Server :: Directory Permissions After Configuring AD On RHEL 5?

Oct 12, 2010

We have a bunch of directories created for apps on server that were configured to a local group account (for ex: oracle). We have enabled AD using winbind after 6 months after these servers have been in use. So how can we tie the local oracle group account with the one in our AD tree.the test useris configured in the oracle group in AD and the test users primary group is oracle

View 1 Replies


ADVERTISEMENT

Networking :: Configuring Different Network IPs In DNS Server For RHEL 5?

May 19, 2010

My DNS server is baring 192 series IP for ex: 192.168.10.100, need to configureloadbalancer IP in that DNS server, where loadbalancer is baring 172 series IP. for ex : 172.56.67.19.is it possible to cofigure the loadbalancer ip in DNS server? if it is, please let me know the configuration details and procedure.

View 2 Replies View Related

General :: Steps For Configuring DNS Server On RHEL 5.2

Apr 30, 2010

provide me the steps for configuring the DNS server on RHEL 5.2.I did the DNS configuration on RHEL 4.7 it worked fine but as i see in RHEL 5.2 the named.conf file is different and i am confused.

machine ipaddress = 192.168.0.1
Domain name = testing.com

please provide me with the steps on how to edit the named.conf file and zone entries.

View 6 Replies View Related

Server :: RHEL 5 - How To Set Permissions On Files / Folders

Jul 1, 2010

I am using RHEL 5 on my server. The client machines are windows XP.File sharing is through samba server which is working okay. On this file server there is a shared directory for users. This directory contains files which are used by various users through oracle APP. and DB server.

At present the folders under the "shared" folder are having all permissions i.e. 777. To restrict certain things, I want that users may read and modify the files but may not be in a position to move or delete the files. How to set the permissions on the folders/files in this scenario?

View 1 Replies View Related

Fedora :: Configuring Directory Server 389 Samba LDAP Tools

Feb 5, 2010

I've been busy with configuring Samba with the 389-Directory Server (former Fedora Directory Server) for the past weeks and I almost have everything working. The last thing (I hope) that I haven working are the smbldap-tools which I'd like to use for adding computers and users to the domain. The part where I'm stuck is with the security certificates. I don know how to get the client certificates out of my installation.

My smbldap.conf file contains this:
Code:
# $Source: $
# $Id: smbldap.conf,v 1.18 2005/05/27 14:28:47 jtournier Exp $
#
# smbldap-tools.conf : Q & D configuration file for smbldap-tools
# Purpose :
# . be the configuration file for all smbldap-tools scripts .....

I used the setupssl2.sh script to setup ssl for my 389-ds, which seemed to have worked fine. I however simply have no clou how to get client certificates out of this.

View 1 Replies View Related

Red Hat / Fedora :: Installing RHEL Directory Server 8.2

Dec 9, 2010

I am facing errors while installing red hat on directory server 8.2 on red hat linux server. I have executed below written RPM command and getting following error messages:

ls *.rpm| egrep -iv -e devel -e debuginfo| xargs rpm -ivh
warning: adminutil-1.1.8-2.el5dsrv.i386.rpm: V3 DSA signature: NOKEY, key ID 37017186
error: Failed dependencies:
libc.so.6(GLIBC_2.4) is needed by adminutil-1.1.8-2.el5dsrv.i386
libldap60.so is needed by adminutil-1.1.8-2.el5dsrv.i386
libldif60.so is needed by adminutil-1.1.8-2.el5dsrv.i386
libprldap60.so is needed by adminutil-1.1.8-2.el5dsrv.i386 .....

If there any dependent patches/packages that I need to install first before proceeding with the actual DS installation.

View 4 Replies View Related

Server :: Permissions On Autofs Directory?

May 27, 2011

I'm setting up an automatic mount point on one of my servers. However, for this file I only want certain people (permissions) to access it once it is mounted. I'm figuring I need to place this either on an ACL (via setfacl) or by configuring this in my mount point config file (auto.misc) . Has anyone done this before, restrict use of an auto mounted directory?

[Code]...

View 3 Replies View Related

Server :: Changing Permissions On NFS Mounted Directory?

Apr 19, 2011

I have a server running RHEL6 and a virtual machine also running RHEL6. I created a directory /home/data on the server and another on the VM. When I mount the host directory on the VM, I am not able to change the ownership/permissions through the VM no matter what. The ownership is set to "nobody" and I can't even change it to root.

View 4 Replies View Related

Server :: Group Share Directory Permissions

Jul 8, 2010

On our fileserver, we primary use samba to share files to our users, but a few users have to use ssh/sftp to access the file server. In samba we have the shares setup so that permissions are forced to be the correct group owner and group read/write. The problem is those few who access via ssh/sftp. There files do not have the correct permissions. These people are not the most computer savvy, I'm dealing with biologist here. Is there some way to fix this or will I just have to setup a cron job to go through and set permissions periodically?

View 1 Replies View Related

General :: Configuring Crontab In Rhel-5?

Oct 7, 2010

I want to schedule a crontab for shutting down the oracle application services. I created crontab -e by login as oracleuser and added time and run-part(script path to execute the cron). But i unable to execute on the schedule time. exact procedure for creating and execution of cronjobs in RHEL-5.

View 4 Replies View Related

General :: Configuring Xclock In RHEL 5?

Oct 13, 2010

I want to configure the xclock in RHEL 5 can any assist me in configuring the xclock option.

View 2 Replies View Related

General :: Internet Not Working In RHEL 5 Even After Configuring?

Apr 5, 2011

I installed RHEL 5 today and set my network. Did it as follows:Eth0 connectionPrimary DNS 192.168.1.1When I click on Activate, it says:8139too device eth0 does not seem to be present, delaying initialization.This message shows no matter how many times I log out or restart.I don't know what the heck is the problem. I've done the essentials but still it's not working. I looked up on the net but people were saying things like ifconfig and lspci, and at the end still weren't able to solve it. I don't know all this since I'm new to Linux. Another important thing...after facing this same problem some time ago, I installed Centos which asked for internet settings right at the time of installation. And after logging in for the first time, I was able to use internet without any problem. How come internet works on Centos (which is a copy of RHEL) without any problems, but not working on RHEL itself?

View 14 Replies View Related

Fedora :: Configuring Fedora Directory Server For Mirroring?

Mar 16, 2010

I have installed fedora-ds-1.0.4-1.FC6.x86_64.opt.rpm on RHEL 5 Enterprise, which I use for Oracle BIEE. Now I need to install the FDS in another RHEL 5 and mirror only the FDS.

configure the mirroring part for the Fedora Directory Server.

View 3 Replies View Related

Ubuntu Servers :: Configuring Samba Permissions To Emulate Netware?

Apr 22, 2010

I'm replacing an ancient Netware server with a new Ubuntu 8.04 box running samba and LDAP. I want to see if there's a way to get Samba to emulate the way permissions propagate through Netware. Namely, if I see a directory structure like this:

[User Cant See]
--- [User Cant See]
------- User Can Edit.txt
------- User CANT Edit.txt

With Netware I can give permission to User to edit "User Can Edit.txt" and the permissions will propagate in reverse to allow User to see the two [User Cant See] directories and edit the text file. "User CANT Edit.txt" will still be invisible to User. This is very convenient as I can simply give user access to one file, they can navigate to it through the directory structure, and all files not explicitly given access to will still be invisible.

With Samba the only way I've been seeing to get this would be to explicitly give User access to both [User Cant See] directories, give him access to the "User Can Edit.txt" and remove any access to "User CANT Edit.txt" and every other file in the latter two nested directories.

View 4 Replies View Related

Software :: RHEL 5.5 - Rsync Not Retaining Permissions

Jan 28, 2011

I've got an older RHEL 5.5 server that we're using for our company email server. We're going to retire this server and I've created a new Debian Linux server as it's replacement. Now I'm trying to rsync all the users /home/ directories to the new server however when I tested this, I noticed a problem. In the old source server where I'm running the actual rsync command from, everyone's home directory is owned by their unique UID and a generic GID (100 = users). So when I execute this command on the old RHEL 5.5 server:

Code:
rsync -e ssh -avz /home/* root@192.168.0.101:/home

Why are all the users home directories being owned by root:root on the target server? It's not owned by root:root on RHEL 5.5 and the only thing I can think of is my rsync command is wrong. According to the man page, I can see that using the -a switch should preserve all file ownership and much more. It's not doing this on the target Debian server. If it tries to copy over /home/bob and it's owned by bob:users, if Debian didn't know or have a UID for Bob, wouldn't it just assign a UID from RHEL 5.5 to the Debian server? So like /hone/bob would be owned by 1009:users?

View 3 Replies View Related

Server :: Edit The Default RHEL CD To Have It Automatically Install RHEL Based Off Of A Kickstart File

Mar 2, 2011

is possible to edited the default RHEL CD to have it automatically install RHEL based off of a kickstart file that I will store locally on the CD. My plan would be to put a cd in a server and have the OS automatically being installed.

View 3 Replies View Related

Server :: Configuration Difference Between RHEL 3 To RHEL 5 For Webserver Installations?

Feb 1, 2011

We are planning to migrate our LINUX server from RHEL 3to RHEL 5. What are the configuration difference between RHEL 3 to RHEL 5 for webserver installations?

View 1 Replies View Related

Server :: Major Differences Between Rhel 5.2 And Rhel 5.4?

Dec 14, 2010

what are the major differences between rhel 5.2 and rhel 5.4

View 2 Replies View Related

Red Hat :: Duplicating A RHEL 5.1 32bit Server On RHEL 5.4 64 Bit

Dec 9, 2009

I have a database server running RHEL 5.1 32 bit that suffered some catastrophic failures about 6 months ago. We were able to patch it back together and keep it running, but now the manufacturing site it supports is going to shut down for two weeks and I would like to replace it permenantly. Does anyone have any guidance for that sort of thing? I'd like to have the new server up and running before hand, basically changing the hostname/ip and restoring the databases only on conversion day. I've done this in the past with HP UX - Red Hat conversions, but this is my first red hat to red hat move. Any advice or shortcuts?I forgot to add the other wrinkle. The new server will be running 64bit linux.

View 1 Replies View Related

Red Hat :: RHEL Authenticate To Active Directory Using LDAP

Apr 29, 2011

I manage to get RHEL Authenticate to Active Directory using LDAP and Kerberos. When a user authenticate to the Unix, the Unix system will check (using Kerberos) to the AD. However I just found out that when the RHEL (LDAP) did the authentication to the AD (to ensure that the RHEL has the right permission to query the LDAP database), it uses simple bind which send the username/password unencrypted over the network.

1) Can We use Kerberos as well? for the initial authentication described above?
2) If Not possible, is there a way to encrypt the username/password in the storage (ldap.conf -because it's world readble)? I know that for tranmission I can use SSL.

View 5 Replies View Related

Debian :: Permissions For Anonymous Ftp Directory?

Aug 9, 2010

I set up an FTP server with two separate directories. One of them is mine, and the other one is shared (for anonymous ftp). The layout is like this.

/home/hallvor <---- this is my ftp directory where I keep my private files. I am the only user.
/home/ftp <---- this is the shared ftp directory with anonymous login.

Whenever I transfer files from my ftp directory to the public /home/ftp, I would like to: prevent anonymous users from deleting files in /home/ftp or uploading their own files to that directory (read only) What permissions must I set? I think this is all a bit confusing. I tried to chmod /home/ftp to 644 and change ownership to root, but that made it impossible to even log on anonymously.

View 8 Replies View Related

Fedora :: Need To Change Directory Permissions

Jul 15, 2009

I just upgraded to fedora core 11. I need to change the permission of the html folder. The owner is currently set to root. Since there is no longer a root user (I just found out) it will not let my user account change the permissions in that directory from. How do you change directory permissions in fedora 11?

View 2 Replies View Related

General :: Unable To Cd To Directory Which Own With Permissions 777?

Oct 26, 2010

This is on a customized Ubuntu 10.10 LiveCD. I have a directory which the default user "ubuntu" owns, and the permissions on the directory is 777. I'm unable to cd into the directory as ubuntu user. However as root user I'm able to access it. What could be the reason? I'm able to view the directory in nautilus.Note: I originally copied the folder over from an NTFS disk.

View 1 Replies View Related

Ubuntu :: Control Directory Has Bad Permissions 700

Apr 9, 2011

When Packaging my Python app using dpkg -b I find that it does not work and it comes out with

dpkg-deb: control directory has bad permissions 700 (must be >=0755 and <=0775)

I have tried chmodding the connary/DEBIAN directory as so: sudo chmod -R 755 connary/DEBIAN but it does not seem to do anything.

View 1 Replies View Related

Ubuntu :: Find Out Permissions Of A Directory?

Jun 30, 2011

if I do ls -la on a file, it would show the permissions of the file on the left side. I would like to do the same on a directory(ls -la directory) and have only one line printed out with the directory and it's permissions. But the result is the content of the directory and not the directory itself.

View 7 Replies View Related

General :: What Should Be Permissions Of Home Directory?

Oct 20, 2009

I am confused that what should be the permssions of home directory because currenlty my users when they log into their home directory , they can see all the contents of /home directory as well..However if i take read all permissions then my sites are not accessible , what should i do The current permissions are 755

View 4 Replies View Related

General :: How To Traverse A Directory With Certain Permissions

Jun 30, 2011

I'm trying to create a script that when given a diretory, it goes traverses through all the subdirectories and process the files in them.However, there is one restriction.directories thatit traverses through must all have a read permission for the others group.How would I go about doing this?

View 1 Replies View Related

CentOS 5 :: Active Directory Permissions ?

May 6, 2009

My boss has commissioned me with creating a new file server to replace a M$ server that is installed now. We want to go with Linux for many reasons, but one big thing we want to be able to do is still manage permissions using M$ type permissions from our XP desktop's rather than unix style permissions. How would this be accomplished on a CentOS box?

View 1 Replies View Related

Server :: Benefit Of S-permissions And T-permissions?

Nov 9, 2010

i want to know what is use or benefit of using s and t permission?i have used them but could not understand its uses.please explain me with suitable example.Also tell me about umask command to flag on s and t.

View 1 Replies View Related

General :: Copy Permissions From One Directory Recursively To Another?

May 23, 2011

I have a system where the permissions of many files are messed up. I have another system that has the same files, if I put that hard drive in, without simply overwriting the files, is there a way where I can recursively set the permissions of each file to that of this other directory?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved