CentOS 5 :: Modify Quotas For A Specific User?
Sep 2, 2011
I know if I run repquota -a I can see the quotas set for all users.How do I modify the quota for a specific user?So say the output for john is:User used soft hard grace used soft hard grace----------------------------------------------------------------------john.someth -- 122844 51200 51200 4995 0 0How do I make his block limits 0 so they are unlimited?
View 1 Replies
ADVERTISEMENT
Jul 21, 2010
How can i create quota for specified user : mr.X for any specified partition. I have 10 partition, and give mr. X access for only 2 partition and give him different quotas: says 800MB on sda13 and 3GB on sda14.
View 2 Replies
View Related
Sep 29, 2010
I have installed CentOS 5.5 on a computational cluster and want to limit the disk space used per user to 10GB. I do not know what is the relation between blocks and the the volume i want (10GB). What is the values I should used in the file opend by "edquota username" command? What is the usage of inode? there are soft and hard items in columns 3 ,4 and 6,7. Which of them should be configured? here is the example by CentOS documents. I only changed the file system which is in my case /dev/sdb0 (this is mounted as /home in my system. What changes I should do to this example to limit the user to 10GB disk scape?
Disk quotas for user testuser (uid 501):
Filesystem blocks soft hard inodes soft hard
/dev/sdb0 440436 0 0 37418 0 0
View 3 Replies
View Related
Oct 29, 2010
Im trying to limit the diskspace users on the system may consume, and i found quotas (im a total linux noob). But when i try to set it, no matter what i set it to the maximus is 2 GB. Now... i need quite a lot more than that. One user should be able to use 1900 GB and the other 600 GB. How can i fix this? Im using ubuntu server 10.04.
View 9 Replies
View Related
Mar 23, 2010
I am looking to create a user to be able to do WinSCP or SSH into the system and only be able to see /var/www/html/joomla/ and that is it. I don't want them to be able to start or stop service but be able to upload and download files to the specific directory or change privileges of the mentioned directory. Is that possible? what commands should I run.
View 1 Replies
View Related
Jan 12, 2010
is it possible to limit the size of a specific folder independent of user or group? I want to restrict /var/log to a total size of 1GB. I don't think that the common approach to create a 1GB partition is the right way since it is possible that I want increase or decrease the limit in the near future.
View 3 Replies
View Related
Jul 9, 2009
Because I keep a lot of data on a Netgear ReadyNAS which can be presented as a NFS server, I would like to have the default CentOS user have a uid and gid that match those for the user that owns the main NFS share. That way I can treat it as if it were a directory that I owned on the local machine. I'm probably going to install CentOS 5.3 over again to get a totally clean system. What is the neatest way to ensure that the default user has the desired uid and gid? Or is there a better way to work with the NAS? (Right now I'm running it with CIFS shares, but these are quirky and do not behave quite like a local file system, I'm hoping that NFS would be more consistent, but previously attempts to run NFS were hampered by different uid and gid values).
View 1 Replies
View Related
May 31, 2010
I plan to:
- replace my hard drive with a 32GB SSD (solid state drive) SATA-II
- copy my entire old drive to the new one
- Both my drives will be Ext3 and have no swap (I have lots of RAM)
1. Can a Debian lenny desktop boot from an SSD ?
2. Do I have to modify /etc/fstab with SSD-specific options ?
3. How about grub, any modifications ?
View 6 Replies
View Related
Jun 8, 2010
How do I give permission to a logged in user to stop/start a specific service without entering a root/sudo password? So they can do a simple "service SomeService stop|start" It is for a headless Ubuntu server.
View 5 Replies
View Related
Jun 9, 2010
my system I want user1 and only user1 to be able to mount and unmount a specific partition, this partition contains backups and is usually mounted read only, needs to be temporarily mounted read/write by user1 while doing the backup.user1 is an unprivileged user. I've read that the user option will let any user mount the file-system (and only that user can then subsequently unmount it) and that the users option allows any user to mount or unmount the file-system.I also found this in mount's man pageQuote:The owner option is similar to the user option, with the restriction that the user must be the owner of the special file. This may be useful e.g. for /dev/fd if a login script makes the console user owner of this device. The group option is similar, with the restriction that the user must be member of the group of the special file.So it looks like I'd need a login script for that user to make the user owner of the device file (/dev/voiceserv/backup in this case)
View 7 Replies
View Related
Jun 9, 2009
i am using openssh 5.2-p1, i want to restrict user "admin" to login to the server from a specific IP address, for this purpose i have tried the following blocks in sshd_config file.Following is the part of the sshd_config file which i have modified
#The following commands will only allow specific IP to login to ssh.
#AllowUsers admin user1 user2
#AllowGroups
# override default of no subsystems.Subsystem sftp internal-sftp
Match Group sftpgroup
ChrootDirectory /home
AllowTCPForwarding no[code].....
i want to restrict admin user to login to the server only from 172.16.100.221 IP which can be done by using AllowUser line, but i dont want to use AllowUser line,
View 1 Replies
View Related
Mar 4, 2011
I am having dificulting with www-data as the user for apache2. I would like to change the user to my desktop user so that I can limit access to one unknown users. I am also having problems with my wordpress website and the permalink settings. which file I should look at modifing and what I need to modify?
View 9 Replies
View Related
Dec 3, 2010
Does anyone know how to modify permission on jail user. current jail user added to its /home/jail/*
How can I assign jail user(s) enough permission to access /opt, /var, or any other directories other than /home/jail/* ?
View 9 Replies
View Related
Nov 18, 2010
I have developed an application, in C language, that should received the EPOCH time (6 bytes) at about every 30 min. What function should I use as a non root user to modify the System Time.? The idea is that the same application could update the System Time. I am using Ubuntu.
View 1 Replies
View Related
Mar 30, 2010
I recently started using SVN with Apache for my web development, although I find it really annoying that I have to issue two SVN commands (one local, one remote) to update my web site. I have been looking into SVN post-commit hooks to solve this problem. The only problem is that apache does not have permission to modify files in my user directory... So here is how everything is setup. I am running Slackware 13 full install. There have been no installations overriding any of the default installs.
[Code]....
View 1 Replies
View Related
Jul 16, 2011
look at this : Uploaded with ImageShack.us how can set permissions in linux like this? I want one user can delete files but can't modify them and ... in linux i have 3 group to assign read write and execute them. is ntfs flexible than linux file system?
View 4 Replies
View Related
Jan 27, 2011
We are looking to monitor and log selected application file systems for file create/modify/delete changes that will also include, user account that changed/deleted the file, file name and date and time of event. Everything I have looked at does not seem to provide all of the information that we need.Inotify seems to monitor modify/create/delete but does not seem to provide the user account. Auditd seems to monitor modify/create/append with user account, but not deletes.We need to provide this information to auditing for Sarbane Oxley compliance.
View 3 Replies
View Related
Oct 24, 2015
I want to forbid a user to make changes to preferences of iceweasel, specifically to modify proxy settings of the browser. Although user should still be able to use the browser.
I assume these settings are stored in some file on a harddrive? If so, what is this file and can i simply make it read-only for users? Or any other solution?
View 4 Replies
View Related
Jul 18, 2009
After booting machine with CentOS 5. DVD, initrd.img will do some command to initialize everything to start installing CentOS. At this time, I need put some command so that I can enter some values and store them in a file. After finishing installation, Cent OS will read information from this file to do some tasks.I think I should modify initrd.img in Cent OS DVD but can not because this file is in binary (compiled file) .
View 2 Replies
View Related
Jan 15, 2010
Whenever I modify my pam file as shown below I can no longer log into my centos; I have to go into single user mode and undo the changes. What I want to do is log all failed authentication attempts but I don't want it to affect the root user account.
# vi /etc/pam.d/system-auth
auth required pam_tally.so no_magic_root
account required pam_tally.so deny=3 no_magic_root lock_time=180
View 1 Replies
View Related
May 18, 2009
If a root user set an environment variable for users, how to let users not modify or unset the variable?
View 4 Replies
View Related
Jan 14, 2010
I need to modify the ISO file by adding few files so that after all installation done I can run a sh script to do some thing on the box. How to do that?
View 4 Replies
View Related
Sep 4, 2010
I am looking into 1026TT-TF and 6016TT-TF for a CentOS 5.4 or 5.5 64bit installation:
SuperMicro 6016TT-TF
SuperMicro 1026TT-TF
It will be used as a Web-server mostly. Since they are twin nodes, one node will be one strong firewall. I have been checking all over and I can't find any driver, bios, or issues with this specific motherboard from Supermicro and Intel 5500/5600 series CPUs. Is there anything that would concern you with these servers?
I am also looking to put in a 4-port Gigabit LAN card into one node which I doubt makes any difference in the whole equation. Further more, and most importantly, the first one takes only 2.5" HDDs and the second option accepts 3.5" HDDs. Other than size availability and price, are there any concerns regarding performance when chosing one over the other? System which accepts 3.5" HDDs only takes two per node so I have to opt for 1TB drives. For the 2.5" system I can go with 4 of 2.5" HDDs of 500GB in size. Either of options selected will be setup in RAID-1.
View 5 Replies
View Related
Apr 22, 2010
I want to know, how to allow to a specific user to run an application (for example Virtual Machine Manager) without entering a password? I have tried to add this user into appropriate groups, but it didn't helped.
View 7 Replies
View Related
Jul 17, 2010
I have a very peculiar issue - I can't log in to KDE as one particular user (andrew, which is my regular account) though all other users including root, mythtv & other family members can log in without any problem. When I try to login as andrew the X server appears to crash as the screen goes blank and I have to press Ctrl+Alt+BkSp to get back to the KDM login screen. The proximate cause seems to have been updating KDE to 4.4.5 using yum - I did this logged in as andrew in a terminal session using su - root, and the black screen problem arose next time I tried to log in.
I can log in OK as andrew using a different desktop manager e.g. Sugar. I am using radeonhd graphics driver; if I change to "vesa" in xorg.conf I can log in OK. If I change the home directory for andrew to that of another test user and change the file ownerships, I can log in OK. Therefore the problem must lie in a config file(s) somewhere in the andrew home directory tree, which is specific to KDE and also radeonhd. I have checked in all the obvious (and unobvious) places but can't find anything. There are no relevant SELinux errors or entries in syslog or Xorg.0.log. The .xsession-errors file from a failed login attempt is here [URL] it isn't significantly different from a normal one, and as the entries are not time-stamped I am not sure which ones arise during the login and which when I restart the X server. I am running F13 (kernel 2.6.33.6-147.fc13.x86_64) without any other significant issues.
View 3 Replies
View Related
Jun 17, 2010
I'm working on a kiosk-type system. What it needs to do is boot, auto login as a specific user, display only the Gnome desktop (no icons, etc), and auto start an application.
Is this possible (I'm sure it is)? If so, can this be scripted, i.e. without having to use graphical tools like Sabayon.
View 2 Replies
View Related
Nov 9, 2010
we are in a place where we have to give an account (with sudo access...) to a user we don't completely trust (I am reminded of this comic). What we need to set up is some way of logging pretty much everything that this user does, especially what he does as root (via sudo or sudo -s). Now, I know that anything we do can easily be undone by another user with root access, but we feel that if he does disable logging we can use this as a really good excuse to revoke his access. So, does anyone know what logging stuff I'd have to set up to completely monitor one user (it is ok if we are monitoring everyone, but we'd prefer to watch one user if possible)?
View 9 Replies
View Related
Jun 18, 2010
I have installed gpg (GNU privacy guard) Now I have done this in root and therefore it was installed in the folder /usr/bin/gpg Now my other non-root user accounts have all functionality except main ones (ls, mkdir etc...) disabled. I require more functionality on this websever, especially to enable the use of the binary gpg How do I enable these commands for that specific user? I have tried to figure this out for so long,
View 9 Replies
View Related
Apr 18, 2010
I have a need to run a specific app as a specific user when the machine boots into init 3. I can not run this as root so I need to specify a user. Can someone tell me how to accomplish this?I usually have to log in and start this application by typing check -D which starts this app and daemonizes it. I want to be able to run that at boot with my normal user not root.I hope I explained this correctly.I have added it to rc.local but it runs as root.
View 3 Replies
View Related
Nov 12, 2010
I am looking for a way to deny telnet and ssh to one specific user. So far I've only tested with telnet and my attempts have been limited to various hosts.deny entries:
in.telnetd : user@server
in.telnetd : user@server.domain.com
in.telnetd : user@IP_address
in.telnetd : user@.domain.com
None of these work. The only thing I've found that does work is:in.telnetd : IP_addressBut this is only a semi-viable solution because we will soon have multiple logins for the one username from different servers and sub-nets. Ideally, I'd like to be able to deny telnet and ssh access to this username regardless of where the login originates. I suppose it would be possible to specify each server IP, but that'll be a bear to maintain
View 7 Replies
View Related