Server :: Lock User Account If He Is Not Logged In?

Nov 24, 2009

I am running a mail server with combination of dovecot,sendmail and squirremail as web client. I want to change the password of the user if he/she not logged in for 21 days.

View 4 Replies


ADVERTISEMENT

Software :: Inactive Lock User Account

Apr 21, 2011

My Requirement is needs to lock the user account (Linux ) , those are not logged in system last 5 days?

View 3 Replies View Related

Server :: Account Should Be Expired If Not Logged In For 15 Days Through FTP?

Mar 23, 2011

We have one ftp server. Number of users are using it remotly. My requirement is that suppose any user is not connecting to the server using FTP for 15 days then account should get expired/locked automatically. Is it possible?

View 5 Replies View Related

Ubuntu Security :: Set Automatically Log In To A Specific User Account And At The Same Time Lock The Screen?

Jul 6, 2011

Is there a way to set Linux to automatically log in to a specific user account and at the same time lock the screen? I want to save time and trigger various software that always should start up on boot, while leaving the computer unattended during startup (extra important and practical for remote control boots), by enforcing a 'screen lock' so that no-one can see what happens behind the login screen without entering the login credentials.

View 3 Replies View Related

Server :: Rsync Using Www As User Gives Ssh Error - User Www Not Allowed Because Account Locked

Feb 11, 2011

Apache is run as www as is all the files/folders. People are uploading via FTP, scp, so the problem is if I chmod so everyone can read, then rsync as a user it works until new files are added which then my ; if rsync fails with a permission denied. Now I can add a chmod in the script so everyone can read, but since www can already read, I figured I would just change my script to use www. I added the ssh key to his authorized_keys file, but when I try to just ssh in I see this in the secure file;

server sshd[29539]: User www not allowed because account is locked
sshd[29539]: Failed none for invalid user www from ip port 54983 ssh2

Now I read a few places already saying I need to add a password to the account, etc. but before I jump and try all I read, 1st major one, will this now break apache? Will this affect any startup things, etc. and .... will that unlock that user for ssh in or is there another preferred method?

View 6 Replies View Related

Fedora :: Can't Ssh Or Vnc Into Server Unless A Local User Is Logged In

Mar 4, 2011

I recently installed FC14 as my server and is able to ssh and vnc into the server when locally logged in. If i logged out (at login screen) then i cant ssh or vnc into the server. It is pointless to have a server if i am not able to remote in via ssh and vnc.

View 7 Replies View Related

Ubuntu :: Find Out When A User Last Logged In And Last Logged Out?

Jul 12, 2010

How can I (as admin) find out when a certain user e.g. "karl" most recently logged in and most recently logged out of a system?

View 2 Replies View Related

Security :: Block User Accounts Who Has Not Logged In To The Server Last 2 Months?

Mar 1, 2011

We have 4 servers having rhel 5.2. We have several users logged in on one of them. We have nis server/client running on them and have common home area mounted on all of them. Now we want to disable/block the accounts of the users who have not accessed our servers in last 2 months from today.What logic should we apply to do so? We were checking stat of .bashrc of each user but is not correct logic. We are going to write shell script for the same. We dont want to do anything in users home area or their files.

View 11 Replies View Related

Server :: Add New User Account Nagios Over Ubuntu Server ?

Nov 26, 2010

I need to add a aditional user account for monitoring web over nagios.

View 2 Replies View Related

Server :: Automatic Boot To An User Account?

Jun 3, 2010

I have just installed Centos 5, and created two user account in it. how can i set it up that it will automaticaly boot to one of the user acount upon bootup?

View 2 Replies View Related

Server :: How To Delete User Account From LDAP

Feb 4, 2010

I configured LDAP. But added a user mistakenly, how can I delete that user account from LDAP. How to create home directory for LDAP users.......

View 1 Replies View Related

Server :: Cannot Startx By User Account Oracle?

Feb 3, 2010

Startx by non-root user account in red hat linux kernel 2.6. How can I use the command "startx" by other user account such as "oracle"? I cannot startx by user account oracle?

Code:
[oracle@localhost ~]$ startx

Fatal server error:
PAM authentication failed, cannot start X server.
Perhaps you do not have console ownership?

Please consult the The X.Org Foundation support at [URL] for help.
[1]+ Stopped startx
[oracle@localhost ~]$

View 1 Replies View Related

Red Hat / Fedora :: Server Creates User Account In /etc/passwd?

May 16, 2011

I have just got my Openldap server up and running howerver, I admit I'm a little confused about authenticating a client mechine to the server. When I create an account on the ldap server, does this mean that the server creates a user account in the /etc/passwd, or somewhere else on the server?

View 2 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Server :: User Control Panel For Email Account

Nov 12, 2009

I've a mail server(Postfix) running on Slackware linux 12.1 . I need to configure a control panel so that one can create/delete/modify an email account as well as manage email alias.

View 1 Replies View Related

Ubuntu Security :: When Logged Into Every Day Account And Tried To Load The Program, It Prompted For Password?

Jul 8, 2010

I installed IPlist earlier today on my main/admin account (which I only use for installing programs. I don't use this account daily.) and everything was fine. When I logged into my every day account and tried to load the program, it prompted me for my password. When I entered it, I got this message:Quote:Failed to run /usr/sbin/ipblock start_gui as user root.The underlying authorization mechanism (sudo)t allow you to run this program. Contact the system administrator.Does this mean I am not able to use this program on this account, or is there a way around it? I'm new to Ubuntu so forgive me if I'm asking the obvious. I looked around and couldn't find an answer. I really don't want to use my admin account for daily activities, but I also really want to be able to use IPlist

View 2 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Networking :: Allow Remote Access To Server Running On User Account?

Jul 11, 2010

In the past, I've installed Internet services as daemons and as xinetd.d with no problems. Those approaches do not meet my needs. And, perhaps, nothing will.

- the service was converted from VB-6 to wxPython. It has a GUI which is accessed with either "remote desktop" or VNC.
- the wxPython service works on Windows and can be accessed from other hosts on my LAN
- the wxPython service works on CentOS and Fedora, but can only be accessed from within the server host. Even from other user-ids. But, I cannot get to it from other hosts.
- ipchains AKA firewall ports are marked for INPUT.
- The server host uses autologin to fire up a useid in group "user". I do not want it running as "root". the .bash_profile fires the service up.
- the service is heavily mult-threaded, and supports devices connected to serial ports asynchronously with the ephemeral port threads (all this works).

There are some programming solutions that I would rather not develop.
- a proxy service that runs under xinetd.d.
- separate the GUI code from the Internet and serial port code. Allocate a "control" port for remote GUI control. a'la SAMBA & SWAT

Is there any hope, that I can run it as is, by doing some network configuration stuff.

View 8 Replies View Related

Networking :: In PPTP Server - Limit Bandwidth Per User & No. Of Connection Per Account?

Apr 2, 2010

recently i rent a xen vps intended to setup a PPTPD vpn server for me and my friends. so we can by-pass the great firewall in china and get back on ....., facebook and stuff. i have already setup the server and i can connect to it without any problem. but i still want to do some further configuration the server:

1. i want to limit the bandwidth to 400k/s per connection.
2. i also want to limit the max connection per user a/c

i have some thoughts on the 2nd requirement. in the user configuration file of /etc/ppp/chap-secret, you can specify the range of ip the user can get, does it limit the max connection per user a/c? or they can connect anyway, just every now and then a box pop up says conflict in IP address?

View 1 Replies View Related

Server :: Ldap Password Sync With Samba And Unix User Account?

Apr 21, 2010

I setup openldap and samba on 9.10. The ubuntu desktop client gets authenticated successfully with the server.

But when I do a passwd on the client, only the ldap passwd is getting changed but not in the samba and the unix user account.

My smb.conf

Code:
passdb backend = ldapsam:ldap://192.168.3.100
ldap suffix = dc=example,dc=local
ldap user suffix = ou=People
ldap group suffix = ou=Groups

[Code]....

View 4 Replies View Related

Server :: Cron Reporting User Account Expired, Chage -l Shows It Never Expires?

Jan 4, 2010

I've got a server running CentOS 4.8 (binary compatible RHEL 4.8 clone) that's decided all the accounts are expired.I've tried this on multiple accounts so far, to no avail.chage -l <username>Shows that the account never expires. In this case the problem was first noticed with the root account, then I tested it with my user account, and got the same answer, the account never expires.For the test I added a crontab to my account, and to roots, ever minute run "whoami"In the log I get (once for each crontab):rond[]: User account has expiredRecycling crond doesn't help, and I can't recycle the box itself as I've got users on it (pounding away at the poor box at that).

Several searches so far have only turned up that locked root accounts (ala debian/ubuntu) can cause this, and check or correct the age of the account using chage.Comparing entries in /etc/shadow to other boxes where everything is kosher doesn't seem to help either: the important bits are identical.

Working box:
kschmitt:$1$QykLetnt$ynSZ.7uKQSRnS3lsYe01w1:14613:0:99999:7:::
Screwie box:

[code]...

View 5 Replies View Related

Server :: Unable To Login To A User Account Even After Clearing The Password From Root Using Passwd -d

Aug 10, 2010

Not able to login to a user account, even after clearing the password from root using passwd -d

[root@ivrsdb1_pnq /]# passwd -S oracle
Password locked.
[root@ivrsdb1_pnq /]# passwd -u -f oracle
Unlocking password for user oracle.

[code]....

View 3 Replies View Related

OpenSUSE :: 11.4 Konqueror User Account Bug New Account No Bug

Jul 16, 2011

I have a problem with the Google search box top right corner in Konqueror, when entering search I recieve an error page "Unsupported Protocol" Google asks for ioslave or kioslave. Also when highlighting text on a page and right clicking with the mouse no search option is given. I created a new user and all works as it should for the new user. What is wrong with my user account? I have reset default values in Konqueror setup.

View 3 Replies View Related

Server :: When Executed Last Command Its Showing System Ip Logged In Time And Logged Out Time The Output?

Feb 27, 2011

logging in a server through putty in the same network when i executed last command its showing system ip logged in time and logged out time the output as followsthis is my system
oot pts1 xx.xx.xx day month date time in time out timeand similarly am geeting other than this likeroot :0day month date time still logged in this is from more than 3 days its logged in

View 2 Replies View Related

OpenSUSE Install :: 11 Account Lock Out After 'X' Attempts

Jun 23, 2010

OK, I'm not really a newbie, but I definitely no expert either.I've been surfing the web trying to find a good tutorial on locking out users after three failed logon attempts.At present I've reset everything in the /etc/pam.d directory back to the default state. This sets up all my password requirements and this works. Now I need to crack getting the account to lockout after three failed attempts. Let me know what files you need to see in the pam.d directory and I'll paste them in.

View 1 Replies View Related

OpenSUSE Install :: Account Lock Out Policy

Aug 18, 2010

I try to configure account lock out after 5 failed connections attempt with help of PAM. I add the following string to /etc/pam.d/login:account required pam_tally.so per_user deny=5 ulock_time=180 no_magic_root reset.Unfortunatly this solution doesn`t work. Can you give me advice how to set 5 connection attempt, block user and unlock account after 180 seconds?

View 2 Replies View Related

General :: Lock The Account If Not Accessed Through FTP For 15 Days?

Mar 23, 2011

We have one ftp server. Number of users are using it remotly. My requirement is that suppose any user is not connecting to the server using FTP for 15 days then account should get expired/locked automatically. Is it possible?

View 2 Replies View Related

Security :: Account Lock After Failed Login Attempts

May 25, 2010

I'm trying to lock an account after a number of failed login attempts in a RHEL5.

This is the relevant configuration in /etc/pam.d/system-auth

In the logs I can see how the count of failed logins increase and exceeds my deny option but the account isn't locked

Do I need any other option in the PAM file? Is there any other way to lock an account?

View 5 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Ubuntu :: User Account Control And User Rights Assignment?

Sep 29, 2010

I have a user account which is required to run as part of the operating system and as a service. I am currently attempting to install my companies software on an Ubuntu desktop via wine just for the purpose of finding out if it's do-able.

Is there a way, in Ubuntu, for a user account to be given the local rights assignment to act as part of the operating system and to function as a service in the background?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved