Server :: Changing The Password Of Directory Manager In Redhat Directory Services
Jul 14, 2010How to change the password of Directory Manager in RED HAT Directory Services through a ldapclient through command line or graphical.
View 1 RepliesHow to change the password of Directory Manager in RED HAT Directory Services through a ldapclient through command line or graphical.
View 1 RepliesI have a server running RHEL6 and a virtual machine also running RHEL6. I created a directory /home/data on the server and another on the VM. When I mount the host directory on the VM, I am not able to change the ownership/permissions through the VM no matter what. The ownership is set to "nobody" and I can't even change it to root.
View 4 Replies View RelatedIm running apache2 on a debian webserver and i was wondering how i can password protect a folder in my www directory when someone try to access it from the web.
View 1 Replies View RelatedI have a server with Fedora 13 with which I would like to get NFS working. I have looked up multiple howto's and tutorials, but I'm having a problem not addressed by any of them.Official how-to, another how-to, and another how-to.I have verified that nfs-utils, nfs-utils-lib, portmap, and system-config-nfs are installed and running. I have verified that I have, in fact, shared the directory that I want to share, and that the proper permissions are set.
I had to go through some gyrations to get the Belkin wireless N router to allow my server to have a static IP. However, I can ping the server from the nfs client (a toshiba satellite running mint 8), and vice versa. I have (for now) disabled firewalls on both computers. I think I have disabled SELinux on Fedora 13 (for now).When I attempt to connect to the server from the client, the output looks like this:Quote:
aragorn ~ # mount -v 192.168.2.101:/test /home/kelev/test/
mount: no type was given - I'll assume nfs because of the colon
mount.nfs: timeout set for Sat Dec 18 12:21:09 2010
[code]....
I'm trying to setup a test LDAP server (redhat directory server) using centos. As per the redhat administration guide it states that the Directory Server Console is supported on several different platforms such as Windows XP, server 2003 and 2008. But I can't find the windows installer anywhere.
Is the installer a closed program and not freely distributed? I tried searching on google and I've seen other topics asking for it but ended without an answer. The reason why I need this is because the ldap server I'm setting up does not have a gui installed. I would like to be able to manage and configure it remotely on a windows machine if possible.
Added Note: I could probably install the console on another linux system with a gui and administer from there but I hope there is a much easier way using windows.
I m having a RHEL-5 sever.ABC directory size is 57GB after taking backup in the same disk with name ABC.bkp showing 56GB. i used below command to copy/backup. # cp -r ABC ABC.bkp (different sizes after copying)..I checked both the directory sizes by #du -sh <ABC> and du -ks <ABC.bkp>In both GB and KB there is lots of difference (200mb). why this will happen in copying? what is the solution for above question? what is the correct way of copying 1dir to newdir exactly?
View 4 Replies View RelatedI'm using OpenSSH 5.5p1 on Fedora 15. I'm trying to get a chrootDirectory to work. Specifically trying to figure out why I can't write files to a sub-directory of the chroot directory. I created a user test_user and created a group called sftp. I added test_user to the sftp group. I edited /etc/ssh/sshd_config as follows:
Code:
Subsystem sftp internal-sftp
Match group sftp
ChrootDirectory /home/sftp_users/%u
X11Forwarding no
[code]....
Ubuntu server recently had issues with a disk. fsck seemed to correct everything, but I have one directory that I can't delete, chown, chgrp, chmod, etc.
Here's the listing for the directory
dr-x-wxrwt 2 16709 25134 8192 2020-08-23 22:34 UDLEDATB.DBF
Note the sticky bit is set and the uid is a number that does not appear in /etc/passwd.
Even as root, any attempt to delete, chmod, chown, etc. gives "Operation not permitted".
Since sticky bit on a directory restricts delete to the owner and the owner is invalid, I am stuck. I need to delete this directory.
How can I fix this?
Something strange is happening with RedHat Linux 5. I created one directory system_verilog twice and both the times somehow it's get deleted after next booting of machine (after modification of some of the file in this directory).
View 3 Replies View RelatedI have uShare 1.1a setup to talk to my XBox 360. If I share a directory that has no subdirectories, the video files display on the XBox. However, most of my files are in sub-directories on a different partition - I don't really want to copy them to the share, but uShare doesn't seem to recognise any sub-directories or files contained therein.
I have tried setting up symbolic soft links directly to the video files (although this is a pain, it is better than moving the files)...
Code:
ln -s /home/jonftp/TV-Shows/Buffy/Season-1/Buffy-101.avi /home/share/Buffy-101.avi
...but these don't show up on the XBox either.
How can I get uShare to "drill down" the directory structure to list the files or how can I get uShare to follow symbolic links?
Can look at attached screenshot and tel me why I can't cd to.....
View 5 Replies View RelatedConsider this stanza for a directory on my Apache server:
<Directory "/var/www/html/mine/wedding">
Options FollowSymLinks
Order allow,deny
Allow from all
AuthType Basic
AuthUserFile "/etc/httpd/htpasswd_file"
Require user username
</Directory>
When I add an external device it is automatically mounted by Fedora to /media. Does anyone know if it is possible to change the default mount directory to something else (like /mnt) ?
View 14 Replies View RelatedPeople usually suggest workarounds to do this, as it's not possible with usermod while the user is logged in. Did I overlook anything or is this method not preferable over creating a new account, setting the user permissions, then moving the files and messing with the file permissions? Using the right tool for the job would seem to be less error-prone to me. 1. Activate the root account by setting a password.
Code:
sudo passwd
2. Log out and log into the root account.
3. Change the username and home directory from user1 to user2. This will also move the files to the new home directory and rename the group to user2.
Code:
usermod -l user2 -d /home/user2 -m user1
[Code]...
I have a dual-boot win7 and Ubuntu 10.10 and I want Ubuntu to use my windows user folder as home. I edited fstab to give me ownership and mount it to /mnt/Windows at startup but whenever I change the location of home in the Users and Groups it acts like it is changing it but it never does. I close the settings and when I re-open it, it is set back to /home/me.
View 5 Replies View RelatedI've been using rsync in a bash script to make hourly copies of jpeg files that are created every few minutes. The images are contained in a number of subdirectories, with the filenames using the date and time
Quote:
data/images/GARI/GARI_20100825_135403.jpg
data/images/GARI/GARI_20100825_135903.jpg
data/images/FRED/FRED_20100825_135407.jpg
At the moment, my source and target directories are identical, and rsync is easy:
Quote:
rsync -av data/images/ /mnt/data/images
Note that the source directory is purged at regular intervals to stop it filling up. So the target directory has all the images, but the source doesn't.
I need to change my script so that the target directory has a different structure from the source directory, like this:
Quote:
/mnt/data/images/GARI/2010/2010-08/GARI_20100825_135403.jpg
/mnt/data/images/GARI/2010/2010-08/GARI_20100825_135903.jpg
/mnt/data/images/FRED/2010/2010-08/FRED_20100825_135407.jpg
Is there any way I can do this with rsync in a bash script?
I want to give some of my directories special folder icons. For example, I have a Projects directory and I noticed that there is a special 'projects' directory icon available in my icon theme; I think that it would be nice to use that icon instead of the default directory icon.Google informs me that the file ~/.config/user-dirs.dirs can be edited to give certain directories special properties, including special icons. However, all my changes to the file get reverted after restarting my computer. Is there a way to make changes to user-dirs.dirs permanent?
View 4 Replies View RelatedThis is probably a stupid question, but is there any way to change the location where gphoto2 dumps the photos it downloads from the camera? Right now it just dumps the them in the current directory.
I've looked through the man page and nothing jumps out at me. The only thing I can think of doing is moving the downloaded photos to a new directory via a hook script, but before I go down that route, is there some kind of option I missed?
I would like to change the start directory, the directory at which ftp/shell points to when the user logs in.
View 1 Replies View RelatedI cant get to the download folder:
View 7 Replies View RelatedI have directory a and directory b. They are big. b is almost identical to a. "almost" means that 4-5 files differ, and I don't know which they are. I want to copy b over a, but only the files that differ. i'm in bash.(no, I can't simply delete a and replace it with b, because 1) a is version-controlled 2) a full copy (or a mv) would take too much. I want to copy only the files that differ).
View 4 Replies View RelatedIs there a way to have a directory automatically change the permissions of a file that is written to it? I have a program which saves files to a directory, and gives those files read-only permissions to members in the group. This is a problem, because other users of my computer need to be able to edit these files. The directory itself has rw permissions for group members.
I guess what I am looking for is a way for the directory permissions to "override" the permissions the program is trying to save the files as. For example, if the directory has "rw" permissions for the group, then any file saved to it will automatically get the same permissions, regardless of what the program writing the file is trying to do.
Basically I'm trying to create a bash script that'll ask for a folder name and then change into that folder.
Code:
Not real code but bare with me!
echo "Enter the desired folder and press [ENTER]
read $folder
cd $folder
pwd
/home/<user name>/<whatever the user entered>
Is this possible with bash or am I chasing a pipe dream?
I'm trying to setup an alias, that when I change to another directory, any directory, it will also display all its contents like ls -al:Well, that doesn't work. I guess it's an issue with the use of wild-cards.Maybe I should define a new, so far unused, name for the alias like cdl for example.Would be great if someone could help me. I search in several examples for bash aliases but couldn't find the right solution.
View 9 Replies View RelatedAnyone know a way to track who is changing permissions of a specific directory?
View 8 Replies View RelatedI tried to download Knoppix 6.0 iso, but it ran out of storage space. It was placing it into /tmp. Is there a way that I could have it placed in my /home directory, which is plenty big?
edhe@hebrews:~$ df -h
Filesystem Size Used Avail Use% Mounted on
/dev/sda1 935M 256M 632M 29% /
tmpfs 470M 0 470M 0% /lib/init/rw
udev 10M 96K 10M 1% /dev
tmpfs 470M 0 470M 0% /dev/shm
/dev/sda9 356G 1.5G 337G 1% /home
/dev/sda8 373M 11M 343M 3% /tmp
/dev/sda5 4.6G 4.0G 383M 92% /usr
/dev/sda6 2.8G 341M 2.3G 13% /var
I have folder stucture:
|- dir1/
| |- sub1/
|
|- dir2/
|- sub1link -> /dir1/sub1/
and my current working directory is sub1link, is there a quick way to either: change directory to link source parent (i.e something similar to cd .. but take the user to /dir1/ change directory to link source (i.e switch from /dir2/sub1link/ straight to /dir1/sub1
I was setting up a Samba server and I ran into some problems with SELinux related to the context of the home directories. I made a user account, say "UserAccount", with a default home directory "home/UserAccount". Afterwards I realized that I needed to move the home directory of this particular user to another location, say "/home2/UserAccount". So I created the new directory, changed the permissions, and used Gnome's system-config-user to change the user's home directory.
I then set-up the Samba server, activated samba_run_unconfined and samba_enable_home_dirs in SELinux, and made an account for UserAccount. When testing the Samba account for UserAccount SELinux denied read access. I checked the context and the new home directory did not appeared to have been updated. I had to manually run:
restorecon -R -v /home2/UserAccount
to set the context on the new home directory. I'm not very familiar with SELinux, so my question is this: is this normal security policy or is a bug in the system-config-user tool? If it's normal policy can someone explain why? I'm always ready to learn Distro: Fedora 12 (kernel: 2.6.31.5-127.fc12.i686) System: Dual Intel Xeon @ 3.2 GHz, 1 GB RAM
I need to make it so that someone who is using my computer, logged in with my user name, is prompted by a window in the GUI if they try to access a certain folder. Logging in with a different user name is not an option, so "chmod"ing, "chown"ing or encryption is out. I picture something similar to what happens when you try to access GParted, Synaptic Package Manager, etc. When you try to access those, a window pops up prompting you for the root password. The reason being is that my wife uses my computer, logged in as me. She doesn't ever log out and log in with the user name I set up for her because it's "inconvenient." She's also not computer savvy whatsoever. Also, my kids run around like maniacs and my 3 (almost 4) year old knows how to click on things and type without knowing what she's doing. This has resulted in some deleted/changed files such as spreadsheets with important financial data and or Cisco configs in them. I would like to leave my computer on without having to watch over it all the time. Ok, I know there are threads in various forums all over the place with people who have asked this question, but nobody ever seems to actually provide an adequate answer or solution to the original poster as far as I can tell. (I have been searching for two hours on Google with no results). I am running Debian Squeeze. I am not necessarily a "beginner" anymore, being that I can move around and do pretty much anything I used to be able to do when I used to run Windows (yuck), but this is definitely something that is a bit over my head.
There are a few requirements, however.
-No creating new users or having to log in as another user
-I do not want to simply "chmod -r", "chmod ###", or "chown" the directory
-I also understand you can encrypt directories, but that's not what I need.
Every shortcut... every program... every link... everything opens in Archive Manager. And then it reports that the archive is not supported... I gotta launch everything directory related through a terminal just to get to navigate through a window manager.
View 2 Replies View Related