning basic linux using VMware at home at themoment.There are few things requested from me that are really beyond my knowledge at this time and I really need some advise or pointer to get started.Current set up- We have 2 servers. A windows server 2008 and a Cent OS. They don't work together... They are only acting like a central "hard drives" so to speak.

- Cent OS was a new addition to our team. It was recently requested by our client. They set up RSync for us to get files from over sea and they want our file structure to match theirs.- We have 15 work stations. Not set as domain yet. We boot into Windows 7 for projects stored on windows server, and boot into Fedora for projects stored on Cent OS.What I was asked to do- Centralize user accounts. My boss wants both windows and fedora to log in using the same account. What would be the best approach to do this? We want the accounts to be managed via the Cent OS box. Permission to access hard drives on the server should be controlled as well.- Maximize Rsync. This one is really beyond my knowledge. The Rsync process from our clients sometimes doesn't go through. They want to make sure the process works as smooth as possible.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved