Red Hat / Fedora :: Server Creates User Account In /etc/passwd?

May 16, 2011

I have just got my Openldap server up and running howerver, I admit I'm a little confused about authenticating a client mechine to the server. When I create an account on the ldap server, does this mean that the server creates a user account in the /etc/passwd, or somewhere else on the server?

View 2 Replies


ADVERTISEMENT

General :: Delete /etc/passwd And Recover It With /etc/passwd - From Runlevel 1 The Lastly Created User Is Not Having His Account After Recovery?

Jan 14, 2011

we know that /etc/passwd - is a replica of /etc/passwd file and acts as a backup in any damage done to /etc/passwd file..i have observed a strange thing in RHEL 5.4....for example... if /etc/passwd has 100 accounts.. then /etc/passwd - is having only 99 accounts....when i add 101 useraccount with "useradd" then /etc/passwd has 101 accounts and /etc/passwd is having the 100th account of /etc/passwd - ..when i delete /etc/passwd and recover it with /etc/passwd - from runlevel 1 the lastly created user is not having his account after recovery.. what is the solution? this is same case even with /etc/shadow and /etc/shadow -

View 2 Replies View Related

Server :: Unable To Login To A User Account Even After Clearing The Password From Root Using Passwd -d

Aug 10, 2010

Not able to login to a user account, even after clearing the password from root using passwd -d

[root@ivrsdb1_pnq /]# passwd -S oracle
Password locked.
[root@ivrsdb1_pnq /]# passwd -u -f oracle
Unlocking password for user oracle.

[code]....

View 3 Replies View Related

Server :: Use Htpasswd To Add Password To User And Store In /etc/vsftpd/passwd

Feb 4, 2010

I started to work on building a ftp by vsftpd in our lab (that's only for our lab members). I am going to setup some the virtual users for each of the member. We have a CentOS5 (without upgrade after the fresh installation). I try several ways to setup the vsftpd for virtual users. 1) with db4 2) with mysql 3) without database and use htpasswd. But all fails. Actually, I don't want to use database, so I am going to find out the reason of failure on 'htpasswd' method

My vsftpd is installed in /etc/vsftpd (for only using ftp account, it is no problem to login).

1) I setup an account called vftpuser and build the corresponding home (/home/vftpuser), and then I setup another account call usera and also create a directory within /home/vftpuser.

2) I use htpasswd to add passwd to usera and store the passwd in /etc/vsftpd/passwd.

3) I added the name of usera to /etc/vsftpd/user_list

4) I create a directory /etc/vsftpd/user to store a unique conf for each user (for usera, the conf named usera) which contains the local root for users, which is

[Code]....

View 1 Replies View Related

Server :: Rsync Using Www As User Gives Ssh Error - User Www Not Allowed Because Account Locked

Feb 11, 2011

Apache is run as www as is all the files/folders. People are uploading via FTP, scp, so the problem is if I chmod so everyone can read, then rsync as a user it works until new files are added which then my ; if rsync fails with a permission denied. Now I can add a chmod in the script so everyone can read, but since www can already read, I figured I would just change my script to use www. I added the ssh key to his authorized_keys file, but when I try to just ssh in I see this in the secure file;

server sshd[29539]: User www not allowed because account is locked
sshd[29539]: Failed none for invalid user www from ip port 54983 ssh2

Now I read a few places already saying I need to add a password to the account, etc. but before I jump and try all I read, 1st major one, will this now break apache? Will this affect any startup things, etc. and .... will that unlock that user for ssh in or is there another preferred method?

View 6 Replies View Related

Ubuntu :: Check Line For Account In /etc/passwd?

Nov 12, 2010

If you don't know which shell you are using , either check the line for your account in /etc/passwd

what is that suppose to mean? how do i check it? do i check it from the terminal?

View 3 Replies View Related

Fedora :: Create A Shell Script That Adds User And Password In The Passwd And Smbpasswd?

Feb 18, 2010

is it possible to create a shell script that adds user and password in the passwd and smbpasswd?

View 3 Replies View Related

General :: Permissions - Would Map The Owner Id Of Files Coming From Other Computers To The Account Name In /etc/passwd?

Feb 8, 2010

When I use ls -al to show files downloaded from internet,

-rw-rw-r-- 1 427 6011 7544 Jul 20 2006 INSTALL
-rw-rw-r-- 1 427 6011 4229 Dec 9 15:36 Makefile.am
-rw-rw-r-- 1 427 6011 27893 Dec 10 17:47 Makefile.in

I can see the owner and group ids are shown because there are no corresponding entries in /etc/passwd and /etc/group respectively. I don't know much about linux and dare not to edit these files, I wonder if somebody already knows whether linux would map the owner id of files coming from other computers to the account name in /etc/passwd and display them when necessary (for example, when using ls -al)?

View 1 Replies View Related

Server :: Add New User Account Nagios Over Ubuntu Server ?

Nov 26, 2010

I need to add a aditional user account for monitoring web over nagios.

View 2 Replies View Related

Server :: Automatic Boot To An User Account?

Jun 3, 2010

I have just installed Centos 5, and created two user account in it. how can i set it up that it will automaticaly boot to one of the user acount upon bootup?

View 2 Replies View Related

Server :: How To Delete User Account From LDAP

Feb 4, 2010

I configured LDAP. But added a user mistakenly, how can I delete that user account from LDAP. How to create home directory for LDAP users.......

View 1 Replies View Related

Server :: Cannot Startx By User Account Oracle?

Feb 3, 2010

Startx by non-root user account in red hat linux kernel 2.6. How can I use the command "startx" by other user account such as "oracle"? I cannot startx by user account oracle?

Code:
[oracle@localhost ~]$ startx

Fatal server error:
PAM authentication failed, cannot start X server.
Perhaps you do not have console ownership?

Please consult the The X.Org Foundation support at [URL] for help.
[1]+ Stopped startx
[oracle@localhost ~]$

View 1 Replies View Related

Server :: Lock User Account If He Is Not Logged In?

Nov 24, 2009

I am running a mail server with combination of dovecot,sendmail and squirremail as web client. I want to change the password of the user if he/she not logged in for 21 days.

View 4 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Server :: User Control Panel For Email Account

Nov 12, 2009

I've a mail server(Postfix) running on Slackware linux 12.1 . I need to configure a control panel so that one can create/delete/modify an email account as well as manage email alias.

View 1 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Networking :: Allow Remote Access To Server Running On User Account?

Jul 11, 2010

In the past, I've installed Internet services as daemons and as xinetd.d with no problems. Those approaches do not meet my needs. And, perhaps, nothing will.

- the service was converted from VB-6 to wxPython. It has a GUI which is accessed with either "remote desktop" or VNC.
- the wxPython service works on Windows and can be accessed from other hosts on my LAN
- the wxPython service works on CentOS and Fedora, but can only be accessed from within the server host. Even from other user-ids. But, I cannot get to it from other hosts.
- ipchains AKA firewall ports are marked for INPUT.
- The server host uses autologin to fire up a useid in group "user". I do not want it running as "root". the .bash_profile fires the service up.
- the service is heavily mult-threaded, and supports devices connected to serial ports asynchronously with the ephemeral port threads (all this works).

There are some programming solutions that I would rather not develop.
- a proxy service that runs under xinetd.d.
- separate the GUI code from the Internet and serial port code. Allocate a "control" port for remote GUI control. a'la SAMBA & SWAT

Is there any hope, that I can run it as is, by doing some network configuration stuff.

View 8 Replies View Related

Networking :: In PPTP Server - Limit Bandwidth Per User & No. Of Connection Per Account?

Apr 2, 2010

recently i rent a xen vps intended to setup a PPTPD vpn server for me and my friends. so we can by-pass the great firewall in china and get back on ....., facebook and stuff. i have already setup the server and i can connect to it without any problem. but i still want to do some further configuration the server:

1. i want to limit the bandwidth to 400k/s per connection.
2. i also want to limit the max connection per user a/c

i have some thoughts on the 2nd requirement. in the user configuration file of /etc/ppp/chap-secret, you can specify the range of ip the user can get, does it limit the max connection per user a/c? or they can connect anyway, just every now and then a box pop up says conflict in IP address?

View 1 Replies View Related

Server :: Ldap Password Sync With Samba And Unix User Account?

Apr 21, 2010

I setup openldap and samba on 9.10. The ubuntu desktop client gets authenticated successfully with the server.

But when I do a passwd on the client, only the ldap passwd is getting changed but not in the samba and the unix user account.

My smb.conf

Code:
passdb backend = ldapsam:ldap://192.168.3.100
ldap suffix = dc=example,dc=local
ldap user suffix = ou=People
ldap group suffix = ou=Groups

[Code]....

View 4 Replies View Related

Server :: Cron Reporting User Account Expired, Chage -l Shows It Never Expires?

Jan 4, 2010

I've got a server running CentOS 4.8 (binary compatible RHEL 4.8 clone) that's decided all the accounts are expired.I've tried this on multiple accounts so far, to no avail.chage -l <username>Shows that the account never expires. In this case the problem was first noticed with the root account, then I tested it with my user account, and got the same answer, the account never expires.For the test I added a crontab to my account, and to roots, ever minute run "whoami"In the log I get (once for each crontab):rond[]: User account has expiredRecycling crond doesn't help, and I can't recycle the box itself as I've got users on it (pounding away at the poor box at that).

Several searches so far have only turned up that locked root accounts (ala debian/ubuntu) can cause this, and check or correct the age of the account using chage.Comparing entries in /etc/shadow to other boxes where everything is kosher doesn't seem to help either: the important bits are identical.

Working box:
kschmitt:$1$QykLetnt$ynSZ.7uKQSRnS3lsYe01w1:14613:0:99999:7:::
Screwie box:

[code]...

View 5 Replies View Related

OpenSUSE :: 11.4 Konqueror User Account Bug New Account No Bug

Jul 16, 2011

I have a problem with the Google search box top right corner in Konqueror, when entering search I recieve an error page "Unsupported Protocol" Google asks for ioslave or kioslave. Also when highlighting text on a page and right clicking with the mouse no search option is given. I created a new user and all works as it should for the new user. What is wrong with my user account? I have reset default values in Konqueror setup.

View 3 Replies View Related

Fedora :: Set Up A User Account For Automatic Login?

Jun 13, 2009

is it possible to set up a user account for automatic login on fedora 11, and if so, how is it done?

View 3 Replies View Related

Fedora :: How To Make Admin Old User Account

Dec 4, 2009

how to make a admnistrator account and change normal user role admin role i want to modify file system

View 3 Replies View Related

Fedora :: New Account (with Admin Privs) For The New User?

Jan 7, 2010

I just tried to change a user account by changing its name, password, and home directory. But first I had created a new account with the new name, pass, home directory. I tried to log into the new account but got a dead account. Nothing came up, and it didn't allow anything, complaining about "can't create Nautilus," and other such error messages.

Tried to go into the Constantine login screen and put in "root" and the original password. "Invalid Use..." Tried "root" with the new pass. "Invalid..." So what can I do at this point to get in and create a nice, clean, new account (with admin privs) for the new user?!

View 1 Replies View Related

Fedora :: When Logging In To My User Account In 12 - ICEauthority ?

Jan 30, 2010

When logging in to my user account in Fedora 12 i686 i received an error message "Could not update ICEauthority file". The file in question is in /home/janne/.

I can get into the system but several programs do not respond.

View 11 Replies View Related

Red Hat / Fedora :: Added User But Cannot Login To This Account

Mar 9, 2011

How can I add a user? I used the command "useradd -m <username> -p <password> but I cannot login to this account. It says " Authentication Failure". I want a single Command to Add user with password.

View 2 Replies View Related

Red Hat / Fedora :: Create Multiple User Account With UID?

Mar 15, 2011

Our requirement is to create multiple user account with UID:-

/tmp/users.txt
rohit
guna
samsir

like this 100 user names in /tmp/users.txt file

/tmp/uid.txt
2001
3789
1000134
like this 100 UID's in /tmp/UID.txt file

The script should take input from both the files and create user account. for example user account rohit should have an UID of 2001 and user samsir should have an UID of 1000134.

View 2 Replies View Related

Red Hat / Fedora :: User Unable To Login Through SSH Onto New Account?

Jul 15, 2011

I created an account using the following command:#useradd -g developers john and successfully changed the user password with:#passwd johnThe user is unable to login using the New Password using SSH. As a root I can login (#su - john) with no problem.

View 1 Replies View Related

General :: Switch User- No Passwd?

Dec 20, 2010

All servers mentioned below run OpenSuSE, either 10 or 11.I am currently working on a few scripts that are meant to be used as part of a continuous integration setup. I am trying to keep these scripts reasonably secure, and so I have made sure that all the servers run these scripts only as a specific user (user1) that has permissions to basically nothing else. The problem I am currently running into is that I need to start and stop tomcat as user1 but this user doesn't have permissions to the tomcat rectory (only tomcat has execute permissions). I have a temporary workaround in place while I work on the scripts (I have an SSH key in place that allows me to SSH from user1o tomcat without a password and execute my commands that way) but it is not very secure. I have tried adding the following line to /etc/sudoers:

Code:
tomcat localhost = NOPASSWD: /opt/tomcat/bin/startup.sh, /opt/tomcat/bin/shutdown.sh
but it doesn't work as I expected it to. I tried a few different syntaxes for that line,

[code]...

View 6 Replies View Related

Security :: User Appear In /etc/shadow And Not /etc/passwd

Jul 28, 2010

In what cases would a user appear in /etc/shadow and not /etc/passwd

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved