Programming :: Fantastic Script For Loging - X User Login To Server ?

Nov 4, 2010

I need;
1- X user login to server
2- X user used command du,mkdir,cat .. etc.
3- 1-2 actions and included command print send specified emails.

View 2 Replies


ADVERTISEMENT

Security :: Loging In Ssh With User Nmot Present In /etc/passwd

Jan 26, 2011

Is it possible to log in secure shell (openssh ) using a username and password which is not present in "/etc/passwd" .The shell created after authentication should be owned by the logged in user . Is it possible to store the user infromation like uid , gid , home dir , shell in some remote machine instead of /etc/passwd and then retrive the these these information when a session is created for the logged in user .

View 2 Replies View Related

Server :: Loging Ssh With Syslog-ng ?

Nov 14, 2010

Im trying to get syslog-ng to log ssh stuff to a own file (later i want it to be forwarded to a other server but thats a later problem.

The thing is that if i restart my syslog-ng server and login with ssh, it logs it. but when i login again it dont. But if i restart the syslog-ng daemon again it logs again, but only once.

Here is my config.

Code:

View 1 Replies View Related

Programming :: Find Login User With The Largest Account?

Dec 13, 2010

I'm looking for a script that can do two things: (1) determine the shortname of the user with the largest account in /Users and (2) look up their full/long name. I'm going to use this script to help identify who the user on a computer and while I know that's possible that a sometime-user may have a larger account than the normal-user on any given computer, the results of a script should be sufficient in most cases for my needs.I'm not sure the best way to around this. I know that can use "du -m -d1 /Users" as root:

root on torchwood
[ ~ ]$ du -m -d1 /Users
157 /Users/admin

[code]...

View 1 Replies View Related

Server :: Specify Several Different User Login Directories?

Jan 25, 2010

I'm having trouble setting up a vsftp server correctly. What I want to do is allow a number of users to log on (no anonymous user) and each of them to be taken to their own "top level directory" from which they can not escape.

I've got most of this working, but I can't find a way to automatically transfer each user to *their* working area. The "local_root" directive doesn't quite do what I want as everybody has to share the same working area (potentially users could interfere with each other). On the other hand I don't want each user to work from their home directory because there are loads of special files there that I don't want users playing with.

To add one extra compilation, I'm also running an html server on the same machine. One of the directories the html server can see is one of the ftp area root directories (So what I'm trying to do is give one special user ability to ftp files onto the html server. Other users must *NOT* have this ability)

View 6 Replies View Related

Server :: Apache: Can Filter The User's Login Name

Oct 29, 2010

Where I work, the IT people have the systems setup (wrongly in my opinion) to require not just the user's username but to have the username pre-pended with regional info. Like this:Username: RegionName//UserNamePassword: ********The server I maintain doesn't require this (even though I have it authenticate through the same services as the rest of IT (active directory via ldap))The problem is I see lots of authentication errors in my apache error_log file because people are using the RegionName//UserName login

View 1 Replies View Related

Server :: Login Root From Normal User?

Aug 4, 2010

When I try to login root from my normal user, I can see this:

Code:
Cannot exec /usr/libexec/openssh/sftp-server: File or directory doesn't exist
(Translateted from my nativ language)

I think that is my bad shell configuration so I check file /etc/ssh/sshd_config and see in the end (this lines couse this bug):

Code:
Match User root
ChrootDirectory /home
AllowTCPForwarding no
X11Forwarding no

[Code].....

View 2 Replies View Related

Server :: Allow A User To Login Without Entering A Password?

Dec 29, 2010

How to allow a user to login without entering a password?

If my question sounds wierd then check out m-net at www.arbornet.org/m-net.php and see how it works.

Telnet / SSH to m-net.arbornet.org and type in newuser and it won't prompt for a password.

View 11 Replies View Related

Ubuntu :: VNC Server, Autostarted And Require User Login?

Jan 9, 2011

Years ago I was able to set this up, but my old method has become obsolete. How do you do it today with Ubuntu 10.10?I want:* A VNC server always running* The server should start at boot time* The user should come to the login screen of ubuntu and need to loginI have Googled, but there are so many versions of this and none of those I tried solve all of the above requirements.

View 4 Replies View Related

Server :: How To Force User To Login To System Using LDAP

Sep 18, 2010

I am new to ldap. I've installed openldap server in a centos but yet to test it. My question is how to force user to login to the system using ldap instead of non-ldap login? For example, I created some users in the ldap server, these users are exist in /etc/passwd, when ssh login to server as user, it normally authenticates through /etc/passwd file without being forced to use ldap.

View 3 Replies View Related

Server :: More Than One Root User \ Manage Key Based Login?

Oct 21, 2010

So if I get their public key for ssh how do I add and then how do I delete it my problem is in .ssh/authorized_keys file I do not understand how to add and how to delete the key so that I can enable and disable root login this way.I am not sure as how do I comment the key assuming that the person sends me his public key then in .ssh/authorized_keysfile how do I add so that a comment can also be added so that I can identify that person as a legitimate user.

View 1 Replies View Related

Server :: Start Services Without User Login - Centos 5.5?

Oct 4, 2010

I installed Centos 5.5 on a home PC to be used remotely.

All server daemons work fine but only start if the user is logged in.

How do I set the SSH server to start whenever the PC is turned on, rather than when the user is logged in? I read the chkconfig man page online but couldn't find anything.

Plus I put a script in my startup services to be run whenever the computer boots (I'm guessing when the users logs in). How do I go about setting that to run too whenever the system boots instead?

View 1 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Security :: PAM Module - Allow A User To Connect To A Server Via SSH With Any Login Name Or Password

May 5, 2010

My goal is this: Allow a user to connect to a server via SSH with any login name or password without checking to see if that account exists on that server. Their account would be captured by a universal account say, 'generic_user', and then they would be directed to one of my python scripts with the username and password they supplied for initial login. At this point my script would capture their SSHD process ID and allow/deny their existence based upon a MySQL/Subscription check.

The part I'm having trouble with is with PAM and allowing the user to login with any credentials and be successfully authenticated under the generic account. Beyond that, everything is great.

View 2 Replies View Related

Server :: Cannot Login To FTP (proftpd) With A Single User On Debian Squeeze?

Jul 19, 2011

So I've been trying to get a single user to login to an FTP site I've created using proftpd and I haven't had much luck. So check this out: this only applies to one user, I can "su" to the user account so I know the password is set, and I am even able to SSH into the box as this user. This totally eliminates a bad/incorrect password and the server IS accepting connections on port 21 because I can FTP as other users. I've ruled out the client because I tried locally and using a command promptWinders but still no luck. This is what I'm seeing in the logs when I attempt to connect using an FTP client.

::ffff:192.168.1.118 UNKNOWN proftpd [18/Jul/2011:15:57:44 -0700] "USER crownftp" 331 -
Jul 18 15:57:44 ctserver-2 proftpd: pam_unix(proftpd:session): session opened for user crownftp by (uid=0)

[code]....

View 2 Replies View Related

Server :: Dovecot: Local User Can't Login Imap And Pop3

Jul 3, 2011

I'm trying to configure dovecot in RHEL6, but seems system won't accept local user login. I've already disabled pam. I've tried mutt -f imap://xxxx, and Thunderbird to connect as imap and pop3, but both failed, seems dovecot won't accept the password of the login user.the dovecot info log as, Jul 03 20:48:42 imap-login: Info: Disconnected: Too many invalid commands (no auth attempts): rip=192.168.1.3, lip=192.168.1.3, mpid=0, secured

#passdb {
# driver = pam
# [session=yes] [setcred=yes] [failure_show_msg=yes] [max_requests=<n>]
# [cache_key=<key>] [<service name>]

[code]....

View 1 Replies View Related

CentOS 5 Server :: Login As Postgres User And Enter Commands?

Sep 10, 2010

I've had a server setup working perfectly for the last 2 years. Today we installed a newer version of postgresql and recompiled apache/php.

Postgresql will not start now.

"service postgresql start" = /var/lib/pgsql/data is missing. Use "service postgresql initdb" to initialize the cluster first. To initdb we need to be as user postgres.

"su - postgres" = "no file or directory"

In /etc/passwd = postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash

how i can login as postgres user and enter these commands?

View 2 Replies View Related

Fedora Security :: Setting Up Server To Store User Login Information

Mar 18, 2010

I wanted to set up Computer Lab. loading Fedora 11 OS and one system acting as a Server to store Users(Student) Login Informations. When students do a programs, all programs (eg, C++ programs) files should be saved in the local fedora system but when login to the system, the login should be validate by a Server System.

View 5 Replies View Related

Server :: Acer Aspire Easystore H340 - How Does It Start Without A User Doing A Login

Mar 6, 2011

I have an H340 Home Server, and I really want to eliminate any Windows on it.Having read what people have written here, I installed Ubuntu Server 10.10 on an empty drive via an existing machine. Then I removed the supplied 1 TB drive with Windows Server on it from the H340, inserted the new Ubuntu server drive.Now I can power up the machine, the lights come on, the network light flickers with activity, and...

Well, I am at a bit of a loss at what to "do" now. The H340 is connected to a router, just like my existing machine, so it gets an IP address from the DHCP server in the router. How do I actually connect to the H340? I really don't know. Do I go "Places->Network"? or "Places->Connect to Server"? Or do I do a remote desktop connection?

When it is powered up, how does it start without a user doing a login? There is no keyboard, screen, etc. Only the network cable. I have simply never had to deal with a Server before, so I need some hand-holding for a while. I have Ubuntu 10.10 desktop and Windows 7 dual boot.

View 2 Replies View Related

Server :: Samba Share - Disable The Default Guest User Login?

Jul 20, 2011

I have a samba server with security user. I have a number of shares inside the share with different users logins. But while accessing the shares from windows, in the login prompt, by default username it takes as the guest. How will I disable the default guest user login ?

View 2 Replies View Related

Server :: AD User Login To Nagios - Unable To Execute CGI Scripts In Apache

Apr 25, 2011

I have a nagios server monitoring around a 1000 hosts in our office. To make things easier, i've integrated apache into Active Directory for the website authentication. This works perfectly, however the Nagios website uses alot of CGI scripts to display information I get the message below when trying to show CGI scripts with an AD user. Local users work fine. 403 Forbidden You don't have permission to access /nagios/cgi-bin/status.cgi on this server. I tried adding the AD users to the cgi.conf file within Nagios (which works for local accounts) but it doesn't seem to work even with this change.

View 4 Replies View Related

Server :: Unable To Login To A User Account Even After Clearing The Password From Root Using Passwd -d

Aug 10, 2010

Not able to login to a user account, even after clearing the password from root using passwd -d

[root@ivrsdb1_pnq /]# passwd -S oracle
Password locked.
[root@ivrsdb1_pnq /]# passwd -u -f oracle
Unlocking password for user oracle.

[code]....

View 3 Replies View Related

Programming :: Awk To Sum Up Login Time Of A User From Output Of Cmd "last -a"?

Aug 17, 2010

output of "last -a" is as follows:

usr pts/3 Tue Aug 17 12:28 - 12:44 (00:15) dom1.broadband.za
usr pts/3 Tue Aug 17 11:06 - 11:25 (00:18) dom1.broadband.za

I need to sum up $9, which is 15+18, but the parenthesis come in way and sum comes zero.

last -a|awk '{sum=sum+$9} {print sum}'

What am I doing wrong?

View 10 Replies View Related

Ubuntu :: Update Of IceCat (5.0) Added A Fantastic New "feature" - Get A Message(s) Popup

Jun 29, 2011

Today's update of IceCat (5.0) added a fantastic new "feature" - every time I visit a website I get a message(s) popup at the top of the screen asking me if I want to block cookies from the site and informing me about scripts running on the page. Even if I've visited the site earlier in the same session it asks me again. I'm OK with accepting cookies and if I want to create an exception I can do it myself from the options menu. Is there any way to disable this (about:config etc.)?

View 3 Replies View Related

General :: Login As Other User Using Shell Doesn't Load The Profile For That User?

Dec 11, 2009

I am using the sudo command to log on locally as another user by the following command:

sudo -u theotheruser -s
or
sudo -u theotheruser sh

As I see it, this initiates a new shell with the mentioned other user.However, this doesn't load that users profile from his home directory.Is there a way to automatically read the users profile when login in with selected command? I am mostely interested in getting a working prompt when logged in.

View 11 Replies View Related

Fedora Installation :: F13 To F14 No Shell At Login / After Upgrading Cant Login On User?

Jun 3, 2011

yesterday I updated my fedora 13 to fedora 14 (on laptop) and today i cannot log in on user. It just go blank for a sec and is back to login.

At text console (alt+ctr+f2/f3) i enter my username and pass it give this for a sec and resets (clean) console
username: Name
password:
last used: [date]
login: no shell permission denied

i used unetbootin (fedora 14 netinstall to update) and later i updated 1,5G before reboot (did update that fix, forgot its name tho :s)

I would most likely reinstall everything, but i have some work at laptop and as death-line is near, i would prefer to fix it if possible.

edited:
i have installed F13 on unused space, is there a way for me to access and fix it? or at least get some files from there?

View 1 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related

CentOS 5 Networking :: Restrict User "admin" To Login To The Server From A Specific IP Address?

Jun 9, 2009

i am using openssh 5.2-p1, i want to restrict user "admin" to login to the server from a specific IP address, for this purpose i have tried the following blocks in sshd_config file.Following is the part of the sshd_config file which i have modified

#The following commands will only allow specific IP to login to ssh.

#AllowUsers admin user1 user2

#AllowGroups

# override default of no subsystems.Subsystem sftp internal-sftp

Match Group sftpgroup
ChrootDirectory /home
AllowTCPForwarding no[code].....

i want to restrict admin user to login to the server only from 172.16.100.221 IP which can be done by using AllowUser line, but i dont want to use AllowUser line,

View 1 Replies View Related

Debian :: Loging In Xfce Again Comes To The Same Gdm ?

Dec 8, 2010

I have installed Debian squeeze(testing) xfce. While I was changing selecting themes for the xfce window manager. It logged off and came to the login screen(gdm I think). On giving the username and password, it again comes to the same login screen. I can't get to the desktop.

View 14 Replies View Related

Programming :: Write A Perl Script Which Will Give An Interactive Session To A User To Execute Command On The Server

Feb 25, 2011

I am trying to write a perl script which will give an interactive session to a user to execute command on the server. I have written a small script to do this :

Code: !/usr/bin/perl -w
use strict;
use Net::SSH::Perl;
my $host = '192.168.1.1';
my $username = 'user';
my $login_passwd = 'test123';

[Code]...

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved