Ubuntu Servers :: Login Scipt Based On Group Membership

Mar 4, 2011

I have a script I want to execute after successful login for users who are members of a specific group. Ubuntu server 64 bit, 10.04. Where could I accomplish this?

View 5 Replies


ADVERTISEMENT

Server :: Home Directories Based On Group Membership

Jul 10, 2011

I have recently joined an 11.04 server to an AD and want to configure home directories based on group membership for all AD users that login. Basically, I want one home directory for "Domain Users" and another for "Domain Admins".

View 8 Replies View Related

Slackware :: NFS Limits Group Membership To 16 Users

Dec 19, 2010

I'm using Slackware with NFS share and I've been wondering why I had problems with access to some folders and I finally figured out that NFS limits group membership only to 16. Is there a simple way to circumvent this in Slackware?

View 7 Replies View Related

Ubuntu Servers :: NIS Accounts Lost Group Memberships On SSH Login?

May 3, 2010

We have a small network consists of 5 servers, providing SSH for several groups of users. We want the users (e.g., me) be able to log in to any of the servers with their own account. So, we define the user accounts in a server that runs NIS service, and configure all the other servers as NIS clients. We also defined several groups for different user groups, so some users belong to several groups. All the user information is populated by NIS. This setup is working in Ubuntu 8.04, AMD64.

Now I upgrade the servers to Ubuntu 10.04 64Bit. The problem is, now if I log in to one of the NIS client servers using SSH, my group membership is lost. However, when I log in directly to the server, the group membership is retained. For example, in the /etc/group file, I defined the user tliu as a number of awww group:

Code:

tliu:x:1004:
agroup:!:2000:tliu,ian,verickson
awww:!:2010:tliu,bstark,verickson

[code]....

View 5 Replies View Related

Networking :: Finding A Simple Web-based Group File Manager?

Jun 2, 2010

Is there a simple web-based solution for a group looking to securely share files online? The software needs to run on our own servers due to regulatory laws. I want users to be able to go to a web site, request an account (which I should be able to accept or reject), and upload/download/manage files in a web-based (preferably ajax-y) file manager. File access controls (via users/groups) is desirable.Yes, I know that SSH/SFTP is the 'proper' solution, but many of the users will be office workers and installing an SFTP client and configuring it is too advanced for them. Same goes for Samba+VPN setups...

View 2 Replies View Related

Ubuntu Networking :: WiFi Web Based Login

Sep 1, 2011

I need to connect to a WiFI hotspot using web based login let me explain the steps that I follow to get connected in Windows and please let me know the steps to be followed in Ubuntu.

Steps that I follow in Windows

Step1: Scan for wireless network

Step2: Connect to the wireless network of my interest (unencrypted). At this point I am connected to the wireless network.

Step3: Open browser and type some website I am redirected or in some browsers need to click the warning to go to the NAC server and enter my login and paswword.

After successful login I can start browsing the Internet.Please let me know the steps to be followed in Ubuntu(scripts or CLI appreciated since I use Ratpoison).

View 1 Replies View Related

Server :: LDAP Login Error - Cannot Find Name For Group Id

Apr 12, 2011

I have openldap server and i am authenticating with Redhat Directory Services(RHDS).I have confgured the RHDS for the user login giving /bin/bash as the login shell and joined the client machine using system-config-authentication.The user is able to login in connand line but below it gives the error :
"cannot find name for group id <id number>"

View 1 Replies View Related

OpenSUSE Network :: Samba Windows Domain Membership?

Mar 9, 2010

I have sucessfully joined my machine to Windows Active Directory (it wasn't all that complicated ). I was wondering where the uid information for users that login is located and managed? The reason I ask is because we are going to set up a separate NFS server and NFS relies on the uids of the users. I know there are numerous ways I can view the uid for a user (through the use of the id <username> command, do an ls on the /home directory displaying the uid instead of the translated name, etc), but is there a way to have this readily available (almost as the /etc/passwd file is)?

View 1 Replies View Related

Ubuntu :: Text-based Web Browsers To Login To Site?

Jun 15, 2010

Im trying to find a text-based browser that would allow me to send my user and pass to a site so it would auto-login. The thing is, Im trying to grab text from a site that requires authentication.I have looked at lynx, but I have problems connecting to https (apparently, the site uses an invalid cert).

View 2 Replies View Related

General :: Permissions - Way To Update The User/group Properties Without Having To Login Again?

Mar 22, 2010

After I edit /etc/group and I add a user to groups it didn't belong to, the user will not be able to use it's newly acquired privileges unless it starts a new session. Is there a command to refresh user/group properties in an ongoing session?

View 2 Replies View Related

Fedora Security :: SSH Key Based Login Not Working On F11

Jul 20, 2009

I'm migrating my file server from Fedora 9 to Fedora 11 (clean install), and I'm having a horrendous time trying to get key based SSH logins working. I've set it up before, and I can't figure out why it won't work now. I copied my public key into ~/.ssh/authorized_keys2 and set the folder permissions for 700 and the file permissions for 600. Then I restarted sshd. Now unless I remember wrong I thought that's all you have to do. It didn't work. So I rebooted just for good measure. Still didn't work. So I made sure that my client was still sane. I can log into my OpenBSD machine just fine. I compared the sshd_config from OpenBSD to the Fedora one, and the options seem pretty close.

At that point I had nothing to lose and just started messing with the Fedora sshd_config. I also noticed in the config that the commented AuthorizedKeys file had dropped the 2 off the end, so I tried changing that as well. Still nothing. Password based logins work, but I really don't want to go that route. Now I can only think of two possibilities. One, some sshd_config setting is wrong and I don't know what it is. Two, there's some package that's required for key based logins that I accidentally unchecked during the install process. That's about all I can come up with. Here's my sshd_config, I tried to just set everything back to default.

Code:
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2 .....

View 2 Replies View Related

General :: Denying Login Based On Time

May 1, 2010

i want to deny certain users based on time to login to my machine i am using CentOs 5.0 any sugestions?

View 2 Replies View Related

Server :: Which Ftp Client Will Support Key Based Login?

May 17, 2010

I have disabled password logins to a server.I want to transfer some files to it using a client like FileZilla but there was no way I could give private key to filezilla is there an ftp client
which supports key based login?

View 2 Replies View Related

Ubuntu Servers :: How To Add More Rights To A Group In OpenLDAP

Jun 8, 2010

I have this group "cn=admins,ou=groups,dc=home,dc=com" And I've configured slapd in the new way so I'm not using slapd.conf (I think). First I thought about just modifying the files at /etc/ldap/cn=config/....... but that didn't work. How do I make that group into an admin-group with all the rights ?

View 3 Replies View Related

Ubuntu Servers :: Changed Group But Can't See The Difference

Jan 19, 2011

I have set up Ubuntu 10.04 and am running it on a VPS. I have everything the way I want it but I have encountered a problem. When I created my user, I did this:

adduser myname

that worked fine, it also assigned me to group called myname, which isn't what i wanted. so i tried to change my group to staff with the following:

sudo usermod -g staff myname

it works fine and i can verify my new group by:

groups myname

and get:

staff

but...now here come the bit I don't understand, when I make a new file/folder and then look at their ownership it is the old group (ie. myname). is this right? shouldn't the ownership of the file now be myname staff? not myname myname.

this is what i did to create a new file, while logged in under myname:

touch a
mkdir da
ls -al

View 5 Replies View Related

Server :: More Than One Root User \ Manage Key Based Login?

Oct 21, 2010

So if I get their public key for ssh how do I add and then how do I delete it my problem is in .ssh/authorized_keys file I do not understand how to add and how to delete the key so that I can enable and disable root login this way.I am not sure as how do I comment the key assuming that the person sends me his public key then in .ssh/authorized_keysfile how do I add so that a comment can also be added so that I can identify that person as a legitimate user.

View 1 Replies View Related

Ubuntu Servers :: Mount NFS Shares By LDAP Group?

Feb 27, 2010

I've been trying to set up a Linux-only network and currently have a working DHCP, DNS, LDAP and NFS server, with a client that can authenticate with the LDAP server and a central /home folder.However, if I wanted to share folders on the NFS server, how would I make the share available to, for example, a particular group of users in the directory?I've never used NIS(+) on a network, but believe you can add a 'group' of users in the /etc/exports file--simples!Does anyone know of the best way to do it (even better anyone who is doing this in a production environment)?

View 5 Replies View Related

Ubuntu Servers :: Adding AD Domain Users Group?

May 4, 2010

I have server 9.04 and joined thru winbind to Windows Domain and subversion installed.Windows AD users can use their own credentials to join and everything is working fine.However the group svn which is used to access the repos in /etc/groups has some users.However I would like to add the domain users group to the svn group but the domain users contains Space. And /etc/groups does not happend to read the space any ideas on how to add "domain users" to the svn group in /etc/groups

View 1 Replies View Related

Ubuntu Servers :: Group Permissions Aren't Working

Sep 9, 2010

i created a directory in my webserver as well as a group "webdevs" which I want to give write permissions to, and include my user so that i can edit.i used [addgroup webdevs] then [adduser MYUSER webdevs].then [sudo chown root:webdevs MYDIR]then [sudo chmod 774 MYDIR]when I try to cd to MYDIR under MYUSER, I get permission denied.

View 3 Replies View Related

Ubuntu Servers :: Groups: Cannot Find Name For Group ID 10000

Feb 5, 2011

I've installed OpenLDAP and libnss-ldap, as instructed in this tutorial. Then I try to login but I got the error

Code:

groups: cannot find name for group ID 10000

Here's the user and group ldif entry that I use to login

Code:

dn: uid=iwan,ou=people,dc=example,dc=com
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount

[code]....

View 7 Replies View Related

Ubuntu Servers :: Group Permission On Dir And Files For Apache

Mar 5, 2011

Me and 2 others are working on a website (Bob, Mike, and Joe). We made a group called developers and each of us are in the developers group. The Apache server runs as www-data. When we upload files, the file owner is the users name and the group is "developers".

/etc/group has the following

Code:
www-data:x:33:
bob:x:1000:
mike:x:1001:

[Code]....

I have always just set everything to 775 and just called it good. Well I don't want to wake up to a Russian political message plastered all over the site. It's time I do things properly.

View 3 Replies View Related

Ubuntu Servers :: Prevent Certain Group Of Users From Using Sudo At All

Jul 1, 2011

I have a box with about 30-40 users on it, and I need to prevent a certain group of users from using sudo at all. Is this even possible.

View 4 Replies View Related

OpenSUSE Install :: Cancel Windows Domain Membership Durin Suse Installation

Mar 25, 2010

I am installing SUSE 11.2, and went with the default options, now it reached the point of "Windows Domain Membership". At job I do not remember the right names, so I tried some but I get an error message which says "cannot use the group "WORKGROUP" for Linux authentication", etc.So I would like to avoid windows authentication, but at this point I do not see this option. I can only try domain names or abort the installation. What could I do here in order to finish the installation without windows memebership?

View 2 Replies View Related

Ubuntu Servers :: Move A User To Group When He Is Created With Adducer?

Jan 14, 2010

When you create an user with adducer (name) an folder is automatically created to that user.

But how can i move a user to a group when he is created with adducer.

View 3 Replies View Related

Ubuntu Servers :: Auto Mount Group Shares With Samba PDC?

Mar 2, 2010

I've a few group shares setup with samba and a PDC (using windows 7 clients) and the home directory for each user gets mounted automatically. I've configured group shares and only members of the respective group have access to them, but my question is how do I tell samba to automount group shares based on the user group?

View 1 Replies View Related

Ubuntu Servers :: Initial Network Setup For In Windows Group

Jun 22, 2010

I have 3 windows computers and just bought linux server. All of them are currently connected to switch. There is also Wireless AP connected to switch and ADSL router connected to switch (yeah, I know its possible to buy a 3in1 but this was bought piecemeal). ADSL is doing the DHCP and I'm not using any other advanced services.

Now, I want to route everything over the linux server. I got the 3 LAN cards for him (one for wireless, one for LAN and one for ADSL) but when I connect everything this way its not working (surprise surprise). I'm following Linux Advanced Routing & Traffic Control HOWTO but its surprisingly sparse on the topic of network setup and i dont know how to proceed now. Since the server will be a choke point I presume I need to setup DHCP server on him? First question is: can I use same netmask on all of these subnets? Ubuntu DHCP server guide uses both static and DHCP and am not sure if I should also use static on some routes or is it ok to use DHCP on all.

Also, when I was installing ubuntu server only one LAN card was used (eth2) so ifconfig shows only lo and eth2, but when I do ifconfig eth0 up and ifconfig eth1 up it doesnt look like its working. Anyway, hope somebody has some tips to point me in the right direction, primarily DHCP server setup and if I missed any steps...

View 9 Replies View Related

Ubuntu Servers :: How To Secure Commands By Disabling Group Access

Dec 20, 2010

I'm running a server using ubuntu 10.04 x64. I want to disable access of groups to "bin" folder so they cannot execute commands.
[info: actually because of a bug in cPanel (the control panel I installed) Perl will give access to all hosting users to execute commands.]
So what I wanna do is to ban some groups on 'bin' folder, for example 'my_group1' and 'my_group2" cannot access bin but 'my_trusted_group' can access it. How is it possible?

View 1 Replies View Related

Ubuntu Servers :: Setup Samba Share And Group Permissions?

Feb 15, 2011

I have a couple of user accounts where each member belongs to a group i have created: Each user access the share using their own user account credentials.
How can I configure Samba in a way so that each modification done on the share gets the owner of the user and my group instead of the user and the users own group? I would also like the access rights to be 770 to each modification.

In other words, today each modification by "userA" get the owner "userA.userA" and I would like it to be "userA.MyGroup" with "rwxrwx---" permissions.

View 3 Replies View Related

Ubuntu Servers :: Best Web Based Filemanager

Mar 5, 2011

I have setup and apache server on my pogo plug pink. I would like to setup a a web based file manager. I Googled it and tried a few of the top few but none of the worked that well.

View 3 Replies View Related

Debian Installation :: PPC Based IMac G5 - Fresh Install Freezes Before Login

Apr 27, 2015

I initially installed Debian 8 onto my iMac G5 (with KDE), and it would boot to a black screen. I then tried again, and reformatted+reinstalled with only "Standard system utilities", "Print server", and "SSH server".The boot hangs before I get to a log-in prompt. Please see the attached log files I pulled off by booting from the rescue CD option. (I got an error when attaching the log files, so I used tinyupload to upload the files.URL....

Here's some of "syslog"
Code: Select allApr 27 17:37:45 iMacG5 systemd[1]: Started System Logging Service.
Apr 27 17:37:45 iMacG5 kernel: [   13.137638] Unable to handle kernel paging request for data at address 0x00000008
Apr 27 17:37:45 iMacG5 kernel: [   13.137645] Faulting instruction address: 0xd000000002314488
Apr 27 17:37:45 iMacG5 kernel: [   13.137654] Oops: Kernel access of bad area, sig: 11 [#1]

[code]...

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved