Ubuntu Servers :: Apache User_dir Mod And Home Directories - Automatically Set When User Account Created?

May 28, 2010

I want to automaticly set the group ownership of user home directories to a group that the user is not part of. This is so that Apache can be part of this group and can access user public HTML directory, but other users are not able to access in any way the files in the users home directory. What I have seen that works manually is adding the user and then changing the group for the home directory. But I want to automatically set this when the user account is created. WHat I see happening is that when /etc/skel is copied, it automatically sets the group and ownership of everything to the users default group and ownership. I've seen some suggestions on setting permissions, but these don't seem to work because it seems that users are able to cd into a directory and not list it, but if they know the file name they can access the file.

View 1 Replies


ADVERTISEMENT

Ubuntu Servers :: Samba - ADS- Automatically Create Home Directories

Mar 22, 2010

At work, using SambaKerberos and ActiveDirectoryWinbindHowto, I joined my machine to our ADS network. Again using ActiveDirectoryWinbindHowto, I modified both common-account and common-auth with these settings.

file: /etc/pam.d/common-account
account sufficient pam_winbind.so
account required pam_unix.so
file: /etc/pam.d/common-auth

[Code]....

According the the doc, when I first log in as a domain user, it should create the home directiroy /home/<whateverdomain>/<theusername>, but it doesn't.

View 2 Replies View Related

Server :: Setup Vsftpd With AD Users Without Home Directories Created?

Jul 3, 2009

I'm testing a Debian Lenny virtual machine to simulate my ideal setup for FTP server (with vsftpd): I want all internal users (corporation users with Active Directory accounts) to ftp into the same directory (i.e. /var/FTP/AD-DOMAIN/) and external users (customers) to ftp into their home directories (created manually on request).

I added user_config_dir=/etc/vsftpd_user_conf option in /etc/vsftpd.conf file and I've created /etc/vsftpd_user_conf/domain-user1 with local_root=/var/FTP/AD-DOMAIN

I have setup vsftp so I can ftp with every external and internal user chrooted and is working properly. AD validation for internal users and "normal" validation (via /etc/passwd) for external users work perfect.

I can FTP this server into /var/FTP/AD-DOMAIN with any AD user with its home directory created (i.e. /home/AD-DOMAIN/domain-user1/) but if I try to ftp with any AD user without its home directory created I get the error "500 OOPS: cannot change directory:/home/AD-DOMAIN/domain-user2"

I have found some references (http://wiki.flexion.org/FtpServer.html and http://howto.gumph.org/content/setup...ies-in-vsftpd/) about vsftp PAM authentication so I would supposedly get rid of the error message and the user would log into /var/FTP/AD-DOMAIN without problems, but I can't figure out how to setup my FTP server.

View 1 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Ubuntu :: Script To Create User, Directories And Site In Apache?

May 24, 2011

I've had a recent idea to have PHP take information from a form, save it to a file, which in turn is read from a local script as root (cron) which will create the user account, proper directories, add the website to the Apache sites, and reload Apache. anyone actually accomplished this before? And if so, can I get some links or some ideas to possibly help me on the process of getting started?

View 1 Replies View Related

General :: Can't Login Due To Created User Without Creating A Home Directory?

Apr 29, 2010

This may be a rookie mistake, but I created a user (new user) in Linux on a Ubuntu system and didn't actually create the home directory for this user. Now, when I log in, it says there are problems... If I delete the path home/<new user> and try to log in the system tells me I can use root as home directory but I will likely experience problems, and then it won't let me log in. What is the best way to create this directory with the appropriate permissions? Should I just create another user and delete this one?

View 1 Replies View Related

OpenSUSE :: Automatically Set Shortcuts On New User's Desktop On Account Creation?

Aug 28, 2010

I've used it recreationally in the past but am now attempting to deploy an OpenSUSE LTSP server in my wife's computer lab at her school. really like to make it easy for her to give the kids instructions for the day via a text file/pdf located on the kid's desktop. What I'd like to do since there's 500 kids that she teaches is create a shared folder for each grade that she just drops the assignment instructions into. I'd like to avoid having to add a link manually in each user's /home/*/desktop folder, so is there an easy way to do this?

In case the above isn't clear...
1) Create folder on teacher's desktop that is set to share
2) Create a link on each user's desktop to enable them to access said folder
3) Ideally, all new users will have a specific folder based on which usergroup they belong to (1st grade, 2nd grade, etc

View 1 Replies View Related

General :: Cannot Create User Home Directories?

Jun 4, 2010

Why when I command "useradd -m barth" do I get the error message: "cannot create directory /home/barth"? It only does this when a partition is mounted to /home.

View 14 Replies View Related

Ubuntu Security :: Set Automatically Log In To A Specific User Account And At The Same Time Lock The Screen?

Jul 6, 2011

Is there a way to set Linux to automatically log in to a specific user account and at the same time lock the screen? I want to save time and trigger various software that always should start up on boot, while leaving the computer unattended during startup (extra important and practical for remote control boots), by enforcing a 'screen lock' so that no-one can see what happens behind the login screen without entering the login credentials.

View 3 Replies View Related

Fedora Servers :: Add Newly Created Users To Supplementary Groups Automatically?

Jul 30, 2010

The question is, as far as I know Ubuntu distro adds a user created with useradd to supplementary groups automatically. For instance, I want to enable sudo for all newly created users on my LiveCD and want them to be added to the group 'wheel' on creation. I'm sure it is possible to do it in Fedora, but how?

View 10 Replies View Related

General :: Ubuntu: Limiting User Account Only To Access His Home Dir?

Feb 20, 2011

I just created new user account, but the new user is able to access all the directories structure (including other's home directories).I'd like to limit the user to access ONLY his home directory (and nothing "above"). How do I do this?

View 1 Replies View Related

Ubuntu Servers :: Created A New Virtual Host In Apache Using Webmin - Doesn't Work ?

Nov 14, 2010

I created a new virtual host in Apache using Webmin and am having trouble getting it to work. When I created it, I opted to create the config file as a "New file under virtual servers directory /etc/apache2/sites-available". So now I have a default config file /etc/apache2/sites-available/default and a new one created by Webmin at /etc/apache2/sites-available/webmin.1412323.conf. It seems like the settings in that new Webmin config file aren't being picked up by Apache -- when I try and browse to mywebsite.com it shows my root /var/www folder, not the subdirectory /var/www/mywebsite.

Is there a way I can tell Apache to include the new Webmin config file for the virtual host or should I just copy the directives into the default file at /etc/apache2/sites-available/default? It seems like Webmin should automatically configure Apache to work with any newly generated config files.

View 4 Replies View Related

General :: Delete /etc/passwd And Recover It With /etc/passwd - From Runlevel 1 The Lastly Created User Is Not Having His Account After Recovery?

Jan 14, 2011

we know that /etc/passwd - is a replica of /etc/passwd file and acts as a backup in any damage done to /etc/passwd file..i have observed a strange thing in RHEL 5.4....for example... if /etc/passwd has 100 accounts.. then /etc/passwd - is having only 99 accounts....when i add 101 useraccount with "useradd" then /etc/passwd has 101 accounts and /etc/passwd is having the 100th account of /etc/passwd - ..when i delete /etc/passwd and recover it with /etc/passwd - from runlevel 1 the lastly created user is not having his account after recovery.. what is the solution? this is same case even with /etc/shadow and /etc/shadow -

View 2 Replies View Related

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

General :: Way Of Organizing Directories In Network Mounted User Home?

Jul 9, 2010

I work on machines with different architectures, all of which share the same home directory(what is the technical term for it -- network mounting ?). Since I don't have admin privileges on these systems, I have installed programs in /home/<my_id>/bin. A program compiled for one architecture doesn't work when I login into another system. I'm thinking of creating architecture specific directories which would contain inaries/libraries specific to that architecture and creating a softlink to it t /home/<my_id>/bin. The only problem with this solution is that I can't work on two systems at the same time.

View 1 Replies View Related

Server :: Use The NAS Storage Device To Store The Home Directories Of User?

Jun 15, 2011

we have purchased the Dell PowerVault NF 500 NAS Storage Box with Window Storage server 2003 is Installed.we have LDAP server for authentication the user in network for accessing network resources.All ubuntu users on client side use ubuntu(LDAP server )for user authentication.when a user logon on client side machine his home directory is created on client machine .

but we want to use the NAS storage device to store the home directories of user.we want to implement that ,whenever a user logon his home directory is created on powerValut NF 500 storage device so that all user data is stored centrally for taking the backup .we want to mount NAS storage device so that user uses when they login and create user profile.

View 1 Replies View Related

Server :: Samba And SELinux - Share The User Home Directories?

Oct 6, 2010

I'm running a Samba server (3.5.2-60.fc13) on Fedora 13 (64 bit). I want to share the user home directories and want to allow following of symlinks out of the share tree. So in smb.conf I used

unix extensions = no
wide links = yes

For SELinux I did:

setsebool -P samba_enable_home_dirs=1
getsebool -a | grep samba
samba_create_home_dirs --> off
samba_domain_controller --> off

[code]....

However I can't follow the symlinks when mounting my home directory on a Windows machine, unless I disable SeLinux.

View 5 Replies View Related

Server :: 389 DS - Cannot Create Home Directory For User Account

Jul 30, 2011

I am using NIS and I want to replace this with 389 ds. I have installed 389 ds and configured it. I could create user account from 389-console. But it does not create user home directory. Do I have to create user account and user home directory in linux first?

View 1 Replies View Related

Ubuntu Servers :: Chown Recursion On Home Directories?

Apr 26, 2011

I have a perplexing problem that I was hoping some of you might help me solve. My servers run 10.10 and also serve as standalone LTSP hosts - none of this is terribly relevant I hope. Recently, a user complained of permission problems and so I ran a simple command:

Code:
chown -R username:username /home/username/*
and

[code]...

View 4 Replies View Related

Ubuntu Servers :: Newly Created User's SSH Shell Looks Different ?

Jan 25, 2011

I am running Ubuntu Server 10.04 and I just created a new user. Everything works great except the new user's SSH shell can not do certain things.

For example, I cannot arrow up for previous commands on the new user. I just get "^[[A" when I try that. (I can do this on root.)

It also looks different on root versus the user, look:

Code:

Code:

View 6 Replies View Related

General :: Can Root And Main User Account Share Same Home Directory?

Feb 13, 2011

Or would this sacrifice security in some way? I've been using root only, and am ready to have a seperate account now. It's the dotfiles for GUI apps that I'm concerned about:

Code:
-rw------- 1 root root 98 Feb 13 16:23 .Xauthority
-rw------- 1 root root 6392 Feb 12 18:13 .bash_history
drwx------ 5 root root 4096 Jan 13 17:47 .config
drwxr-xr-x 4 root root 4096 Dec 29 21:36 .fvwm
drwx------ 4 root root 4096 Nov 7 19:55 .mozilla
-rw------- 1 root root 218 Jan 26 10:04 .recently-used.xbel
-rw------- 1 root root 98 Feb 13 16:23 .serverauth.17096
drwxr-xr-x 2 root root 4096 Dec 25 12:42 .tuxcmd
drwxr-xr-x 2 root root 4096 Feb 12 17:25 .xine

View 11 Replies View Related

Ubuntu Servers :: Centralized Login And Remote Home Directories?

Feb 7, 2010

In my desire to learn, mess around and set up something useful on my home network, I'm looking for something that can do centralized login and remote home directories. When someone in my family logs in to a computer, windows or linux based, I want them to be able to use their credentials, then have their remote drive mounted and ready for use. I've looked over ldap solutions, attempted to set up an OpenLDAP server and realized I have no idea what was going on. Is an ldap implementation the proper way to go for my desired solution or am I barking up the wrong tree? I've just now set up OpenDS on a VM for testing but I need to do some research there.

View 7 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Ubuntu Servers :: Move A User To Group When He Is Created With Adducer?

Jan 14, 2010

When you create an user with adducer (name) an folder is automatically created to that user.

But how can i move a user to a group when he is created with adducer.

View 3 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

Ubuntu Servers :: Postfix, When I Use Postfixadmin To Setup A New User, The Maildir Does Not Get Created ?

Jan 31, 2011

I configured my server to have the virtual mail authenticated and stored through mysql DB.Now the authentication works, but then I got the dreaded -ERR chdir error.After research and testing for ohurs I finally got it working on ONE account after I created the maildir with maildirmake.Now I am able to login and "list" messages, but nothing else. When I use postfixadmin to setup a new user, the maildir does not get created so I have the same problem.I'm trying to troubleshoot what is happening.Here are the relevant config files:

/etc/postfix/main.cf

Code:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no[code].....

View 3 Replies View Related

Server :: How To Get Apache Running In User Home Directory

Dec 10, 2010

I'm trying to get Apache to run in a user's home directory. I changed the conf file so that Apache runs under the user and group "kiosk" and changed the DocumentRoot and Directory from the default to "/home/kiosk". Then I set Apache to start at boot (chkconfig --level 235 httpd on) and rebooted. When I checked, httpd is running as kiosk like it should (ps aux | grep httpd). However, when I try wget localhost, I get a 403 response back. If as root I call "httpd -k stop" and then "httpd -k start", then everything works exactly as it should (curiously, if I try using "-k restart", it still doesn't work). After this, httpd still shows as running as kiosk and if I check before calling start, it shows no httpd processes running as expected.

This only happens when I use httpd to stop and then start the web server. If I try to restart using apachectl I still get a 403 error. As an interesting aside, after I've used httpd, if I try using "apachectl restart" I get a "(13)Permission denied: Error retrieving pid file run/httpd.pid" error. This is all on a freshly installed CentOS 5.5 server. Why I'm seeing this very different behaviour from what I thought were just equivalent ways of starting Apache? And then what I could do to get it to start up and run properly on boot? One last item to mention is this isn't a permissions problem. I set the permissions to 777 to both the home and kiosk directories (and 666 to the web files) just to be sure that's not the problem.

View 4 Replies View Related

Ubuntu :: Home Network - Media Drives Are Automatically Mounted To Allow Access If The Admin User Is Not Logged In?

Jul 9, 2010

This is the set up I have: PC downstairs by a tv, with 3TB of storage containing my media, connected to the tv too. HTPC upstairs by another tv and connected to it. A few laptops and other desktops around the house which are windows based

I want the downstairs pc to act as a file server and to run my torrent client, it is running Ubuntu desktop version and has xbmc installed too for use with the tv. The upstairs htpc has xbmc live on and will access the media from the file server. What I am looking to do is to be able to log into my ubuntu machine remotely from a laptop running windows so I can manage the files and add torrents for download etc, but for this to be a complete remote session, rather than taking control over what is already being shown on the downstairs pc, like VNC does in windows.

I have two user accounts set up on the main ubuntu machine, the admin account and a media user account which is set to go straight to xbmc after log in. Also how can I make sure that the media drives are automatically mounted to allow access if the admin user is not logged in?

View 9 Replies View Related

Ubuntu Servers :: Apache2 - Password Protect Directories With System User

Apr 12, 2011

I want to password protect say a subdirectory, or a subdomain via vhost, with a username/password, but use the systems users and passwords as logins -> I want go avoid any and all .htaccess... as everyone should be doing anyway How would I go about doing this? I know my way around the apache configs fairly well, so I'm not a total newb -> I now I can use .useraccess and .pwaccess but that's flat file driven, not based off of the systems users/passwords.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved