Ubuntu Servers :: Centralized Login And Remote Home Directories?

Feb 7, 2010

In my desire to learn, mess around and set up something useful on my home network, I'm looking for something that can do centralized login and remote home directories. When someone in my family logs in to a computer, windows or linux based, I want them to be able to use their credentials, then have their remote drive mounted and ready for use. I've looked over ldap solutions, attempted to set up an OpenLDAP server and realized I have no idea what was going on. Is an ldap implementation the proper way to go for my desired solution or am I barking up the wrong tree? I've just now set up OpenDS on a VM for testing but I need to do some research there.

View 7 Replies


ADVERTISEMENT

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

Server :: [CentOS + LDAP] Create Home Directories On The First Login?

May 26, 2010

I noticed in Fedora that in Authenticate Configs ->Advanced, that there is an option to "Create home directories on the first login".I'd like to know if its possible to enable that through a text config file on a CentOS box that has ldap authentication enabled. Right now it's complaining that the home folder does not exist upon loggin with an ldap account.

View 1 Replies View Related

Ubuntu Servers :: Chown Recursion On Home Directories?

Apr 26, 2011

I have a perplexing problem that I was hoping some of you might help me solve. My servers run 10.10 and also serve as standalone LTSP hosts - none of this is terribly relevant I hope. Recently, a user complained of permission problems and so I ran a simple command:

Code:
chown -R username:username /home/username/*
and

[code]...

View 4 Replies View Related

Ubuntu Servers :: Samba - ADS- Automatically Create Home Directories

Mar 22, 2010

At work, using SambaKerberos and ActiveDirectoryWinbindHowto, I joined my machine to our ADS network. Again using ActiveDirectoryWinbindHowto, I modified both common-account and common-auth with these settings.

file: /etc/pam.d/common-account
account sufficient pam_winbind.so
account required pam_unix.so
file: /etc/pam.d/common-auth

[Code]....

According the the doc, when I first log in as a domain user, it should create the home directiroy /home/<whateverdomain>/<theusername>, but it doesn't.

View 2 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

Ubuntu Servers :: Apache User_dir Mod And Home Directories - Automatically Set When User Account Created?

May 28, 2010

I want to automaticly set the group ownership of user home directories to a group that the user is not part of. This is so that Apache can be part of this group and can access user public HTML directory, but other users are not able to access in any way the files in the users home directory. What I have seen that works manually is adding the user and then changing the group for the home directory. But I want to automatically set this when the user account is created. WHat I see happening is that when /etc/skel is copied, it automatically sets the group and ownership of everything to the users default group and ownership. I've seen some suggestions on setting permissions, but these don't seem to work because it seems that users are able to cd into a directory and not list it, but if they know the file name they can access the file.

View 1 Replies View Related

Ubuntu Servers :: How To Remote SSH Into Home

Aug 7, 2011

If I wanted to SSH into my server from a remote destination, it seems I would have to take the following steps.

1) In lieu of getting a static IP from my ISP, sign up with Dynamic DNS and use it instead.

2) My home server is not at the gateway. So I would have to forward port 22 (at the router) to my server's LAN static address.

3) Access my server via SSH remotely by going to \xxx.xxx.xxx.xxx:22 where the "x's" stand for the static IP address given to me by DynDNS.

Does this sound correct? If not, I'm not asking for hand holding, but a point towards a tutorial or how-to would be helpful.

Edit: Or... am I going to have to set up a VPN to SSH into the server?

View 6 Replies View Related

Ubuntu Networking :: "Roaming" Home Directories - Makes Login And Logout Extremely Slow

Nov 20, 2010

I have several Ubuntu installs, including one on a flash drive. I also have a server. I want to sync my home directories from all my client installs onto my server. What I want is really a combination of two things: Unison, which enables me to work without a network connection. An SFTP filesystem so that changes are immediatly sent to the server, not JUST at login and logout, which makes login and logout extremely slow. Is there any combination I could use? Could I make unison sync extremely frequently?

View 2 Replies View Related

Ubuntu :: FTP From Home Computer To Remote Servers Slow

Jan 11, 2010

FTP from and from my home computers to 2 remote servers has become really slow over the past month. One of the remote servers I manage and the other one is taken care of by a hosting company, so I am thinking the problem is residing on my end. It doesn't matter if I am downloading 1 file or 10 files, they are all coming in at 9 kb/s which is really slow cause I have a 7 megabit connection. I've tried using multiple computers and still have the same problem. I am using proftp for the ftp server and filezilla for the client.

View 4 Replies View Related

Ubuntu Servers :: 10.04 Upgrade - No Remote Login

Nov 14, 2010

I did a upgrade to 10.04 on my server. Then after a reboot I was unable to remotely get into server. Upon connecting the monitor I am greeted with the purple 10.04 boot screen with this text at the bottom:
Code:
The disk drive for /dev/mapper/cryptswap1 is not ready yet or not present
Continue to wait; or Press S to skip mounting or M for manual recovery

Now I did some googling and the results I came across involved a encrypted drive which I have never even tried to setup. Now if I choose a manual recovery I am dropped to cli which from there I can start networking then ssh into the system and run updates, ping other machines, etc. But again this is meant to be a remote access server so everytime I reboot I cant just hit the M key let alone run service networking start! So I commented out the swap entry's in both my /etc/crypttab and /etc/fstab...now I cannot even get to terminal as I could before...now it just loops with no errors!

View 2 Replies View Related

Ubuntu Servers :: Syslogng Installation For Centralized Logging

Jan 29, 2010

I need to centralize the logging of several machine on one machine with syslog-ng.I'm currently using fail2ban for security enhancement and logwatch for log reports, which are based on file log on each machine. is it possible to keep local logging for fail2ban and logwatch (logwatch can be dropped, but not fail2ban). One other need is to move old logs to a ftp site for archiving, as in france we have to keep one year of logs.

Another thing I've seen, is that logging goes to a MySQL database instead of the filesystem which allow to have some nice feature as web frontend, search capabilities.how is it compatible with the ftp save?

View 7 Replies View Related

Fedora Servers :: Remote VNC Login From SSH Keychain Access

Apr 21, 2010

I recently configured a server that I would like to access remotely. I want to start x through ssh and then log in through vnc, but I get prompted to type in my password in gnome before I have a change to login. Which is a problem because you need to be at the box to enter the password. Is there a way to authenticate this through ssh or give vnc automatic keychain access?

View 2 Replies View Related

Ubuntu Servers :: Edit Sshd_cofig To Enable Audio - Or More - On Remote Login

Aug 23, 2011

I need sshd (thats the ssh host) to enable, or be allowed to enable audo when I log in. Once I log in to my server locally, sound is enabled as long as a local bash is active. When local bash is active, I can run command line audio operations, in various audio programs via an SSH terminal, and have the sound work at the server.

I want the sound (device(s)?) to be active, enabled, loaded, (NOOB here) when I am ONLY logged in via SSH. I don't want to have to go to the server and log in to a local terminal to have audio loaded, this defeats the point of using SSH.. LOL sound needs to work on that server with no local login, I.e. the screen says "computername login:"

So there is something I'm missing here. Ive read over the sshd documentation many times.. Some of it is beyond my skill set, so I'm sure i'm missing something.

Or perhaps sshd needs permission to load the audio? I don't know here I'm a noob.

(I suppose I should add, this is gnome system with X disabled with the runlevel edit to gdm.conf. but audio works without starting X, so I doubt the problem lies here, as I said before the SSH connection does what I need it to as long as a local BASH (not X) session is logged in.)

View 5 Replies View Related

General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies View Related

Ubuntu Servers :: LDAP - Centralized Log On Scheme Setup With 10 Computers

Aug 16, 2010

I'm trying to set up a centralized log-on scheme in a research lab with about 10 computers. It's looking like we're going with LDAP - this decision may be out of my control (but if there's an alternative that would be REALLY better, do let me know). My question is we don't really have a domain name, so when all the tutorials say cn=example,cn=com, I can't mimic this exactly. I've been trying to get away with just one, like cn=researchlab. Will LDAP work with just one, or do I need to invent a second also? On the flipside, will it work with more? Our server can be reached by
lab.department.school.edu, could I do cn=lab,cn=department,cn=school,cn=edu?

View 3 Replies View Related

Ubuntu Servers :: Domain Login And Home Folder Mount

Apr 1, 2010

I have Ubuntu Server installed in one machine and ubuntu desktop in 3 more machines. What I would like to have is, authenticate the clients using a central user DB and also the home folder for a user should be available in any client machine in which he logs. I see that openLDAP takes care of authenticating clients but what application to use to mount the user's home folder from the server to the client machine on logging.

View 2 Replies View Related

Ubuntu Servers :: SSH Login Without Password And Home Folder Permission

Jul 9, 2010

I got ssh passwordless login to work. If /var/www permissions are set to 750 it works, but when trying to access the server from a browser it shows permission denied. When I set /var/www to 777, users can access the files through a browser but then ssh passwordless login doesn't work. Anyway around this, so both will work?

View 1 Replies View Related

Fedora Servers :: Samba And OpenLDAP Centralized Authentication

Aug 27, 2011

A time ago I've been trying to implement a PDC linux server with Samba and Openldap for centralized authentication for windows and linux clients, but I can NOT get it. So I read somewhere that there is another option called Directory Server and maybe that is possible to do. According to your experience do you recommend any 'how to' or 'tutorial' that will permit implement a PDC server for authenticating and sharing files and printers for windows and linux clients?

View 2 Replies View Related

Fedora Servers :: NFS Mounts Extra Home Folders On Login

Mar 17, 2009

On our network, we authenticate our users via LDAP and use autofs to mount their home directories. This works fine in Fedora 8. However, in Fedora 10, when the user logs in, it also mounts the home folders of the users that previously logged onto the system as well. This is what I see when I login as "user1" on Fedora 10

[Code]...

View 2 Replies View Related

OpenSUSE Network :: Network Login Starter - Set Up A Server - Centralized Username And Password

Jan 21, 2010

I'm new to networks and servers, been using Linux on the desktop for a while now but always relied on the company's IT guy for setting up everyting LAN-based.

Now I want to build up my home LAN, and want to do it with Linux. I've managed to set up LAMP and file share servers.

What I am looking for is information on what I need, and how to set up a server for the following tasks:Centralized Username and Password, that when the user logs into any one of the desktops in the LAN, it uses this for authentication

Something that allows this authentication to be utilized in other servers (file access, web access, router logging, etc.). Something to make it easier for continuing permissions from one service to another. e.g. I have IPCop filtering content, and it has provisions for tracking who is making which request if there is authentication going on. (optionally) to run a script for mounting Samba shares or mapped network drives so from one system to the next. For example, in whatever box somebody logs in, it mounts a server share ("smb://Myserver/users/<username>") to a local folder ("my_user_share").

So;user "fred" ="smb://Myserver/users/fred" and user "wilma" = "smb://Myserver/users/wilma" but both would find their respective one mounted under "~/my_user_share". This would be irrespective of which box they are loggin in with. If the server share location changes (new server/servername), I change it on the server so the next time they log in it points to the right place.

I guess it is similar to Window's Active Directory, though I'm not sure what it's called, how to configure it and what it is and is not capable of doing.

View 2 Replies View Related

Ubuntu :: Remote Desktop Login To Gdm After Remote Restart

Feb 6, 2011

I maintain plain vanilla Ubuntu 10.04 systems for several friends. Each machine has only one user, the owner. I use Remote Desktop to instruct and to perform maintenance. Here's my problem:After updating the system, if the kernel has changed, a restart is needed. If I do a restart, I then have to phone the owner to insert his login credentials in the gdm login screen, before I can do anything else via Remote Desktop on that machine.There ought to be a simple way I can avoid the phone call and login myself.

I'd strongly prefer not to use any software that is not included in a plain vanilla Ubuntu 10.04 installation. And I don't want to weaken system security beyond what it is now.Is there a solution? Or, what is the simplest solution?

View 2 Replies View Related

Ubuntu Networking :: Get All The Directories From A Remote Server Using Ftp

Jul 9, 2011

I want to get all the directories from a remote server using ftp. I know how to use mget for files, I would like to know if there is a similar way to get the whole directory with the files included obviously.

View 1 Replies View Related

Fedora Servers :: Login Through Gdm - Could Not Update ICEauthority File /home/brad/.ICEauthority FreeIPA

Aug 13, 2011

I am setting up a freeipa2 server (both fedora 15), and I was able to get the ipa-client-install to work perfectly (as far as I know) by yum excluding libcurl and curl. If I run kinit brad, I can authenticate and that works aswell.

But when I want to login as me through gdm, I get "Could not update ICEauthority file /home/brad/.ICEauthority" granted the home folders do not exist as this would be my first ever login.

I am currently replacing a windows computer lab to fedora, and have got eveything else ready to go.

View 1 Replies View Related

Ubuntu :: Use Rsync To Backup Home Directories To A Nas?

Apr 14, 2010

I'm hoping somebody can find something here that I haven't. I'm trying to use rsync to backup home directories to a nas. First, I NFS mounted the nas and ran an rsync and everything worked out fine. the transfer completed after a few hours and everyting was transferred (lots of stuff!). I then decided that I don't want to leave the nas mounted all the time and I didn't want to automate mounting and unmounting of the nas as I didn't think I could produce a script that would work reliably enough. So I decided to start an rsync daemon on the nas and upgrade via that. I run the following command (results are included. the ^C is me killing it after it hangs).


Code:
ryan@server:/etc/backup$ sudo rsync -ax --stats --progress --delete /data root@192.168.0.98:backups1
root@192.168.0.98's password:
sending incremental file list
data/home/user/Documents/
data/home/user/Documents/The File.wmv

[Code]...

View 3 Replies View Related

Ubuntu :: Access Students' Home Directories?

Sep 18, 2010

I'm using Edubuntu 10.04 in my classroom. I use an administrator account. There are about 8 student accounts on the computer, created as desktop users. I would like to login with my account and be able to view, create, and delete files in the students' home directories. However, I can't figure out how I would give myself this permission.

I've tried sudo chmod, but that won't work, because I'm not the owner of those files.

I've tried sudo chown, but that won't work, because the students need to be owners of their own directories.

So, what is the tactic to use here?

View 3 Replies View Related

General :: Consistent Sync Between Two Remote Directories

Aug 17, 2010

I wanted to create a consistent sync between two directories on two separate hosts. So when I write a file on one host, the file is automatically written on the next host. I don't have shared storage between each host.

View 3 Replies View Related

General :: Access From Remote Computer To Directories

Jul 5, 2011

The tutorial (UNIX Tutorial) does not say anything about the license from a remote computer, I want to be able to save files in these folders of mine, but can not access from a remote computer. Normally the command would win R (Windows key and R) give me a sign up picture, it comes up but I can not access. The message that comes up is that the network path is not available.

View 10 Replies View Related

Ubuntu :: Syncing /home Directories Accross Computers?

Feb 12, 2010

I was wondering if anyone could point me in the direction of any howtos around this. I have 3 computers:

Desktop - Dendrite - Ubuntu 9.10
Laptop - Axon - Ubuntu 9.10
Netbook - Synapse - Eeebuntu 9.10

All with their own home drives. My media (music, films, photos etc) is kept on a separate (Vista) partition on my Desktop with symlinks from my home directory on Dendrite. Ideally, I'd have the /home directory synced across all 3 computers. I had been toying with the idea of a networked /home kept on an external HD plugged into synapse, but not sure how this would work out with Axon out of the reach of the network. I have dyndns set up and can access the home network over ssh, but obviously that's impractical (I assume) for a home drive.

Thoughts? Ideas? Pointers? I'm comfortable playing around with fstab, nfs and the terminal, but still very much a beginner.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved