Red Hat :: Anonymous User Can't Create A Directory On Ftp Server

Jan 27, 2010

i'm using ftp server with RHEL-5.1 now i wish to an anonymous user can create and upload some file on my ftp server... for this i configure the entries in /etc/vsftpd/vsftpd.conf

anonymous_enable=YES
# Uncomment this to allow local users to log in.
local_enable=YES

[code]....

View 3 Replies


ADVERTISEMENT

Server :: Unable To Create A Directory As An Anonymous User Using FTP?

Oct 14, 2010

I am unable to create a directory as an anonymous user using FTP. Settings are as below mentioned:-

vsftpd.conf
anonymous_enable=YES
write_enable=YES
anon_upload_enable=YES

[Code].....

View 3 Replies View Related

Red Hat :: Ftp User Can't Create A Directory On Ftp Server?

Jan 27, 2010

i'm using ftp server with RHEL-5.1 now i wish to an anonymous user can create and upload some file on my ftp server...for this i configure the entries in /etc/vsftpd/vsftpd.conf

anonymous_enable=YES
# Uncomment this to allow local users to log in.
local_enable=YES

[code]...

View 4 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Ubuntu Servers :: Create Anonymous User ("ftp") With Password?

Dec 1, 2010

I configured a server with vsftpd, and what I want to do is force local users to use SSL (which I have done), and allow anonymous users on the "ftp" username to access the server with only a password and no SSL. Here is my configuration file:

Code:
# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.

[Code]....

View 2 Replies View Related

Server :: Not Able To Create A New User In Directory Server / Fix It?

Jul 15, 2010

I have just configured a Directory Server and I have been able to login using the credentials as a Directory Manager on the server.

I am working on the server through VMWare.

After logging into the server, when I am trying to add a user, say "user1" I am unable to do so, in the name of the user name field, all I can see is a "u" and not the complete user name, the same thing happens in case I try to setup a password, so i really don't know whether the password that I am setting up is being accepted or not.

Also while trying to add a user, i can see the logs running in the background on the terminal, that a java program is running as I typing or clicking on any button.

Can someone suggest me what to do to proceed ahead, I know its a strange issue, but I have to do it.

View 4 Replies View Related

Ubuntu Networking :: Nautilus Connect To Server - FTP Anonymous User

Jan 20, 2010

I'm trying to use Nautilus's connect to server to connect to an ftp server, but I'm having a problem. The username on the ftp server is "anonymous", but it requires a password. When Nautilus sees "anonymous" as the username it assumes it's dealing with a public ftp server and doesn't prompt for a password, and then, of course, I fail to connect.

I've tried modifying the .gtk-bookmarks file to account for this, but this leads to another problem. The password opens with a / and for whatever reason, this leads to Nautilus popping up an error: "Could not connect to ftp://anonymous:0/[rest of password]@[server]". It's adding a "0" to the beginning of my password for some reason. Is there any way to fix this without changing the password?

View 2 Replies View Related

CentOS 5 Server :: VSFTPD - Unable To Authenticate As Anonymous User

May 4, 2010

I am attempting to configure vsftpd to allow anonymous users to PUT files into a shared incoming directory. This would be like a dropbox for my customers. Ideally, the incoming directory's contents would not be viewable by the users.

I believe that refused connection is due to the PAM configuration for vsftpd.

May 4 08:03:16 WSVM-S1-1 sshd[1512]: Invalid user anonymous from xxx.xxx.xxx.xxx
May 4 08:03:16 WSVM-S1-1 sshd[1513]: input_userauth_request: invalid user anonymous
May 4 08:03:16 WSVM-S1-1 sshd[1512]: pam_unix(sshd:auth): check pass; user unknown

[Code].....

View 3 Replies View Related

Software :: Error - Mkdir: Cannot Create Directory `/dev/cgroup/cpu/user/5900': No Such File Or Directory

Jun 21, 2011

I get the following error whenever I launch bash:

Code:
mkdir: cannot create directory `/dev/cgroup/cpu/user/5900': No such file or directory
bash: /dev/cgroup/cpu/user/5900/tasks: No such file or directory
bash: /dev/cgroup/cpu/user/5900/notify_on_release: No such file or directory
It seems like it's probably from this part of .bashrc:

[Code]...

What does this code do, why, and what's causing it to go wrong?

View 7 Replies View Related

Software :: Create User Without Creating User Home Directory?

May 12, 2011

i have rhel 5.2 and i want to create user using useradd command without creating user home directory and not throwing any warning/error about not creating any home directory.i have tried useradd -u "$NEW_UID" -g <gid> -d "/home/$1" -M "$1"where $1 is user name and $NEW_UID is i am calculating.it throws error as useradd: cannot create directory /home/$1which i dont want to come , how to prevent this?

View 1 Replies View Related

Security :: Create A User And Limit User To A Directory?

Apr 15, 2009

I've been looking for this feature for months and couldn't find a solution for this. Does anyone know how to create users and limit the user to a specified directory?

View 6 Replies View Related

Red Hat / Fedora :: Login - Error "no Profile For The User Can Be Found And It Couldnt Create Per-user Gnome Configuration Directory"

Aug 8, 2010

I have a network set up that has been working for around a year with no problems but has now developed a login problem. The system was set up with a main server with all users on it and another PC located elsewhere that people could log onto using there personal login and password that then gained access to the account on the main server. This remote PC has now got the problem. When you try to log onto an account it comes up with the message "your session has lasted less than 10 seconds. If you have not logged out yourself this could mean there is a installation problem or that you are out of disk space."

Error message says that no profile for the user can be found and it couldnt create per-user gnome configuration directory. I can log on as root onto the remote PC as it is obviously a local account but all the account on the main server are not accessible. From the root account I can see that the connection to the server is OK and I can actually log into the accounts on the server using the failsafe session so the physical network is OK.

I never built or designed this set up and to be honest I normally work with windows so its all a bit strange to me. Both PC's run Centos 5. I have checked the messages log and there doesnt seem to be any indication of a problem. Just that it stopped connecting from the remote PC. The accounts are all active on the main server itself and have no problems being accessed.

View 3 Replies View Related

Debian :: Permissions For Anonymous Ftp Directory?

Aug 9, 2010

I set up an FTP server with two separate directories. One of them is mine, and the other one is shared (for anonymous ftp). The layout is like this.

/home/hallvor <---- this is my ftp directory where I keep my private files. I am the only user.
/home/ftp <---- this is the shared ftp directory with anonymous login.

Whenever I transfer files from my ftp directory to the public /home/ftp, I would like to: prevent anonymous users from deleting files in /home/ftp or uploading their own files to that directory (read only) What permissions must I set? I think this is all a bit confusing. I tried to chmod /home/ftp to 644 and change ownership to root, but that made it impossible to even log on anonymously.

View 8 Replies View Related

General :: Create An SSH User Which Can Access Only Certain Directory ?

Jun 18, 2011

I have a Virtual Private Server which I can connect to using SSH with my root account, being able to execute any linux command and access all the disk area, obviously.

I would like to create another user account, which would be able to access this server using SSH too, but only to a certain directory, for example /var/www/example.com/

For example, imagine this user has a HUGE error.log file (500 MB) located in /var/www/example.com/logs/error.log

When accessing this file using FTP, this user needs to download 500 MB to view the last lines of the log, but I'd like him to be able to execute something like this:

Therefore I need him to be able to access the server using SSH, but I don't want to grant him access to all server areas.

View 2 Replies View Related

Networking :: How To Create SSH User Without Access To Root Directory

Aug 7, 2009

I need to create an SSH user that can only access the directory I would specify for them. For example, I've been able to execute the following:
useradd -d /home/me/directory_for_this_user someuser

So when someuser logs in they get into this directory. Problem is that once they log in they can simply execute:
cd /
and navigate through all other directories which is a security risk.

How I could limit someuser's access to only /home/me/directory_for_this_user and its subdirectories and nowhere else in the system?

View 1 Replies View Related

General :: Create User Without Creating Home Directory?

Aug 28, 2010

How to create the user without creating home directory?

View 7 Replies View Related

Fedora Networking :: Getting Vsftpd Running With Both Anonymous And Local User Access To The Same Folder

Aug 14, 2009

I'm trying to get vsftpd running with both anonymous and local user access to the same folder. The directory I'm using is /tftp with the following permissions:

dr-srwxrwx 7 root root 12288 2009-08-14 15:54 tftp

My vsftpd.conf is this:

anonymous_enable=YES
local_enable=YES
write_enable=YES

[code]....

I set the default "ftp" user's home directory to /tftp (was /var/ftp).

View 4 Replies View Related

Server :: Could Not Create Directory Ssh

Apr 29, 2010

I try to run in php script..
================
shell_exec("ssh admin@192.168.1.13 reboot");
===============
in php....I have put the key on server...

i can ssh server without a password.. i got "Could not create directory ssh... " error message from that php script... if i did "ssh admin@192.168.15 reboot" from shell it works ok....

View 5 Replies View Related

CentOS 5 Server :: Cannot Create Groups In Directory Server?

Feb 25, 2010

I have a centos 5.4 64-bit machine. I installed the directory server following those steps.
I then added some users using the Centos Management Consolecentos-idm-console -a http://localhost:3890 &

View 3 Replies View Related

Server :: User Access To Directory On Server (SUSE 9.1)

Apr 19, 2011

I am new to Linux and need to add user access to a particular directory on a Linux server (SUSE 9.1).I am able to access the directory via telnet however I do not know the commands to add the user. userBFA needs readwrite access to the SMF directory. Please let me know if any additional information is needed.

View 5 Replies View Related

Server :: SQOTD - Which Anonymous Ftp Should Install

Jun 24, 2010

Running Debian 5. I have a small server that needs to provide anonymous ftp service (download only) to the folks in my dept (we have a firewall that will keep outsiders out, so I'm not worried about outside folks getting to the files). The question is: which anonymous ftp server should I install? Something that can be installed via "apt-get install xyzzy", where I can edit the /etc/xyzzy.conf file to point to the /home/ftp directory, and start/stop it with /etc/init.d/xyzzy start|stop|restart command.

View 3 Replies View Related

Server :: Vsftpd Access Allow For Anonymous?

Sep 4, 2010

vsftpd is working fine in my network with anonymous user but i need to access that from out-side all the setting is done on the router. I am getting page to access ftp form out-side but only for ftp users not anonymous user how i will give permeation to access ftp to anonymous user ?

View 26 Replies View Related

General :: Create Repository Of Server Directory Which Contains Rpm Files?

Jan 2, 2010

here i want to ask u a simple do quations like

1.how to create repository of Server directory which contains rpm files

now i will tell how to create repo and problem is in it

at first i had created one directory in filesystem /data

#mkdir /data
now i mounted the ftp server to /mnt
#mount 192.168.1.254:/var/ftp/pub/ /mnt
and copied directory of Server
#cp -r /mnt/Server /data
# createrepo -v /root/Server
# vim /etc/yum.repos.d/rhel-debuginfo.repo

[Code]....

2.how to install total packages by using repository through yum command what are the steps to update and remove the packages

View 1 Replies View Related

General :: Copy Files From Directory Of One User To Directory Of Another User?

Apr 15, 2011

Is it possible to copy files from directory of one user to directory of another user in linux?

View 7 Replies View Related

Red Hat / Fedora :: Change The Current Directory To Server And Then Create A Repo?

Feb 6, 2011

I was installing yum from the server folder. first i copied the server folder in a folder which was at root then i change the current directory to server and then create a repo by using following command

Server]# rpm ivh createrepo then tab to get the correct name
then ]# createrepo .
]#cd /etc/yum.repos.d/
]# cp -apr rhel_debug_info.repo yum.repo
]# vi yum.repo

[Code]...

how can i completely install the yum so that i can install my necessary packages

View 1 Replies View Related

Server :: [ERROR] Failed To Create Directory (/home/testuser/PDF)

May 12, 2011

I'm trying to build a cups server (with cups-pdf) and it's not printing (creating) the PDF output. from cups-pdf log:

Code:

[ERROR] failed to create directory (/home/testuser/PDF)
[ERROR] failed to create user output directory (/home/testuser/PDF)

the lp command is being ran from SSH as "testuser", who is in the lpadmin group (as well as sysadmin, users, and about 5 other groups while troubleshooting this) I've tried creating the PDF folder as both the user, and as root but still no output file (when the folder is created the first error goes away, but the user output error remains) *note, the /home directory is a symbolic link to a separate partion (/storage) I'm still a bit green on linux, but the server is headless, and for now i'm just trying to get normal users able to print using cups-pdf

here's my cupsd.conf

Code:

#
#
# Sample configuration file for the CUPS scheduler. See "man cupsd.conf" for a
# complete description of this file.

[code]....

View 15 Replies View Related

CentOS 5 Server :: How To Disable Anonymous Login

Sep 27, 2010

im using default setting for proftpd and having two major problem for me at least

1. how to disable anonymous login?
2. how to make proftpd login using my default box login?

View 1 Replies View Related

Server :: Allow Access To Directory Only To Single User

Jun 30, 2010

I have a file server on my network. It is accessed mainly by linux machines throught NFS, but sometimes I need to access it from windows, and I managed to get Samba up and running with only one share with no password, which is what I want.My users have their "private" folders which are just chmodded 700, and under NFS it works fine, but on samba I get, of course, access denied.How can I configure samba so that it asks a password to access those directory? They can become separate shares, and have their own username and passwords (not the ones in /etc/passwd in the server), I don't care.

View 1 Replies View Related

Server :: Openldap 2.3.43 Directory Read Only User?

Mar 8, 2011

I have no ACLs in place yet but want to use a user called ldap-auth-user to bind to the ldap servers directory from the client servers. However I keep on getting ldap_bind: Invalid credentials (49). Error. I know the UserPassword is correct because I can log into a server using that id and password through the LDAP directory. I am guessing it has something to do with the way I created the account.

This Works:

ldapsearch -D 'cn=Manager,dc=test,dc=com' -x 'uid=testuser' -W

This Doesn't:

ldapsearch -D 'cn=ldap-auth-user,dc=test,dc=com' -x 'uid=testuser' -W

Here is the ldap-auth-users entry in the directory

[root@ldap-build-01 ~]# ldapsearch -D 'cn=Manager,dc=test,dc=com' -x 'uid=ldap-auth-user' -W
Enter LDAP Password:
# extended LDIF

[code]....

View 6 Replies View Related

Fedora :: Create Virtual Hosts For Each User On Server?

Nov 11, 2009

I am trying to create virtual hosts for each user on my server using Name-based virtual hosts and then make a symbolic link to /home/userdir/html

Here is what I have for my virtual hosts:

NameVirtualHost *:80
<VirtualHost *:80>
ServerAdmin tasha@ttu.edu
DocumentRoot /home/httpd
ServerName 128.118.118.7
ErrorLog logs/error_log
CustomLog logs/common
</VirtualHost>

What do I need to add to make it follow symbolic links in /home/userdir/html?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved