Server :: Directory Max Size For Virtual User Under Container?

May 19, 2011

I am running Debian under virtual container. I need to set max size of directory for each of vsftpd virtual users - because they are virtual, I cannot use user quotas. I was wondering, if I could create images with filesystem and mount them, but I cannot access /dev/loop device from container. Is there any other way, how to set max directory size in virtual container

View 2 Replies


ADVERTISEMENT

CentOS 5 :: Copied Files Into A Virtual Host Container But Cannot Access The Site?

Sep 8, 2010

Has anyone had issues installing Drupal on centos. I have copied my files into a virtual host container but cannot access the site. When I place a phpinfo file into the folder and browes to it I see that Virtual Directory Support is "Disabled" However how did the php page get shown from the same virtual directory mm I may have asked to soon.Installing Drupal on CentOS 5/Red Hat/Fedora http://drupal.org/node/32773

View 1 Replies View Related

Server :: Limit User To Their Mailbox In Specific Size?

Sep 13, 2010

How can i limit user to their mailbox in specific size.

View 2 Replies View Related

Server :: User Mailbox Size In Postfix/Sendmail?

Apr 6, 2010

I'm running Postfix in slackware 12.1. The mails are stored in /var/spool/mail/username. When a user's mailbox size got more than 200MB, the user can't check their mail. when it happend the log shows:

Apr 4 10:04:11 ns1 popa3d[2391]: Authentication passed for userX
Apr 4 10:04:11 ns1 popa3d[2391]: Failed or refused to load /var/spool/mail/userX

View 1 Replies View Related

Server :: Disk Dump - Creating Virtual Directory

Apr 14, 2010

I'm quite new to linux, but I've managed to grasp some basics. Now my intention here to create a virtual directory, which I resorted to creating an Image File so that I can mount it and have my folder have a dedicated storage. I will mount this image as a loop device. Well it's not much of a problem, but I would like to know whether this is suitable. Say I want to create a 25GB Image.

Code:
dd if=/dev/zero of=/home/disk-img/25GB.ext3 bs=1G count=25

Is this recommended? I'm using block size as 1G which is really huge, so I was wondering, if this is actually recommended. From what I read, some said that it's only advisable to use 4096k or lower, but what I found was that these suggestions are very dated (year 2003), and it is now 2010, so I would like to know if it makes any big differences.

View 13 Replies View Related

Server :: Virtual Hosts On LAMP Not Going To Right Directory Externally?

Jul 16, 2011

I created LAMP server with a wordpress site. I created a sites-available file for the wordpress file pointing to the wordpress directory. Within my server it goes to the site properly. However I also made this server a DNS server, had another test pc use it as a DNS server and it only got the default apache page unless I added /wordpress to the url which makes it point to the directory within /var/www/ that it belongs, but then the wordpress links don't work and this is not what I want it to do anyway. I do not understand why it is working properly internally but not externally. It makes me think maybe the sites-available file is not allowing outside access appropriate permission to use it or something. Can somebody please point me in the right direction I have been working on this for weeks and I am starting to get really frustrated with it. Tell me what config files can help you figure out my issue. Also I eliminated the default index.html file so it wouldn't use it, then placed the index.php file from wordpress in /var/www/ root but in that configuration it doesn't load anything by default but will still work if you point to /wordpress. I believe I have to make some change to my apache2 configs to allow outside PCs to be pointed to the right root directory for the virtual host like is being done internally, I just don't know where to start.

[Code]...

View 4 Replies View Related

Server :: Right User For Copying Files Into /var/www/virtual?

Mar 10, 2011

i would like to copy all files from my server001 (/var/www/vhosts/*/httpdocs/) to my server002 (/var/www/virtual/*/htdocs/) i would do it via rsync... but i dont want to do it as root! what would be the right user with which I should login myself via rsync? www-data? its the group of each domain-folder...

Quote:

server002:/var/www/virtual# ls -lh
insgesamt 4,0K
drwxrwx--- 10 vu2001 www-data 4,0K 9. Mär 09:58 domain.com
server002:/var/www/virtual#

but the files inside htdocs are only accessable for the user!

Code:

server002:/var/www/virtual/domain.com/htdocs# ls -lh | grep index.php
-rwxr-xr-x 1 vu2001 vu2001 397 24. Feb 23:30 index.php
server002:/var/www/virtual/domain.com/htdocs#
server002 will be the backup-server if the server001 is down!

View 3 Replies View Related

Server :: Extremely Large Metadata Size For Directory On An Ext4 Filesystem?

Jun 24, 2011

I am running CentOS 5.5 with a 14T ext4 volume. We are sharing out a few sub-directories via NFS. Our customer was doing some penetration testing with our web app that writes to one of those NFS shares. We are not sure if they did something to cause the metadata to grow so large or if it is corrupt. Here is the listing:drwxrwxr-x 1 owner owner 470M Jun 24 18:15 temp.badI guess the metadata could actually be that large, however we have been unable to perform any operations on that directory to determine if the directory is just loaded with files or corrupted. We have not run an fsck on the volume because we would need to schedule downtime for out customers to do so. Has anyone come across this before

View 2 Replies View Related

Fedora :: Create Virtual Hosts For Each User On Server?

Nov 11, 2009

I am trying to create virtual hosts for each user on my server using Name-based virtual hosts and then make a symbolic link to /home/userdir/html

Here is what I have for my virtual hosts:

NameVirtualHost *:80
<VirtualHost *:80>
ServerAdmin tasha@ttu.edu
DocumentRoot /home/httpd
ServerName 128.118.118.7
ErrorLog logs/error_log
CustomLog logs/common
</VirtualHost>

What do I need to add to make it follow symbolic links in /home/userdir/html?

View 4 Replies View Related

Server :: Configure Vsftpd With Virtual And System User?

Jul 6, 2011

Can some one help me to configure vsftpd with Virtual and System user

View 37 Replies View Related

Server :: Create A Virtual User System With Mysql?

May 27, 2011

I'm using dovecot pop3 server in my website. I tried to create a virtual user system with mysql. But it didn't work. Next I tried to debug my work with reading of dovecot log. I enabled logging in it by changing this values in /etc/dovecot/conf.d/10-logging.conf:

Code:
log_path=/var/log/dov
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = yes

After that I tried to login to the pop3 via telnet and it failed as usual. After I checked the log file (/var/log/dov), but it does not contain any information about that failed login. Only there was some information about starting up of dovecot! Does any body know that what is the problem and why dovecot doesn't log that?

View 8 Replies View Related

Server :: New Open File Size Limit Is Getting Reflected In The Specific User?

May 16, 2011

Last weekend i have increased the open file size (ulimit -n) for the application user id i have update the limits.conf file with necessary inputs restarted the service and the server as well, when i check the ulimit value for the specific user by switching user from other user it shows the new value (10240) but if i login directly using the application id the ulimit value shows as 1024 which one is the default one.

View 6 Replies View Related

Server :: Postfix: Customized Reject Message Per Virtual Domain (or User)?

Jul 30, 2010

I have a mail server taking care of mail for my 4 domains; the first is used for virtually all mail, the second rarely used anymore, the third is virtually 100% spam the past year(?), and the fourth isn't in use (and never has been, so no spam). What I'd like to do is to reject all mail to the third domain. Right now this is what I get (I tried to send to a nonexistent address from gmail):

[code]....

Since my username (xyz@) is the same for all domains, I could (or so I hope) change the reject message to give a hint to replace [URL] with [URL] and try again.

View 2 Replies View Related

Server :: User Access To Directory On Server (SUSE 9.1)

Apr 19, 2011

I am new to Linux and need to add user access to a particular directory on a Linux server (SUSE 9.1).I am able to access the directory via telnet however I do not know the commands to add the user. userBFA needs readwrite access to the SMF directory. Please let me know if any additional information is needed.

View 5 Replies View Related

Server :: POSTFIX - Virtual Domain And Alias Maps Results In 'unknown User'

Aug 16, 2009

I've setup postfix using mysql tables and all works except for sending to an alias. The mysql logs show that postfix is only looking at the mailbox table for where to deliver the mail for the alias. However it is not looking in the virtual alias maps table. There are no complaints from postfix on startup to indicate that there is anything wrong, and if I send to a virtual domain listed as a relay on the server it does look up the virtual alias table... even though the domain is not hosted on the server....

So the question I have is where to look next? The mysql log shows the expected lookups from postfix EXCEPT for the virtual alias map queries.... why would it not be checking the table? Since it is not looking up the virtual alias it bounces the addresses back to sender complaining that the user doesn't exist... It does deliver to a virtal mailbox, however again it never checks the vitual alias table.... so it only delivers since there's a mailbox for it rather than needing an alias...

View 2 Replies View Related

Server :: Recipient Address Rejected: User Unknown In Virtual Alias Table

Oct 28, 2009

I have a Fedora box running a domain and a sub domain. It also is the mail server running Postfix and Dovecot. I have created a new user account in the Virtual Alias.conf file and run postfix reload.

"e.g [URL] admin_company"

This new account can send mail internally and externally but cannot receive mail internally and externally.
The error message internally is: 5.1.1 <admin@threadneedle.com.pg>: Recipient address rejected: User unknown in virtual alias table

View 6 Replies View Related

Red Hat :: Ftp User Can't Create A Directory On Ftp Server?

Jan 27, 2010

i'm using ftp server with RHEL-5.1 now i wish to an anonymous user can create and upload some file on my ftp server...for this i configure the entries in /etc/vsftpd/vsftpd.conf

anonymous_enable=YES
# Uncomment this to allow local users to log in.
local_enable=YES

[code]...

View 4 Replies View Related

General :: Copy Files From Directory Of One User To Directory Of Another User?

Apr 15, 2011

Is it possible to copy files from directory of one user to directory of another user in linux?

View 7 Replies View Related

Server :: Not Able To Create A New User In Directory Server / Fix It?

Jul 15, 2010

I have just configured a Directory Server and I have been able to login using the credentials as a Directory Manager on the server.

I am working on the server through VMWare.

After logging into the server, when I am trying to add a user, say "user1" I am unable to do so, in the name of the user name field, all I can see is a "u" and not the complete user name, the same thing happens in case I try to setup a password, so i really don't know whether the password that I am setting up is being accepted or not.

Also while trying to add a user, i can see the logs running in the background on the terminal, that a java program is running as I typing or clicking on any button.

Can someone suggest me what to do to proceed ahead, I know its a strange issue, but I have to do it.

View 4 Replies View Related

Server :: Allow Access To Directory Only To Single User

Jun 30, 2010

I have a file server on my network. It is accessed mainly by linux machines throught NFS, but sometimes I need to access it from windows, and I managed to get Samba up and running with only one share with no password, which is what I want.My users have their "private" folders which are just chmodded 700, and under NFS it works fine, but on samba I get, of course, access denied.How can I configure samba so that it asks a password to access those directory? They can become separate shares, and have their own username and passwords (not the ones in /etc/passwd in the server), I don't care.

View 1 Replies View Related

Server :: Openldap 2.3.43 Directory Read Only User?

Mar 8, 2011

I have no ACLs in place yet but want to use a user called ldap-auth-user to bind to the ldap servers directory from the client servers. However I keep on getting ldap_bind: Invalid credentials (49). Error. I know the UserPassword is correct because I can log into a server using that id and password through the LDAP directory. I am guessing it has something to do with the way I created the account.

This Works:

ldapsearch -D 'cn=Manager,dc=test,dc=com' -x 'uid=testuser' -W

This Doesn't:

ldapsearch -D 'cn=ldap-auth-user,dc=test,dc=com' -x 'uid=testuser' -W

Here is the ldap-auth-users entry in the directory

[root@ldap-build-01 ~]# ldapsearch -D 'cn=Manager,dc=test,dc=com' -x 'uid=ldap-auth-user' -W
Enter LDAP Password:
# extended LDIF

[code]....

View 6 Replies View Related

Red Hat :: Anonymous User Can't Create A Directory On Ftp Server

Jan 27, 2010

i'm using ftp server with RHEL-5.1 now i wish to an anonymous user can create and upload some file on my ftp server... for this i configure the entries in /etc/vsftpd/vsftpd.conf

anonymous_enable=YES
# Uncomment this to allow local users to log in.
local_enable=YES

[code]....

View 3 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Server :: How To Get Apache Running In User Home Directory

Dec 10, 2010

I'm trying to get Apache to run in a user's home directory. I changed the conf file so that Apache runs under the user and group "kiosk" and changed the DocumentRoot and Directory from the default to "/home/kiosk". Then I set Apache to start at boot (chkconfig --level 235 httpd on) and rebooted. When I checked, httpd is running as kiosk like it should (ps aux | grep httpd). However, when I try wget localhost, I get a 403 response back. If as root I call "httpd -k stop" and then "httpd -k start", then everything works exactly as it should (curiously, if I try using "-k restart", it still doesn't work). After this, httpd still shows as running as kiosk and if I check before calling start, it shows no httpd processes running as expected.

This only happens when I use httpd to stop and then start the web server. If I try to restart using apachectl I still get a 403 error. As an interesting aside, after I've used httpd, if I try using "apachectl restart" I get a "(13)Permission denied: Error retrieving pid file run/httpd.pid" error. This is all on a freshly installed CentOS 5.5 server. Why I'm seeing this very different behaviour from what I thought were just equivalent ways of starting Apache? And then what I could do to get it to start up and run properly on boot? One last item to mention is this isn't a permissions problem. I set the permissions to 777 to both the home and kiosk directories (and 666 to the web files) just to be sure that's not the problem.

View 4 Replies View Related

Server :: Unable To Create A Directory As An Anonymous User Using FTP?

Oct 14, 2010

I am unable to create a directory as an anonymous user using FTP. Settings are as below mentioned:-

vsftpd.conf
anonymous_enable=YES
write_enable=YES
anon_upload_enable=YES

[Code].....

View 3 Replies View Related

Server :: Migrating User Profiles From MS Active Directory?

Jan 27, 2011

I have around 12 users, with their profiles present on a Windows 2003 Active Directory and I would like to migrate to an open source free alternative.Could you recommend any alternative that supports the migration of user files from Active Directory?

View 1 Replies View Related

Server :: Vsftpd - Keep Ftp User Inside Home Directory

Aug 22, 2010

I'm using Slackware 13.0 on my server and am going to be employing a file-sharing service for a client. I was able to enable a quota, but my problem now is keeping the user inside their home directory. I've searched around and found an old thread on here (from 2003) that gave me some ideas, but it still isn't working. Should I be running vsftpd standalone or leave it on the inetd? If I set the shell to /sbin/nologin or /bin/false, the user can't log in through FTP, even.

chroot_local_user=NO
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
from /etc/passwd:

View 2 Replies View Related

OpenSUSE Network :: NIS Setup With User Home Directory On One Server

May 4, 2010

I am attempting to setup the following:

1.User login/authentication via a single NIS server.
2. User home directory should also be on the Same NIS server.
3. If possible to setup a single shared home directory for all users.

OpenSuse version 11.2 There are twelve workstations from which users will login using the NIS authentication. I have succeeded in setting up NI server. However login fails as the home directory is not accessible.

View 9 Replies View Related

Ubuntu Networking :: FTP Server - Setting Default Directory Per User

Jun 21, 2010

I am using VSFTPD as my FTP daemon. I want it to be set up so that my user (cj) will have a default directory of / when I log on to the FTP server and I want the secondary account (guest) to have it's home directory as the default location without any access to the root of the drive.

I need my account to have the default as / because the FTP client that I use in Windows won't go up to the parent directory of the default. Therefore, I cannot access the rest of my drive.

When I set "local_root" to "/" , it brings both users to the / directory when they sign in, even though the guest account is set to open the home directory with the "chroot_list_enable". It seems like the local_root option overrides the chroot_list_enable option.

Is there any way to set the default directory for each local user separately?

Also, Let me know if this is impossible with this FTP daemon

View 2 Replies View Related

Server :: Apache Does Not Have Permission To Modify Files In User Directory - SVN

Mar 30, 2010

I recently started using SVN with Apache for my web development, although I find it really annoying that I have to issue two SVN commands (one local, one remote) to update my web site. I have been looking into SVN post-commit hooks to solve this problem. The only problem is that apache does not have permission to modify files in my user directory... So here is how everything is setup. I am running Slackware 13 full install. There have been no installations overriding any of the default installs.

[Code]....

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved