Ubuntu Servers :: Chown Recursion On Home Directories?

Apr 26, 2011

I have a perplexing problem that I was hoping some of you might help me solve. My servers run 10.10 and also serve as standalone LTSP hosts - none of this is terribly relevant I hope. Recently, a user complained of permission problems and so I ran a simple command:

Code:
chown -R username:username /home/username/*
and

[code]...

View 4 Replies


ADVERTISEMENT

General :: /localhost Recursion/cache/iptables - Allow Localhost Recursion But Deny Recursion To External Clients?

Mar 8, 2011

I am a newbie in Linux. I have Fedora 13 OS 32 bits. I am working with PowerDNs and Poweradmin. How can I configure this with PowerDNS?

1. Allow localhost recursion but deny recursion to external clients. Is there a tutorial for that?

2. Set up cache nameserver for localhost (like caching-nameserver in Bind).
Is there a tutorial for that?

3. My Master Server with PowerDNS is working well from localhost but external clients cannot access it.

I have iptables with these rules:

[Code]....

View 1 Replies View Related

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

Ubuntu Servers :: Centralized Login And Remote Home Directories?

Feb 7, 2010

In my desire to learn, mess around and set up something useful on my home network, I'm looking for something that can do centralized login and remote home directories. When someone in my family logs in to a computer, windows or linux based, I want them to be able to use their credentials, then have their remote drive mounted and ready for use. I've looked over ldap solutions, attempted to set up an OpenLDAP server and realized I have no idea what was going on. Is an ldap implementation the proper way to go for my desired solution or am I barking up the wrong tree? I've just now set up OpenDS on a VM for testing but I need to do some research there.

View 7 Replies View Related

Ubuntu Servers :: Samba - ADS- Automatically Create Home Directories

Mar 22, 2010

At work, using SambaKerberos and ActiveDirectoryWinbindHowto, I joined my machine to our ADS network. Again using ActiveDirectoryWinbindHowto, I modified both common-account and common-auth with these settings.

file: /etc/pam.d/common-account
account sufficient pam_winbind.so
account required pam_unix.so
file: /etc/pam.d/common-auth

[Code]....

According the the doc, when I first log in as a domain user, it should create the home directiroy /home/<whateverdomain>/<theusername>, but it doesn't.

View 2 Replies View Related

Ubuntu Servers :: Placing Quota/cap On Users' /home Directories?

Jul 28, 2010

I have my home server setup, running 10.04 x64. The OS is installed on a 300GB WD Blue drive, and I have a RAID5 array md0, consisting of 4x 2TB WD Green drives, mounted as /home. I am sharing the home directories using samba and using them to back-up the other computers in the house. I have created a user account+password for each computer, giving it its own "/home/computername_backup/" directory to store it's backups in.

Computers being backed-up:(750GB) Gaming PC running Win7 Ultimate x64
(30GB + 2TB) HTPC running Win7 Home Premium x64
(32GB) Netbook running Win7 Home Premium x32
(250GB) 2 Macbook Pros Running OS X 10.6.4 (tweaked to allow time machine to recognize the samba share as a time machine volume

Question: 5.37TB of /home seems good for now, and I haven't run into any problems so far, but I don't want to have to keep checking. I'd like to put a size cap on each user's home, to prevent one of the computers from gobbling up all the space. Is there an easy (or hard) way to configure this type of thing? My Macbook, for example, only has a 250GB HD. I could give it 3-400GB of space for its home and that would be plenty - whenever it filled its /home/, it would start erasing the oldest backups. If there is no size limit, I believe it will just continue to grow until all the free space is gone.

Considerations: Right now, the HTPC is storing all its media locally (on the installed 2TB drive). However, I've already used 3/4 of the space and the HPTC enclosure can only hold one drive. My plan moving forward is to have /home be used to store media files (iTunes music for all computers and tv/movies for the HTPC), which is another reason I'd like to ensure that the backups don't take up all the space.

I realize I could create a partition for each computer, but I'd prefer not to go down this route. This would seem an untenable tactic if I added another computer next month, or if I realized that the partition was too small.

View 2 Replies View Related

Ubuntu Servers :: Mounting Home Directories Of Users To Respective Desktops

Jan 8, 2010

I'm trying to mount the home directories of the users on the server to the respective desktops. I would like to use the libpam-mount module. do you guys know, how make it run? I am using 9.10 both server and desktop and the most recent pam-mount module. I know that the /etc/security/pam_mount.conf.xml needs to be edited. I added the following to it:
Code:
<volume user="username" fstype="cifs" server="IP-Server" path="/home/username" mountpoint="/media/server" />

View 9 Replies View Related

Ubuntu Servers :: Apache User_dir Mod And Home Directories - Automatically Set When User Account Created?

May 28, 2010

I want to automaticly set the group ownership of user home directories to a group that the user is not part of. This is so that Apache can be part of this group and can access user public HTML directory, but other users are not able to access in any way the files in the users home directory. What I have seen that works manually is adding the user and then changing the group for the home directory. But I want to automatically set this when the user account is created. WHat I see happening is that when /etc/skel is copied, it automatically sets the group and ownership of everything to the users default group and ownership. I've seen some suggestions on setting permissions, but these don't seem to work because it seems that users are able to cd into a directory and not list it, but if they know the file name they can access the file.

View 1 Replies View Related

Software :: Command Line: Chown Command Recursively On Invisible Directories?

Oct 25, 2010

I tried

Code:

chown -R owner:group *

which does not work on the invisible directories (why?). When I used ".*" as wildcard it changed all (visible) files including the parent directory (the one I was currently working in which is the "dot") . I can change the invisible directories owner and group using dophin but how is it done from the command line?

View 9 Replies View Related

General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies View Related

Fedora Servers :: Crontab Backup Job Works / But Gives Chown / Chgrp Errors

Jul 3, 2010

As root, I use crontab to run mirrordir to backup directories. Everything gets copied over properly, but owner information isn't preserved and root is the owner of all the backed up files. I can deal with that, but crontab reports tons and tons of chown/chgrp errors for mirrordir every time I do back ups--which is every day--and the multiple emails to root of thousands of chown/chgrp errors is very annoying. The error is "Operation not permitted," but that doesn't make sense to me because the job runs as root (right?) and clearly the job is permitted to create the backup files, so why would it fail to chown and chgrp?

I've had the exact same setup on another server for years, and crontab has always run mirrordir without error. Any suggestions how to clear the errors on my new server?

View 14 Replies View Related

Ubuntu :: Use Rsync To Backup Home Directories To A Nas?

Apr 14, 2010

I'm hoping somebody can find something here that I haven't. I'm trying to use rsync to backup home directories to a nas. First, I NFS mounted the nas and ran an rsync and everything worked out fine. the transfer completed after a few hours and everyting was transferred (lots of stuff!). I then decided that I don't want to leave the nas mounted all the time and I didn't want to automate mounting and unmounting of the nas as I didn't think I could produce a script that would work reliably enough. So I decided to start an rsync daemon on the nas and upgrade via that. I run the following command (results are included. the ^C is me killing it after it hangs).


Code:
ryan@server:/etc/backup$ sudo rsync -ax --stats --progress --delete /data root@192.168.0.98:backups1
root@192.168.0.98's password:
sending incremental file list
data/home/user/Documents/
data/home/user/Documents/The File.wmv

[Code]...

View 3 Replies View Related

Ubuntu :: Access Students' Home Directories?

Sep 18, 2010

I'm using Edubuntu 10.04 in my classroom. I use an administrator account. There are about 8 student accounts on the computer, created as desktop users. I would like to login with my account and be able to view, create, and delete files in the students' home directories. However, I can't figure out how I would give myself this permission.

I've tried sudo chmod, but that won't work, because I'm not the owner of those files.

I've tried sudo chown, but that won't work, because the students need to be owners of their own directories.

So, what is the tactic to use here?

View 3 Replies View Related

Ubuntu :: Syncing /home Directories Accross Computers?

Feb 12, 2010

I was wondering if anyone could point me in the direction of any howtos around this. I have 3 computers:

Desktop - Dendrite - Ubuntu 9.10
Laptop - Axon - Ubuntu 9.10
Netbook - Synapse - Eeebuntu 9.10

All with their own home drives. My media (music, films, photos etc) is kept on a separate (Vista) partition on my Desktop with symlinks from my home directory on Dendrite. Ideally, I'd have the /home directory synced across all 3 computers. I had been toying with the idea of a networked /home kept on an external HD plugged into synapse, but not sure how this would work out with Axon out of the reach of the network. I have dyndns set up and can access the home network over ssh, but obviously that's impractical (I assume) for a home drive.

Thoughts? Ideas? Pointers? I'm comfortable playing around with fstab, nfs and the terminal, but still very much a beginner.

View 6 Replies View Related

Ubuntu Networking :: Sharing Home Directories Between Machines?

Jul 13, 2010

I want to share home directories from two different machines so that I can log on to both using the same account.

One idea was to host the home directory on a server and mount it to a local directory. I don't think this will work though, because I'm pretty sure the directory wont be mounted until the logon session starts and I'm guessing it wont without the appropriate home directory.

So the question becomes, what tells the OS where the home directory is in the first place. Yes it's in a default place but that path as to be stored in some config file somewhere right?

But another problem is... If the server goes down, I'll have to make sure I can log on via root at the logon screen/get into a terminal/use LiveCD to get access.

It wouldn't be too much of a problem to create an account on each machine, all my media will be on the server anyway. But if I create an account on one, it would be nice if it was automatically added to the other. And it would be great for keeping settings if I want to do a compete wipe if I'm upgrading the file-system or something. I suppose I could just do a backup like everyone else..

View 1 Replies View Related

Debian :: Set Home Directories Non-readable To Others?

Feb 16, 2011

I'm setting up a Squeeze system with multiple users. I would like to have it the way that no user is allowed to read other user's files. I have searched the net and the forums here and have found quite a lot of stuff but it's all a bit confusing to me.

Some suggest that one should use
dpkg-reconfigure adduser
and select
<no>
But that doesn't do what I'd like to achieve (with a newly created user):
wussy@dorm:/home$ ls -l

[Code]....

View 8 Replies View Related

OpenSUSE Install :: /home And / Directories

Sep 14, 2010

In system info my ext4 /home directory shows total space of 51.7 gigs with 51.5 gigs available.

My ext4 / directory shows total space 19.7 gig and 7.7 gig free. Whenever I install anything it goes to the / (as guess root directory) In Dolphin it shows my /home directory but anything installed under that seems like it installs on the / directory.

If I have 51 gigs free where is it and how do I gain access?

View 9 Replies View Related

General :: Add Directories To A New Users / Home?

Mar 31, 2011

I don't quite understand /etc/skel. I know that everything in /etc/skel will effect all NEW users, and that's about it.

Basically, what I'm trying to do is add the directories "home" and "work" to the users /home directory.

How do I do this?

View 2 Replies View Related

Ubuntu Security :: Encrypt Existing Home Directories In Lucid?

Jun 5, 2010

Is there a way to encrypt existing home directories in lucid so that they will unlock with pam-encfs when the user logs in? Or must you do this when the directory is created?

View 1 Replies View Related

Ubuntu :: Sync Directories Between Desk And Laptop Both Within And Outside Of Home Network

May 26, 2011

I want to sync several directories between my laptop and desktop both at home and away from home. It seems like the tool to use for this is unison (I use rysnc for backups, but union seemed, better for this sort of thing - let me know if I'm wrong).

I found several posts that appear promising, however I was little confused about the details as I don't have much networking experience up to this point.

[URL]

1) Is a reverse ssh connection the way to go? If I only wanted to do this on my home network I could just use ssh right, however in order to get around the router outside my home network the reverse ssh is necessary?

2) How do I handle changing IP address of my laptop?

View 1 Replies View Related

Applications :: Best Distributed Filesystem For Home Directories?

Oct 19, 2010

I'm looking for the best distributed filesystem to share my home directory among all my computers, and I'm interested in what advice I could get here.

Here are my requirements:
1) It must be completely POSIX compliant, because I've noticed that many programs will break if not.
1a) Must support file locking (i.e. flock()) preferably sharing lock advisories between the clients
1b) Must support hard links, and be able to recognize a hard link connection by looking at the number of references
2) It must have encryption, and security suitable for it to be exposed to the internet.
2a) I would like to use password-less authentication. Preferably SSL client certs (HTTPS style). Static keys (SSH style) are also fine. I would begrudgingly accept a password authenticated system if it used a fairly secure challenge/response algorithm if it met all of my other requirements. (Extra points if it supports PKCS#11 and thus supports smart cards)
2b) Encrypted traffic must be an option.
2c) No thanks to kerberos. It was too annoying to maintain when I tried it before and I don't like passwords.
3) Preferably, it should be stable and fairly easy to maintain.
4) Optionally, it should be tolerant of network drops, and reconnect automatically as needed, because my laptop wireless is a little flaky sometimes.

View 4 Replies View Related

General :: Cannot Create User Home Directories?

Jun 4, 2010

Why when I command "useradd -m barth" do I get the error message: "cannot create directory /home/barth"? It only does this when a partition is mounted to /home.

View 14 Replies View Related

Software :: Shared Home Directories (NFS) Across Different Distributions?

May 27, 2011

I have a server which serves up home directories and users for the other machines. So when you login to one of the other machines your home directory is stored on the server. The problem here is, some of the client machines are running Red Hat and others are running Ubuntu and this causes configuration errors in some applications (e.g. Gnome).

View 1 Replies View Related

Ubuntu :: Single Command That Will Remove All 'other'permissions From All Files And Directories Under /home?

Sep 10, 2010

What is the single command that will remove all 'other'permissions from all files and directories under /home.
Just starting to learn Linux.

View 1 Replies View Related

Fedora :: Permission To Access Users' Home Directories?

Jan 25, 2011

I'm a refugee from WindowsXP, running Fedora 14 with three user accountsMy problem is that I need the primary user (userd 500) to be able to have full access all other users' files in their home directories so that user can copy, move, delete, etc.I tried making that user a member of the other users' groups - but I still get the 'not got permission' error when I try to access their home directories

View 8 Replies View Related

General :: .mozilla Folder In Home Directories, Does This Mean GUI Is Running?

Feb 8, 2010

I am runnin CentOS 5.4 on a machine wiht 2GB of ram. of that 2GB free -m shows that 1.8 is being used. I wanted to find out what was consumign the RAM. I came across .mozilla folder in every users home directory. I am thinkning, is this machine some kind of GUI that is consuming the ram?I did ps aux | grep gnome and ps aux | grep kde but that came up with nothing.rpm -qa | grep gnome showed lots of gnome python RPM's.I am using ssh to connect to the machine and can not log in locally to see since it is at a remote location. Is there any way of finding out if a GUI is running, if so how would I uninstall it?

View 3 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

Server :: Home Directories Based On Group Membership

Jul 10, 2011

I have recently joined an 11.04 server to an AD and want to configure home directories based on group membership for all AD users that login. Basically, I want one home directory for "Domain Users" and another for "Domain Admins".

View 8 Replies View Related

Programming :: Bash Script For Cleaning Home Directories

Jul 25, 2011

Im running on Solaris 10 and I am trying to write a script that will look at all the directories in export.home and then grep for the those in passwd and will display the directories that don't have a password associated with them

Here is what I got so far but its not working.
#!usr/bin/bash
for i in 'ls /export/home'
do
test='getent passwd | grep $i'
if [ $test="" ]
then
echo "No Home Diectories Found $i"
fi
done

All this does is display what was listed in the export.home. What I want it to do is just display what was not found in password.

View 2 Replies View Related

Programming :: Script To Search Users Home Directories For Certain Words?

Feb 20, 2011

I am trying to create a bash script that will search all users home directories on a system for words like quit, steal, kill etc. Pretty sure I'm going to be using grep /home. The only thing is that obviously a word like 'kill' could have normal uses too like "I need to kill the process." How would I go about flagging a user with the word/phrase found, and the path while also omitting legitimate uses?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved