Server :: Rsync Using Www As User Gives Ssh Error - User Www Not Allowed Because Account Locked

Feb 11, 2011

Apache is run as www as is all the files/folders. People are uploading via FTP, scp, so the problem is if I chmod so everyone can read, then rsync as a user it works until new files are added which then my ; if rsync fails with a permission denied. Now I can add a chmod in the script so everyone can read, but since www can already read, I figured I would just change my script to use www. I added the ssh key to his authorized_keys file, but when I try to just ssh in I see this in the secure file;

server sshd[29539]: User www not allowed because account is locked
sshd[29539]: Failed none for invalid user www from ip port 54983 ssh2

Now I read a few places already saying I need to add a password to the account, etc. but before I jump and try all I read, 1st major one, will this now break apache? Will this affect any startup things, etc. and .... will that unlock that user for ssh in or is there another preferred method?

View 6 Replies


ADVERTISEMENT

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Ubuntu :: User Account Control And User Rights Assignment?

Sep 29, 2010

I have a user account which is required to run as part of the operating system and as a service. I am currently attempting to install my companies software on an Ubuntu desktop via wine just for the purpose of finding out if it's do-able.

Is there a way, in Ubuntu, for a user account to be given the local rights assignment to act as part of the operating system and to function as a service in the background?

View 1 Replies View Related

Server :: Automatic Boot To An User Account?

Jun 3, 2010

I have just installed Centos 5, and created two user account in it. how can i set it up that it will automaticaly boot to one of the user acount upon bootup?

View 2 Replies View Related

Server :: How To Delete User Account From LDAP

Feb 4, 2010

I configured LDAP. But added a user mistakenly, how can I delete that user account from LDAP. How to create home directory for LDAP users.......

View 1 Replies View Related

Server :: Cannot Startx By User Account Oracle?

Feb 3, 2010

Startx by non-root user account in red hat linux kernel 2.6. How can I use the command "startx" by other user account such as "oracle"? I cannot startx by user account oracle?

Code:
[oracle@localhost ~]$ startx

Fatal server error:
PAM authentication failed, cannot start X server.
Perhaps you do not have console ownership?

Please consult the The X.Org Foundation support at [URL] for help.
[1]+ Stopped startx
[oracle@localhost ~]$

View 1 Replies View Related

Server :: Lock User Account If He Is Not Logged In?

Nov 24, 2009

I am running a mail server with combination of dovecot,sendmail and squirremail as web client. I want to change the password of the user if he/she not logged in for 21 days.

View 4 Replies View Related

Ubuntu Servers :: Advanced Rsync - Make The Rsync Set Or Keep The User And Group Affiliations?

Nov 17, 2010

Thought I'd post it here because it's more server related than desktop... I have a script that does:

[Code]....

This is used to sync my local development snapshot with the live web server. There has to be a more compact way of doing this? Can I combine some of the rsyncs? Can I make the rsync set or keep the user and group affiliations? Can I exclude .* yet include .htaccess?

View 6 Replies View Related

Red Hat / Fedora :: Server Creates User Account In /etc/passwd?

May 16, 2011

I have just got my Openldap server up and running howerver, I admit I'm a little confused about authenticating a client mechine to the server. When I create an account on the ldap server, does this mean that the server creates a user account in the /etc/passwd, or somewhere else on the server?

View 2 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Server :: User Control Panel For Email Account

Nov 12, 2009

I've a mail server(Postfix) running on Slackware linux 12.1 . I need to configure a control panel so that one can create/delete/modify an email account as well as manage email alias.

View 1 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Networking :: Allow Remote Access To Server Running On User Account?

Jul 11, 2010

In the past, I've installed Internet services as daemons and as xinetd.d with no problems. Those approaches do not meet my needs. And, perhaps, nothing will.

- the service was converted from VB-6 to wxPython. It has a GUI which is accessed with either "remote desktop" or VNC.
- the wxPython service works on Windows and can be accessed from other hosts on my LAN
- the wxPython service works on CentOS and Fedora, but can only be accessed from within the server host. Even from other user-ids. But, I cannot get to it from other hosts.
- ipchains AKA firewall ports are marked for INPUT.
- The server host uses autologin to fire up a useid in group "user". I do not want it running as "root". the .bash_profile fires the service up.
- the service is heavily mult-threaded, and supports devices connected to serial ports asynchronously with the ephemeral port threads (all this works).

There are some programming solutions that I would rather not develop.
- a proxy service that runs under xinetd.d.
- separate the GUI code from the Internet and serial port code. Allocate a "control" port for remote GUI control. a'la SAMBA & SWAT

Is there any hope, that I can run it as is, by doing some network configuration stuff.

View 8 Replies View Related

Ubuntu :: Domain User Account Not Showing On "User Settings" Panel / Way Around This

Aug 24, 2010

I recently installed likewise 6.0 on a Ubuntu 10.04 box and I was able to login as a Domain user. However my domain user account is not showing on the "User Settings" panel (I can only see locally created accounts). And if try to change login shell by typing "chsh", then it tells me user "DOMAINusername" does not exist in /etc/passwd.

Does anyone know a way around this?

View 1 Replies View Related

Server :: Add New User Account Nagios Over Ubuntu Server ?

Nov 26, 2010

I need to add a aditional user account for monitoring web over nagios.

View 2 Replies View Related

Networking :: In PPTP Server - Limit Bandwidth Per User & No. Of Connection Per Account?

Apr 2, 2010

recently i rent a xen vps intended to setup a PPTPD vpn server for me and my friends. so we can by-pass the great firewall in china and get back on ....., facebook and stuff. i have already setup the server and i can connect to it without any problem. but i still want to do some further configuration the server:

1. i want to limit the bandwidth to 400k/s per connection.
2. i also want to limit the max connection per user a/c

i have some thoughts on the 2nd requirement. in the user configuration file of /etc/ppp/chap-secret, you can specify the range of ip the user can get, does it limit the max connection per user a/c? or they can connect anyway, just every now and then a box pop up says conflict in IP address?

View 1 Replies View Related

Server :: Ldap Password Sync With Samba And Unix User Account?

Apr 21, 2010

I setup openldap and samba on 9.10. The ubuntu desktop client gets authenticated successfully with the server.

But when I do a passwd on the client, only the ldap passwd is getting changed but not in the samba and the unix user account.

My smb.conf

Code:
passdb backend = ldapsam:ldap://192.168.3.100
ldap suffix = dc=example,dc=local
ldap user suffix = ou=People
ldap group suffix = ou=Groups

[Code]....

View 4 Replies View Related

Server :: Cron Reporting User Account Expired, Chage -l Shows It Never Expires?

Jan 4, 2010

I've got a server running CentOS 4.8 (binary compatible RHEL 4.8 clone) that's decided all the accounts are expired.I've tried this on multiple accounts so far, to no avail.chage -l <username>Shows that the account never expires. In this case the problem was first noticed with the root account, then I tested it with my user account, and got the same answer, the account never expires.For the test I added a crontab to my account, and to roots, ever minute run "whoami"In the log I get (once for each crontab):rond[]: User account has expiredRecycling crond doesn't help, and I can't recycle the box itself as I've got users on it (pounding away at the poor box at that).

Several searches so far have only turned up that locked root accounts (ala debian/ubuntu) can cause this, and check or correct the age of the account using chage.Comparing entries in /etc/shadow to other boxes where everything is kosher doesn't seem to help either: the important bits are identical.

Working box:
kschmitt:$1$QykLetnt$ynSZ.7uKQSRnS3lsYe01w1:14613:0:99999:7:::
Screwie box:

[code]...

View 5 Replies View Related

Server :: Unable To Login To A User Account Even After Clearing The Password From Root Using Passwd -d

Aug 10, 2010

Not able to login to a user account, even after clearing the password from root using passwd -d

[root@ivrsdb1_pnq /]# passwd -S oracle
Password locked.
[root@ivrsdb1_pnq /]# passwd -u -f oracle
Unlocking password for user oracle.

[code]....

View 3 Replies View Related

Fedora :: How Does One Set An Allowed User To Print

Feb 19, 2011

I have a Macbook Air that I want to print to a computer running Fedora or another running Ubuntu, where each has a connected printer. Both printers are shared. It seemed that, since all three computers run CUPS, you would think it was a no brainer to set up printing. Maybe my brain's too small. Would some one get me out of my misery? Where does one start? The Air's already set to "sharing printers".

View 3 Replies View Related

Debian Configuration :: NIS User Not Allowed Because Shell Does Not Exist

May 6, 2011

I have two machines running SQUEEZE, both installed and configured within the same week (not simultaneously). Both get the users info from a NIS server. In one of the machines (named "corona"), users cannot login, neither locally nor by ssh, in the other one ("xxlager") there is no problem. Both mount the users home directories by NFS. I have not found much useful info in the web. /etc/passwd, /etc/group/, /etc/shadow, are equally configured. The only difference I have found is when I use getent. Using "getent passwd isaenz" on xxlager yields:

isaenz:x:1001:1001:User Name,,,:/home/isaenz:/bin/tcsh
but on corona the result is
isaenz:x:1001:1001:User Name,,,:/home/isaenz:
so the shell info is empty.
Checking /var/log/auth.log I see a message saying:
"User isaenz not allowed because shell does not exist"

But "ypmatch isaenz passwd" returns complete information for isaenz, both on xxlager and corona.

View 3 Replies View Related

Fedora :: User Shutdown Not Allowed As Shell Does Not Work Using SSH

Oct 1, 2010

I try to shutdown a box running Fedora (fc12, all updates applied) remotely. From various threats I selected the following way that suits best to my needs: I edited the entry for shutdown in /etc/passwd:
shutdown:x:6:0:shutdown:/sbin:/usr/bin/sudo /sbin/shutdown -h +1

Logging in from a tty with shutdown gives the desired result: The computer does the shutdown. Then I tried the same using sshd and plink:
plink -t -l shutdown -pw xxx 10.0.0.123

As a result I get:
Using username "shutdown".
Access denied
Access denied
shutdown@10.0.0.123's password:

The /var/log/secure shows the following entry:
Oct 2 00:40:46 rotgschirr sshd[6841]: User shutdown not allowed because shell /usr/bin/sudo /sbin/shutdown -h +1 does not exist
Oct 2 00:40:46 rotgschirr sshd[6846]: input_userauth_request: invalid user shutdown
Oct 2 00:40:46 rotgschirr unix_chkpwd[6847]: password check failed for user (shutdown)
Oct 2 00:40:46 rotgschirr sshd[6841]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=rotgschirr.totes-gebirge user=shutdown
Oct 2 00:40:48 rotgschirr sshd[6841]: Failed password for invalid user shutdown from 10.0.0.123 port 37195 ssh2
Oct 2 00:40:50 rotgschirr sshd[6846]: Connection closed by 10.0.0.123

Somehow when using ssh the shell /usr/bin/sudo /sbin/shutdown -h +1 cannot be found.

View 5 Replies View Related

OpenSUSE :: 11.4 Konqueror User Account Bug New Account No Bug

Jul 16, 2011

I have a problem with the Google search box top right corner in Konqueror, when entering search I recieve an error page "Unsupported Protocol" Google asks for ioslave or kioslave. Also when highlighting text on a page and right clicking with the mouse no search option is given. I created a new user and all works as it should for the new user. What is wrong with my user account? I have reset default values in Konqueror setup.

View 3 Replies View Related

General :: Root User Must Not Be Allowed To Directly Login To Service Console?

May 12, 2011

I want to set security regarding with the root user. The root user must not be allowed to login directly to the service console, how will I do this?

View 4 Replies View Related

Ubuntu :: Made An Error With Chmod - Create User But Don't Allow To See The Other User's Home Folder

Jan 18, 2010

I wanted to create an user but don't allow it to see the other user's home folder so I made chmod 0750 /home/folder and it worked fine so I went ahead and decided to completely forbid access to the root folder and I had the "great" idea to make chmod 0750 /, and now I'm having problems with wine and other applications, in example I used to have a folder in this address 209.239.114.51/mmgr but now it's giving me errors and if I try to run some applications I got error "There was an error creating the child process for this terminal"

View 9 Replies View Related

Software :: Access Denied : User Admin Is Not Allowed To Use The Webmin Configuration Module?

Apr 14, 2010

I keep receiving the error message in the title above whenry to enterebmin.abc.com/webmin. I'm on Ubuntu 9.10. Other errors I'll receive are "You do not have access to any Webmin modules". Wondering if anyone knew what settings our permissions on files I could change to avoid these error

View 1 Replies View Related

Ubuntu :: Folder Has Locked - Cant Log As Super User?

Nov 24, 2010

i gave the permission (chmod 647) to etc folder without thinking much. and now i cant log as root and cant do anything.

View 6 Replies View Related

OpenSUSE Install :: User Locked Out After Multiple Passwords?

Dec 5, 2009

I am having a problem with some users who get locked out after more than 3 failed attempts at login. This is exactly what I want to see - they will eventually remember those stronger passwords (maybe?) - but how do I re-enable their access? I haven't tried this on a live box but I can easily recreate the situation via vnc to the server in question and I assume the result would be the same. I like the policy that leads to this but I do need to let them back in - eventually. Where is the blacklist kept and how do I edit/reset it?

View 3 Replies View Related

Server :: Make A Normal User Execute Commands Of The Super User's?

Jul 3, 2010

I have a question that i want to make a normal user to execute the commands which the root user is able to execute, say if i have a user named siru and when i logged in using siru i cannot run commands like tracert,nmap@loccalhost and all but i can run when i have logged into root account so my question is how to make siru to run the command tracert,nmap@localhost.I have even edited the .bash_profile of siru's home directory from

# .bash_profile
# Get the aliases and functions
if [ -f ~/.bashrc ]; then

[code]...

View 1 Replies View Related

Fedora Hardware :: Mousepad Locked On Desktop In User Mode?

Nov 13, 2010

The mouse was working fine until I pressed the 'lock' button right above it. Since then I have not been able to move the mouse 'once' I get logged in. The mouse works fine when in the login screen. I have tried resetting several times.The keyboard seems to be working, but I don't know where to go to fix the mouse, and I don't know many keyboard shortcuts
** Solved **It's been filed as a bug and has yet to be fixed:[URl]A code below was used effectively by many but made my system freeze when I started up. I ended up reinstalling. So just a general warning.

Code:
sudo mod*robe -r psmouse
sudo mo*probe psmouse proto=imps

[code]...

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved