Ubuntu Networking :: Could Not Chdir To Home Directory Of Ldap Users

Feb 24, 2011

I am using 10.04 ubuntu server. I configured the ldap server. I configure the client machine to contact the ldap server for authentication. But if i tried to ssh john@localhost, it says could not chdir to home directory /home/john: no such file or directory.

View 1 Replies


ADVERTISEMENT

Fedora :: Using SSH - Could Not Chdir To Home Directory /home/adahaj: Permission Denied

Jul 21, 2009

I have a strange problem when I do SSH to a FEDORA9 based Linux Server.

[Code]....

When I login using "adah" username in TELNET I am automatically directed to my home directory at location "/media/disk-1/home/adah". But when I use SSH to login using the same username I get the following message Code: Could not chdir to home directory /home/adahaj: Permission denied

View 7 Replies View Related

General :: 'Could Not Chdir To Home Directory /home/[user]: Permission Denied'

Jan 6, 2010

I have a secondary disk which holds a /home directory structure from a previous install of Linux. I installed a new version on a new primary drive and mounted this secondary drive as the new /home. Problem is, even though the users are the same names and I can access the home directories for the users, I cannot login directly to their home directories, as I get the following error: -

Code:

login as: [me]
[me]@[machine]'s password:
Last login: Wed Jan 6 18:34:33 2010 from [machine]
Could not chdir to home directory /home/[me]: Permission denied
[[me]@[machine] /]$

Now, since the usernames are correct and the users are in the passwd file with the correct home directory paths, could it be user ID's that are different or something else? It's not as though I cannot access the home directories for the users, simply that I cannot log directly into them from a login prompt.

View 14 Replies View Related

Ubuntu Servers :: Set Home Directory Path Different From LDAP's Home?

May 24, 2011

I need to specify a different path to home directories on a particular server than what LDAP contains for the users, besides using a symlink. E.g. "/Users/jdoe" vs "/home/jdoe" I don't want to change the actual LDAP attributes, just want a particular server to point them in the right direction (Ubuntu 10.04).

I'm assuming it's something I could probably set in pam configurations?

View 1 Replies View Related

CentOS 5 Server :: How To Add Users To LDAP Directory

Mar 16, 2009

I did useradd -g users ldaptest and tried logging in remotely but the client always says no such user. what do I have to do to update the users that LDAP sees?

View 2 Replies View Related

General ::anything Special About Home Directory Before Users' Home Directories Are Stored There

Jun 19, 2010

Is there anything special about a home directory before users' home directories are stored there, or is just as typical as any other "empty" folder?Let me just cut to the chase, but please no ear ringing about the folly of messing around as root, particularly with directories at root level. I know it's considered stupidity, but I deleted my home directory.

Is there an easy way to restore a working home directory? I tried copying /etc/skel under root, but I'm not sure what a home directory should look like once it has been restored. Besides . & .., there were .screenrc & .xsession in my home directory when I copied /etc/skel. Are these files suppose to be in "/home" or "/home/~" or both?

View 10 Replies View Related

CentOS 5 :: Automatically Mount Users Home Folders On Logon And Store The Configuration In Ldap?

May 6, 2011

I'm running into problems adding the required schema for automount and ldap on Centos 5.6 (also tried Centos 5.3)In the last few days I was able to setup LDAP server and get client authentication working. I want to be able to automatically mount users home folders on logon and store the configuration in ldap.I've done the following so far

1) added include in /etc/openldap/slapd.conf to /etc/openldap/schema/redhat/autofs.schema

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema

View 4 Replies View Related

Ubuntu :: Chdir To Home Folder: Permission Denied When Use Ssh?

Sep 8, 2010

I have a strange problem I ssh to a remote server using the username "madel" and it gives me a strange error:

Last login: Wed Sep 8 18:17:51 2010 from greece.doe.carleton.ca
Could not chdir to home directory /home/madel: Permission denied
grep: /home/madel/.bashrc: Permission denied
Preparing your .bashrc for Linux

[Code]...

View 3 Replies View Related

General :: Can't Chdir /export/home/user/?

Aug 20, 2010

I have an account in a cluster. In the cluster we have to submit jobs by sgi. After every submission I am getting an an error "can't chdir /export/home/user/". My user account (user) is placed at /export/home/ instead of /home/. I am not understanding what to do. Please help.

View 5 Replies View Related

General :: Chdir To Home Folder: Permission Denied When Use Ssh?

Sep 8, 2010

I ssh to a remote server using the username "madel" and it gives me a strange error:

Last login: Wed Sep 8 18:17:51 2010 from greece.doe.carleton.ca
Could not chdir to home directory /home/madel: Permission denied
grep: /home/madel/.bashrc: Permission denied

[code]....

View 2 Replies View Related

Ubuntu :: Replacing The Users Home Directory?

May 30, 2011

I have two partitions on my HD partition1 mount point / and partition2 mount point /home. I had ubuntu 11.04 32bit installed and wanted to switch to 64bit so i reinstalled ubuntu and chose the same boot points. Since i reinstalled i had to create a new user and it created a new home folder. Now i want to replace my current users home folder with the previous home folder i had.Would a simple rename work?

View 2 Replies View Related

Ubuntu :: Change Users Default Home Directory?

Nov 8, 2010

how to change when running command "adduser" or "useradd" the placement of the users home directory. Have tried editing the /etc/default/useradd file with no results.

I want it to be placed in /var/www And I would also want to know how more folders and files can be created in the home directory automatically.

View 6 Replies View Related

Server :: Users Are Not Getting Their Home Directory In Rhel5?

Aug 3, 2010

I don't know what i have done by mistake.

[root@server1 ~]# su - user
su: warning: cannot change directory to /home/user: Permission denied
-bash: /home/user/.bash_profile: Permission denied
-bash-3.2$ cd ~
-bash: cd: /home/user: Permission denied
-bash-3.2$

View 2 Replies View Related

Ubuntu :: Move The Users Home Directory To An External Drive?

Jan 19, 2010

As I regularly move between Mac and PC, I thought it would be a good idea to put all my data on an external drive. As Windows 7 and OS X have similar home folder layouts, I just simply put all the folders I need for both on the root of the external drive and changed a few settings so that the Home folder for my user is on the external drive on both Windows and OS X.

Whilst Ubuntu also has a similar structure, I cannot work out how to have it so that my users home folder is on the external drive. I have done a little research and all I can find is how to have the /home directory on another partition. a) this is not what I'm trying to do, just the folder for my user and b) this would mean formatting the external drive to extX format, which just wouldn't work for me.

I am using 9.10 (or will be once the upgrade is complete)

View 9 Replies View Related

General :: How To Prevent Other Users From Seeing Contents Of Home Directory

Jul 8, 2010

I have a box with multiple users on it and I want everyone to be able to have full access to their home folders, but not be able to see the contents of /home/ or another user's home folder (I.E. bob has full access to /home/bob but cannot access or even see the contents of /home/john)Right now users can see other user's home folders but can't modify what's inside. How do I prevent them from seeing the contents at all?

View 1 Replies View Related

Red Hat / Fedora :: Cannot Create Directory /home/users/newuser

Apr 5, 2011

CentOS 5.5

I am trying to add new users, when I use the command: # useradd newuser

I get: useradd: cannot create directory /home/users/newuser

I went to my /etc/skel and when I use the command ls it displays:
home

and when I go into /etc/skel/home I have the two directories that I created.

I am logged in as root, and when I ls cd / it shows /home, when I cd into /home everything looks normal.

How do I get this error to stop so I can add new users?

View 7 Replies View Related

General :: Copy Contents Of Home Directory To Other Users?

May 3, 2011

I've created other users in my machine. now I want to add all my home directory contents and settings to the home directory of other users. how can i do that? Can I do it from /etc/skel directory?

View 1 Replies View Related

Ubuntu Networking :: 10.04 LDAP Users Cannot SU To Root

Jun 14, 2010

I have an Openldap server and many 9.10 servers using it to check for possible ssh users. No problems there. Just brought up my first 10.04 server and went through the same procedure to allow ldap users to ssh in, works great. The problem is that ldap users cannot su to root on the 10.04 server. Only locally defined users can su to root, though they cannot su to ldap users. The local root user can su to anyone. Quick overview of how I installed ldap login:

Code:
# apt-get install libnss-ldap
# echo "session required pam_mkhomedir.so skel=/etc/skel/" >> /etc/pam.d/common-session
And added ldap to the end of these lines in /etc/nsswitch.conf:

Code:
passwd: compat ldap
group: compat ldap
shadow: compat ldap

This process has worked without a hitch on 9.10 dozens of times. So my question is, why are ldap and local users now incapable of using su across authentication mechanisms? For reference these are the error messages in /var/log/auth.log when trying to su to root from an ldap user:

Code:
Jun 14 16:17:07 server unix_chkpwd[6560]: check pass; user unknownJun 14 16:17:07 server unix_chkpwd[6560]: password check failed for user (root)
Jun 14 16:17:07 server su[6559]: pam_unix(su:auth): authentication failure; logname=ldapuser uid=2000 euid=2000 tty=/dev/pts/5 ruser=ldapuser rhost= user=root
Jun 14 16:17:09 server su[6559]: pam_authenticate: Authentication failure
Jun 14 16:17:09 server su[6559]: FAILED su for root by ldapuser
And the auth.log for trying to su to an ldap user from a local one:

Code:
Jun 14 17:18:18 server su[8473]: pam_unix(su:auth): authentication failure; logname=localuser uid=1000 euid=1000 tty=/dev/pts/0 ruser=localuser rhost= user=ldapuser
Jun 14 17:18:18 server su[8473]: Successful su for ldapuser by localuserJun 14 17:18:18 server su[8473]: + /dev/pts/0 localuser:ldapuser
Jun 14 17:18:18 server su[8473]: bad group ID `2000' for user `ldapuser': Operation not permitted

View 2 Replies View Related

Debian Configuration :: Limit All Users To Use Only Their Own / Home / User Directory

Feb 1, 2011

I need to add another user besides the one set up during the installation procedure but I also need to limit all users to use only their own /home/user directory.

View 4 Replies View Related

Fedora Servers :: How To Chroot The Sftponly Users Into Their Home Directory

May 21, 2010

I have an SFTP server using OpenSSH on a server running Fedora 12. I want to chroot my sftponly users into their home directory but I want to let them have write access to their upload/ folder. Right now users can log in and view & download items, but for some reason I can't get write access to work. Here's some info:

username: testuser
group: sftponly
from /etc/passwd:
testuser:x:501:501::/home/testuser/:/bin/false

[code]...

View 1 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Programming :: Identify Users Who Forbidden Files In Home Directory

May 16, 2011

I have to create a script to identify those users who have un-sanctioned (forbidden) files in their home directory. I tried something like this (this is a try and I need some opinions):

Code: #!/bin/bash
user_belongs() {
if `groups $var1 | grep $var2`
then
return 0 else
return 1
fi
} .....

View 1 Replies View Related

Server :: Apache Authentication: Allow LDAP Group OR User Named Guest But Not All LDAP Users?

May 25, 2011

I am using RackMonkey to map out my lab. Unfortunately, due to RM limitations, every user who accesses the site has write access UNLESS they are logged in as a user named "guest". I currently have Apache allowing only the users (sysadmins) in an LDAP group access to RM, but I would like to allow read-only access for other users as well.I found mod_authn_anon, but I am having trouble combining the two authentication methods. I am using Apache 2.2.18 (compiled myself) on SLES 11.1.

This is the common part:

Code:

AuthType Basic
AuthBasicProvider ldap anon
Order allow,deny
Allow from all

This part by itself works for the LDAP authentication:

Code:

AuthName "System Admins"
AuthLDAPURL "ldaps://example.com/ou=ldap,o=example.com?mail" SSL
Require ldap-group cn=SysAdmins,ou=memberlist,ou=groups,o=example.com

This part works by itself for guest access:

Code:

Anonymous guest
Anonymous_VerifyEmail Off
Anonymous_MustGiveEmail Off
Anonymous_LogEmail on
Require valid-user

But if I have both of the previous blocks enabled at once, then guest access does not work. If I throw in a "Satisfy any", then I am not prompted for a username at all. How can I allow access to this LDAP group and to a user named "guest", but not allow all valid LDAP users to log in?

View 1 Replies View Related

General :: Allow Normal Users To Mount Tmpfs Under Subdirectories Of Their Home Directory?

Oct 11, 2010

How can I allow normal users to mount a tmpfs under any subdirectory owned by them?

View 3 Replies View Related

General :: Openssh + PAM + LDAP Fails Only With LDAP Users?

Mar 31, 2010

I've compiled openssh-5.4p1 on RHEL 4.8 with Openssl 0.9.8m + pam It works perfect without pam (pam-0.77-66), both with password and public key auth. Whith pam enabled and LDAP (openldap-2.4.21, from scratch) something strange happens: system users: I can do ssh with both password and public key LDAP users: public key works for remote users, still I cannot do ssh with just password. I'm trying a custom PAM configuration, because the default one (even with authconfig + LDAP ) blocks ssh even with system users.

My pam SSHD configuration is:

#%PAM-1.0
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth sufficient pam_ldap.so use_first_pass

[code]....

My LDAP users are ok: i can do "su - " remote LDAP (so that nss_ldap is OK), also getent passwd and getent group is ok.

View 2 Replies View Related

Networking :: Ldap Not Recognizing Users On Debian Network

Jan 16, 2010

I installed ldap on my server and one of my client machines yesterday.It also now won't let me get into graphical utilities that require root privileges; synaptic for example. It comes back with "incorrect password". I noticed that in the terminal it now requires me to enter two passwords to become root: the root password and the ldap password. I wonder if the two are related.I'm not sure what information to post; there's a ton of configuration files associated with this setup. Can somebody help me troubleshoot this? Thanks!

View 8 Replies View Related

Networking :: Assign Access Privileges To Users In LDAP Server ?

Jan 6, 2010

In researching current ldap issue (not being able to do anything but log in) it seems that there are no concepts of privileges, roles, etc. that could be assigned to a user in LDAP.

I've only seen fields that deal with name, organization, etc., not with application-specific access control.

I have to assign certain access privileges to users authenticated via LDAP server based on the privilege level mentoned in the LDAP server. How to attain this.

View 5 Replies View Related

Networking :: Creating LDAP Directory For Authentication

Mar 4, 2010

I have installed openldap version 2.4.21 and configured with the help of the site [URL] and the LDAP address book is working fine. But I need to create an LDAP directory such that it will contain the user name and passwords for the users and when user is logging to any application he is authenticated from LDAP directory

e.g Users who need to browse the internet need to authenticate with username and password for access from the firewall (Juniper Netscreen) and similarly other applications like oracle ERP such that they will have only 1 username and password stored in LDAP directory and all other applications will search for the user name and password for authentication.

View 5 Replies View Related

Networking :: SquidGuard LDAP Authentication With Active Directory

Nov 9, 2010

I'm having a problem with squidguard filter with AD authentication. I have downloaded the latest stable source package from squidguard site and I followed the instructions for the ldap(AD) authentication but it does not work at all.I have googled and tried everything but no luck. (first 30 hits on google) Anyway this is the LDAP auth part: http://www.squidguard.org/Doc/authentication.html at squidguard and this is how to build the package.

View 2 Replies View Related

General :: Testing Home Directory Scripts By Setting $HOME To The Location Of The Test Directory

Apr 20, 2010

I have an interdependent collection of scripts in my ~/bin directory as well as a developed ~/.vim directory and some other libraries and such in other subdirectories. I've been versioning all of this using git, and have realized that it would be potentially very easy and useful to do development and testing of new and existing scripts, vim plugins, etc. using a cloned repo, and then pull the working code into my actual home directory with a merge.

The easiest way to do this would seem to be to just change & export $HOME, eg

cd ~/testing; git clone ~ home
export HOME=~/testing/home
cd ~
screen -S testing-home
# start vim, write/revise plugins, edit scripts, etc.
# test revisions

However since I've never tried this before I'm concerned that some programs, environment variables, etc., may end up using my actual home directory instead of the exported one. Is this a viable strategy? Are there just a few outliers that I should be careful about?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved