Ubuntu Servers :: Samab With Multiple Users Accessing Different Directories?

Apr 16, 2010

I currently have samba setup and connecting. What I am trying to do is have multiple users with access to different directories. For example , let's say there are folders A B C on my Linux machine. I want one guy to see A and C and another guy to see B and C and a third guy to see them all. But I want each user to have access to change delete or execute the files within these directories that they have access to

View 4 Replies


ADVERTISEMENT

General :: Multiple Users To Create Directories Over SFTP So The New Directories Keep The Same Permissions?

May 15, 2011

I want to make a webserver with multiple users allowed to login through SFTP to a specific folder, www.Multiple users are added, lets say user1 and user2, and all of them belonging to the www-data group. The www directory has an owner www-data and a group www-data.

I have used chmod -R 775 on the www folder, but after I try to create a folder test through my SFTP server (using Filezilla) the group of the directory created has only r and x permissions, and I am not able to log in with the second user user2 and create a directory within www/test due to a lack of w permission to the group.

I also tried using chmod 2775 on www directory, but without luck. Can somebody explain to me, how can I make it so that a newly created directory inherits the root directory group permissions?

View 2 Replies View Related

Ubuntu :: Using Sudo To Restrict Users For Accessing Directories?

Jun 20, 2011

Is it possible to restrict users with 'sudo' from accessing certain directories? Rather than just exclude cd and ls from the sudo privileges, that is.

View 5 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

Ubuntu Servers :: Change The Ownership Of Multiple Files And Directories Under A Specific Subdirectory?

Feb 19, 2010

I have a vary unique problem with file and directory ownership. I need to change the ownership of multiple files and directories under a specific subdirectory.Under this directory structure there are files and directories owned my different users and groups. I need to change all files and directories owned by "user1" to "user2". but if any are owned by "user3" I need those left alone.Is there a simple way to do this or will I need to traverse the structure and change things one at a time.

View 3 Replies View Related

Ubuntu Servers :: 10.10 - Cannot Save Multiple Users And Passwords With Htdigest

Dec 12, 2010

On other editions of ubuntu server I had no problem saving multiple users and passwords with htdigest but now it seems it is only possible to save one user and password.
Code:
sudo htdigest -c /etc/apache2/passwords directory user
When I add a second username and password for the same directory it overwrites the first.

View 1 Replies View Related

Fedora Servers :: Script For Creating Multiple Users?

Feb 7, 2011

I need to create a lot of users locally on my server.I have these info:username:GID:UID.How I can make a "for cycle" for make a multiple useradd? (useradd -u UID -g GID -m /home/USERNAME -s /bin/bash USERNAME)I tried to do this:

touch userlist.txt (UID:GID:USERNAME)
100:110:user1
200:210:user2

[code]...

View 6 Replies View Related

Ubuntu Servers :: Simple Q Multiple Apache Users And Remote Administration

Feb 7, 2011

how one professionaly would solve the security and administration for the multiple webadmins, but firstly I give some general information.I spent 2 days searching and there are alot of good guides but I dont see my specific questions answered, not so I can understand them atleast.I have Ubuntu 10.10 64bit server edition installed.I am educating myself and am new to linux but use vmware and have installed Gentoo multiple times and a copy of Ubuntu server. This server is going to be setup on the 64-bit 10.10 Ubuntu virtual machine.

View 3 Replies View Related

General :: Keep Users From Accessing Other Users Files?

Oct 1, 2009

Because I was browsing around in KDE and found out that I can view other users files and they can view mine.

View 1 Replies View Related

General :: Rename Multiple Files In Multiple Directories/subdirectories Recursively?

Aug 23, 2010

I am to rename all the files within a directory (which contains multiple subdirectories) recursively without invalid characters.

I tried the coding posted above.

find . -type f -printf '%p
' | while read file; do
oldfile=$(basename "$file")
newfile=$(echo "$oldfile" | sed 's/[^A-Za-z0-9_.]/_/g')
if [ ! "$newfile" == "$oldfile" ]; then
echo mv "$file" "${file%$oldfile}$newfile"
code....

but I get an error on both of them stating "find: bad option -printf find: [-H | -L] path-list predicate-list"

View 9 Replies View Related

Fedora :: Accessing Directories From Terminal?

Aug 29, 2010

o, incredibly simple problem that I am having a terrible time finding an answer to. I am trying to setup a program in Fedora to be redirected to a folder in my 64-bit Window$ partition, however I am not sure how to tell Terminal that it has a "(" and ")" in the path name.

The exact path in standard value is as follows: "/media/12842F85842F6A85/Program Files (x86)/Steam/steamapps" What SHOULD this look like in Terminal?

View 4 Replies View Related

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

OpenSUSE Network :: Mount Shared Directories - Accessing Window 2008 Shares From SUSE?

Dec 31, 2010

Using a SUSE server, what's the best method/tool available to mount existing shared directories? I have defined shares on a Window 2008 server and am attempting to configure the SUSE server.

View 8 Replies View Related

OpenSUSE :: Users Accessing One Another's Display?

Jan 11, 2011

When you guys su or su -l in a X terminal as another user and/or root, do your user get a ~/.xauthXXXXXX with the magic cookie of the display owner, which allows him/her to start a GUI application? ... or is that just me? If not, under which environment (KDE, Gnome, etc) and how do you start X then?

View 1 Replies View Related

Server :: Concurrent Users Accessing Web App Throughout The Day?

Feb 11, 2011

I've got a lamp solution deployed that I didn't write but I do have root access to the server. What might be the best way to determine the number of concurrent users accessing this web app throughout the day?

View 2 Replies View Related

General :: Prevent Ubuntu / Debian Users From Accessing Apt-get - Downloading From Web?

Apr 21, 2011

Is it possible to have a user in Ubuntu/Debian that does not have access to synaptic, apt-get, dpkg and cannot even download anything from the Web, but has root privileges otherwise?

Original post (above translated by aimar) code...

View 2 Replies View Related

Ubuntu :: 2 Separate Users Accessing Network Folder On 1 Computer

Aug 8, 2010

I've just added my wife as a seperate user on my desktop and have a question about shared network folders. So /etc/fstab mounts network folders from a second computer and until today I've mounted them to /home/David/NetworkData

This of course means that when my wife logs in she won't see them since they're not mounted to her home folder. So what folder should I use and what tricks so that we both have it visible and accessible in Places from the top menu?

View 2 Replies View Related

Server :: Restrict FTP Users From Accessing 1 Folder Only

Jul 1, 2010

I'd like to restricting my ftp users to access 1 particular folder.

we have a root folder called /home everyone has aces to that so they can operate.

but then there is /home/config how can i restrict certain users from access /config folder, since this is containing sensitive files I would like for no one else but my self to be able to access it.

View 3 Replies View Related

General :: Access To Certain Directories To Ssh Users

Apr 17, 2010

I want to restrict access to certain directories to my ssh users but allow them to read files by known path from there(mostly it's meant to be done by applications).

View 2 Replies View Related

General :: Add Directories To A New Users / Home?

Mar 31, 2011

I don't quite understand /etc/skel. I know that everything in /etc/skel will effect all NEW users, and that's about it.

Basically, what I'm trying to do is add the directories "home" and "work" to the users /home directory.

How do I do this?

View 2 Replies View Related

CentOS 5 :: Mapping Directories To Users?

May 6, 2009

Problem: I need to map directories to a user's home directory when they log in.

For example, I need to map /school/homework/ to user "steve" in his home directory when he logs in. I'm guessing I could use a logon script, but I can't figure out what command I should be putting in the script. I've been searching for hours through man pages and googled it a ton and can't find anything on it.

View 3 Replies View Related

Ubuntu :: Multi Users Accessing A Remote Server On Local Network

Jul 24, 2010

I would like to experiment a "green" idea of virtual desktop where multiple users are served by a single powerful machine.

I have a server running 24/7. The monitor of this machine is turned off most of the time and the OS is on the login screen.

Other users, in the same local network, use less powerful machines, which could be a thin client or an old Pentium 3 machine. They access their accounts remotely and work with the GUI as if they were sitting in front of the server. Each user sees their own desktop (different themes, screen resolution, etc.). And of course it can happen that several users could log in at the same time.

The usage is modest: mostly web browsing and the usual default applications (office, wine, gimp, etc.). In particular no games or any demanding applications. The users want to use their desktop in graphical mode only.

Question: How do we call this way of using a server? Is it possible with Ubuntu? And how to implement it?

View 3 Replies View Related

Debian :: Accessing Windows Volumes From Non Root Users?

Mar 25, 2010

How to access Windows volumes from non-root users?

View 4 Replies View Related

Slackware :: Print To WinXP Printer Via Samab & Redmon ?

Jan 12, 2010

I have my Slack box (Slack 13, 64bit) and wish to print to a Cannon ip1980 inkjet (32 bit drivers only. Source is only partially open, some libraries are closed source so cannot compile my own 64 bit driver) connected to WinXp laptop using the Windows drivers via wireless and Samba.

So I came across a little Windows app called RedMon that redirects a printer port to any other app [URL]

So basically what happens now on the Windows laptop is I have a virtual printer setup whose port is redirected to Redmon (call this Ghostscript2cannon) which in turn redirects it to a program called gsprint (command line tool that takes standard input - the print job - converts it to Postscript/Ghostscript for none PS printers) and then finally it goes off to the Cannon printer for printing using the Windows drivers - so far so good.

So the problem - basically I cannot get the printer to print from the Slack box even though I can see the shared printer and send a job to it. After a job is sent from the Linux box to the XP laptop if you double click on Ghostscript2cannon (on the xp machine) the job shows but there is no printer activity, the job just sits there and does not complete.

Some Diagnostics:

I can print a test page from Ghostscript2cannon directly on the Windows laptop so I know the Windows printer/redirect part is working.

From the Linux box I can see the shared folders of the XP laptop from Dolphin so we know the Samba/wireless part is functioning (although I cannot see the printer)

However

Code:
>$smbclient -L shelly -Umrt%mrt
Domain=[SHELLY] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]
Sharename Type Comment
--------- ---- -------
IPC$ IPC �

[Code].....

View 2 Replies View Related

Server :: Restricting Users To Two Directories Centos 5.3?

Feb 16, 2010

I need some kind of step by step process to restrict my users to only have access to directories that I specify ? For example user joe can only access his home directory, read access to /tmp and read access to /var/log/httpd

View 1 Replies View Related

Debian :: Deny The Users 2 & 3 From Accessing Windows Driver And Folders?

Oct 30, 2010

as we know in windows xp drive and folder permissions, we perform (folder-right click-properties-security tab-we check, group or user and assign ALLOW or DENY access to the folders) In the same way i want to DENY access to my windows driver sda1 & sda2 from the Debian OS. my system is being used by 3 users: user1, user2 & user3. All can access to all Volumes, so I want to Deny the users 2 & 3 from accessing my windows driver and folders. BUT i alone user 1 should have permission to access them. How do i change that in Debian 5.5? Allow/Deny Permissions to Volumes.

View 3 Replies View Related

Security :: Restricting Remote Users From Accessing Removable Media?

Mar 17, 2011

I run a system that users may log into either remotely or physically. Multiple users may be logged in simultaneously because of the remote access, but only one user can be physically logged in at a time.With the current setup, however, if the physical user inserts a flash drive (which the OS mounts automatically) then the remote users gain access to the removable media.

View 6 Replies View Related

Ubuntu :: Moving Files From Multiple Directories?

Apr 16, 2010

I have a directory tree with lots of folders. I need to gather all files of same type, say .txt, and place them in a different folder all by themselves.

I know I can use the mv command, but it won't let me go through all the subdirectories of my folder, just the current one. How can I search through all subdirectories for all .txts or whatever and move them to a folder of my choosing?

View 2 Replies View Related

Fedora Security :: Give FTP Control Of Different Directories To Different Users

Aug 24, 2010

I have my own dedicated server box running (using it for game servers). I access it via ssh and I have root control of it. It has FEDORA Operating System. I wanna give FTP control of different directories to different users. Right now there are no other FTP users except root. I have installed vsftpd and dont know what should I do next? How do I add users (who can read/write/delete files) and How do I restrict them to their home directory?

Here is what I want:
username:client1
password:12345
home directory: home/server1
username:client2
password:12345
home directory: home/server2

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved