Ubuntu Security :: Change Default User Name Server
Aug 1, 2010
I installed Ubuntu Server and want to change the default user name to increase the difficulty of accessing the server.Is it possible to do this? If not, can I effect the same change by creating a new user and transferring over permissions, files, and etc.?
View 7 Replies
ADVERTISEMENT
Aug 9, 2010
I am now using CentOS5 as the server providing Apache services. I have managed to setup the web page under /home/user1/public_html, now I wish to change the default web page of our server to /home/user1/public_html. i tried to modify httpd.conf, in which i changed the "/var/www/" to the above user directory, but didnot work. Please kindly suggest.
View 9 Replies
View Related
Feb 2, 2010
I want to add 50 new users, not on the server yet I want to add them all to group Accounting - with 1 option, not user by user I want to setup a default password for them all, and have it say something like 'You must now change password or no access will be permitted' Any other options I also want to do once, not for each user?
View 3 Replies
View Related
Mar 27, 2010
I have a 9.04 machine that is used by the family with two accounts set up. One is mine with sudoer privileges and I prefer fluxbox. The other account is for everyone else and the rest of the family prefers gnome. Is there a way to set the default DE/windowmanager for each user so that each user simply has to login and be in their preferred environment?
View 1 Replies
View Related
Sep 12, 2011
Though this might seem like a [URL] question at first glance I don't think it is. I have a mysql database on a server at work. Every time I log in to execute a query, I have to manually select the one database I want from the one database I have, which is a waste of time. Is there any way for me as an end user to set a default?
View 2 Replies
View Related
Jun 1, 2010
I want to do setting in RHEL5 such that user should able to change his password only once in a day.I have changed the fourth field (i.e. minimum number of days to change) in in "/etc/shadow" file for "root" to "1". But its not working. I am able to change the password of "root" using "passwd" command.Any one can help me out on this issue
View 5 Replies
View Related
Mar 30, 2010
is it considered standard practice to change the user password on a regular basis and if so how often?
View 4 Replies
View Related
Apr 13, 2011
I have a problem with my fedora workstation.I am trying to change my ldap user password through passwd command.When I first create the user on ldap server, I use md5 and create the user password.This is the entry:
Code:
dn: uid=boo,ou=People,dc=linux,dc=gettolandia,dc=org
uid: boo
[code]....
View 3 Replies
View Related
Mar 16, 2011
I have now been trying to find an answer for the following for a while and can't seem to get anything.On previous linux distros we had the option available "passwd -e" which allowed us to force the user to change their passwords upon the next login.s functionality however seems to be excluded from latest linux distros (currently using RHEL 5.4)...Does anybody know how the same effect can be achieved and perhaps any idea on why this option was removed as it was great for securing passwords
View 5 Replies
View Related
Jun 21, 2010
I am using VSFTPD as my FTP daemon. I want it to be set up so that my user (cj) will have a default directory of / when I log on to the FTP server and I want the secondary account (guest) to have it's home directory as the default location without any access to the root of the drive.
I need my account to have the default as / because the FTP client that I use in Windows won't go up to the parent directory of the default. Therefore, I cannot access the rest of my drive.
When I set "local_root" to "/" , it brings both users to the / directory when they sign in, even though the guest account is set to open the home directory with the "chroot_list_enable". It seems like the local_root option overrides the chroot_list_enable option.
Is there any way to set the default directory for each local user separately?
Also, Let me know if this is impossible with this FTP daemon
View 2 Replies
View Related
Feb 3, 2011
I finally got the server running. All seems OKAY, however I want to change the default player on my server. As of now, when I upload a file, it plays but has no "play/pause/stop/mute/fullscreen" buttons. How do I get those? I've tried installing FFMPEG, MPlayer and a few others to no avail. Please suggest a tried&true method of allowing for this. I need it to be able to at least play audio(mp3) and video(mp4,wmv,avi,flv)
View 4 Replies
View Related
Apr 9, 2010
i have created a wordpress user with a symbolic link from his home (/home/wordpress) to /usr/share/wordpress but when wordpress ftps to wordpress home dir it does not follow the sym-link. is there a way to set default ftp dir for the wordpress user to /usr/share/wordpress rather than /home/wordpress?
View 7 Replies
View Related
Jun 2, 2011
When you first access Nagios, it displays the Home page (the Nagios Core version and check for updates page). I would like to have a way to change the default page to either the Tactical Overview display or the Services display.This question was asked here, but not answered
View 3 Replies
View Related
Feb 9, 2010
I want to change my ssh port from the default 22 to something else. I did the following: vi /etc/ssh/sshd_config; uncommented Port 22 and changed it to the desired port number. After that I run service sshd restart for the change to take an effect. Now, when I want to login into the new port I receive this message - Network error:Unable to route to host. When I change the port back to 22, I will be able to login again.
View 6 Replies
View Related
Nov 1, 2010
Running a server using CentOS 5.5 (yum updated, x86_64), found that when using /usr/sbin/useradd to create system user, the quota for the user will default set to 5M soft and 10M hard (on /var/spool/mail partition). As remember the default setting for user quota should be both zero when create a new user.
man useradd and quota related command and no help, had any idea how to change/set the default quota when create user.
View 1 Replies
View Related
Jul 1, 2011
I'm using CFEngine 2.2.8 to configure a network of Debian servers, the servers have two interfaces eth0 and eth1, how can I configure cfagent to take as the default interface eth1? eth0 is the internal interface and eht1 is the one with the public IP, I need to define classes based on lists of public IPs and it would be really helpfull if I could use functions as IPRange that only consider IP in eth0 interface.
View 1 Replies
View Related
Jul 20, 2011
I have a samba server with security user. I have a number of shares inside the share with different users logins. But while accessing the shares from windows, in the login prompt, by default username it takes as the guest. How will I disable the default guest user login ?
View 2 Replies
View Related
May 18, 2010
accidently deleated ubuntu lucid default theme,and lost the default user logon,it's now flat and gray.how to get it back?i still have the background, not the user logon
View 8 Replies
View Related
May 23, 2010
how to prevent same user from ssh to multiple linux server at a same time , anyone of you have the script or how to do that ?
View 16 Replies
View Related
Mar 1, 2011
I have got a RHEL 5.6 server configured to authenticate via a Windows 2008 domain controller via LDAPS.Everything is working fine, except from the following: When I create a new user in Active directory and check the option "user must change password at next logon", the new user cannot logon and gets an "access denied" message. In /var/log/secure, I find the following:
Mar 1 14:43:21 cpssvn10 sshd[5363]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.3.12 user=testuser2
Mar 1 14:43:21 cpssvn10 sshd[5363]: pam_ldap: error trying to bind as user "CN=CPSS Testuser 2,OU=IBM,DC=cpss,DC=smarterplatform,DC=com" (Invalid credentials)
Mar 1 14:43:23 cpssvn10 sshd[5363]: Failed password for testuser2 from 192.168.3.12 port 4583 ssh2
As soon as I uncheck the "user must change ..." option, the user can log on without problems. Also password change via the passwd command works.
View 2 Replies
View Related
Jan 15, 2010
I've a DHCP server in RHEL 5 and 100+ users in my network. I mapped 30 users MAC address with ip. Rest are getting ip address automatically. In my network, users tend to move from one department to another frequently. I've created scopes according to departments. (i.e. Dept A - 172.19.54.10-172.19.54.30 and so on for other departments).
1) I want to configure DHCP server in this way, that a client have to autheticated by DHCP server before receive and IP address.
2) Second, Whether DHCP server have free IPs in scope, but only clients can obtain IPs those MACs are mapped, rest should not without authentication or authorization.
View 2 Replies
View Related
Jan 21, 2010
A DHCP server in RHEL 5 and 100+ users in my network. I mapped 30 users MAC address with ip. Rest are getting ip address automatically. In my network, users tend to move from one department to another frequently. I've created scopes according to departments. (i.e. Dept A - 172.19.54.10-172.19.54.30 and so on for other departments).1) I want to configure DHCP server in this way, that a client have to autheticated by DHCP server before receive and IP address.2) Second, Whether DHCP server have free IPs in scope, but only clients can obtain IPs those MACs are mapped, rest should not without authentication or authorization
View 2 Replies
View Related
Dec 22, 2010
i am trying to setup a very basic samba share on RHEL.after editing smb.conf ,testparm output is ok,(though it shows STANDALONE SERVER.)the directive i have used are
workgroup=MYGROUP
hosts allow=192.168.0. //my network
[storage]
path=/var/ftp
[Code]...
View 1 Replies
View Related
Aug 12, 2010
I have configured Ldap Server in CentOS 5.4 & it's working fine, the problem is when I create a ldapuser from server the user can login in client machine but the user has no rights to change the password. How to rectify this by using commands.
View 2 Replies
View Related
Jun 12, 2009
How do my user change password in webmail because there is no option to change password in my webmail. How to change password in webmail. I am using centos5.
View 1 Replies
View Related
Sep 27, 2009
I would like to know how to change the uname -a result in my server, i mean if the attacker upload a phpshell in any website for my customer, how could i have a fake uname -a for him?
View 7 Replies
View Related
Mar 1, 2011
We have 4 servers having rhel 5.2. We have several users logged in on one of them. We have nis server/client running on them and have common home area mounted on all of them. Now we want to disable/block the accounts of the users who have not accessed our servers in last 2 months from today.What logic should we apply to do so? We were checking stat of .bashrc of each user but is not correct logic. We are going to write shell script for the same. We dont want to do anything in users home area or their files.
View 11 Replies
View Related
Dec 13, 2010
I'M A NOVICE and some days ago my web server was down (apache issue) and I found the following file called .bash_history in the folder /var/www/ :
cd /tmp
ls
wget [MODERATED]
[code]...
View 3 Replies
View Related
May 5, 2010
My goal is this: Allow a user to connect to a server via SSH with any login name or password without checking to see if that account exists on that server. Their account would be captured by a universal account say, 'generic_user', and then they would be directed to one of my python scripts with the username and password they supplied for initial login. At this point my script would capture their SSHD process ID and allow/deny their existence based upon a MySQL/Subscription check.
The part I'm having trouble with is with PAM and allowing the user to login with any credentials and be successfully authenticated under the generic account. Beyond that, everything is great.
View 2 Replies
View Related
Jun 5, 2009
I have configured LDAP Server on RHEL 5.2 successfully and client can login to the server. But I do no how a client can change its LDAP password on his client machine.
View 5 Replies
View Related