General :: Delay Pool - Restrict User To Download Heavy Files

May 15, 2011

I need to restrict users if their download file size exceeds xxx amount, set later download speed to "256kbps".
OS: Centos 5.5
Squid 3.1.8

View 4 Replies


ADVERTISEMENT

Ubuntu Security :: Restrict A User From Seeing Hidden Files And Folders?

May 23, 2010

restrict a user from seeing hidden files and folders?

View 8 Replies View Related

General :: PHP: Restrict Script To One Dir & And To One User

Jan 21, 2010

1-Can I do su - userA in php? Cam I have php run the whole script as userA.

2-Can I make php to run from a certain directory? like chroot kind of things.

View 1 Replies View Related

General :: Restrict User Login

May 26, 2011

I use Rh server , can advise if I want to restrict the root user can not directly login to the system ( eg. ssh -l root IP_address" , what can i do ?

View 5 Replies View Related

General :: Restrict Number Of SSH Connections By User Name Or IP?

Sep 14, 2010

Can I restrict the number of ssh connections to my Linux box - by username or by ip or both?

View 1 Replies View Related

General :: Restrict SSH User To Connection From One Machine

Jan 4, 2011

During set-up of a home server (running Kubuntu 10.04), I created an admin user for performing administrative tasks that may require an unmounted home. This user has a home directory on the root partition of the box. The machine has an internet-facing SSH server, and I have restricted the set of users that can connect via SSH, but I would like to restrict it further by making admin only accessible from my laptop (or perhaps only from the local 192.168.1.0/24 range). I currently have only an

[Code]....

View 2 Replies View Related

General :: Restrict A Single User Logon?

Jun 9, 2010

how can i restrict a single particular user from logging into the server not more than 5 times?

The conditions may be:

1) wrong password

2) can login only 5 times on one day etc.

View 5 Replies View Related

General :: Restrict Root To SU To Normal User

Mar 11, 2010

Is there way we can restrict root to su to normal user. Or at least a way to prompt for the password when root tries to su <username>.

View 3 Replies View Related

General :: Ubuntu Server - Restrict User To Delete One Folder

Jun 24, 2011

I want to limit delete of a particular folder in the user's home folder and to restrict any add/change/delete on files in that restricted directory.
/home/myuser
/home/myuser/_protected //no delete
/home/myuser/_protected/1.txt //only read
How can I do that on Ubuntu server?

View 1 Replies View Related

General :: Restrict File Access To The Root User Of One Particular Host?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of one particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b, c.

View 1 Replies View Related

General :: Restrict Root User To Delete A File Or Directories?

Jan 20, 2011

is there any way so that we can restrict root to delete a file/directories and What is extended file attributes.

View 12 Replies View Related

Ubuntu Servers :: Browser Tries To Download PHP Files In User Directory?

Mar 29, 2011

I was having trouble getting php files to display properly on my ubuntu 10.10 LAMP setup. Everything was installed with defaults and working properly. testphp.php worked as long as it was in the sites parent directory, but any php files in user directories did not work. All browsers tried to download the php files located in /home/user/public_html instead. I tried to use the help documents here, [URL]..

Finally I was browsing around in the /etc/apache2/mods-available directory and looked at the php5.conf file. Here is the relevant information from the file:

Code:

# To re-enable php in user directories comment the following lines
# (from <IfModule ...> to </IfModule>.) Do NOT set it to On as it
# prevents .htaccess files from disabling it.
# <IfModule mod_userdir.c> #Comment out this line

[Code]...

I tried to edit the help document linked above but it says not to do so! I couldn't find a reference for this fix anywhere else, so I decided to post it here.

View 4 Replies View Related

Debian :: User Cannot Download Any Files From Host Via WinsCP Or Other SFTP Client

May 26, 2015

Can i block on debian that user can not download any files from host via winscp or other SFTP client ?

View 4 Replies View Related

Networking :: Using TC And IPtables To Restrict Download Speed

Sep 17, 2010

I'd like to use tc and iptables to restrict the download speed. I understand this is know as policing. Are there some resources I could use to learn how to do this? I want to restrict on a per ip basis.

View 1 Replies View Related

Ubuntu :: Wget-restrict Download To Specific Directory?

Jul 27, 2010

I am trying to download site using wget :$sudo wget -r -Nc -mk [URL] but it is downloading the contents of all directories and subdirectories under the domain :[URL] (ignoring the 'codejam' directory) so it is downloading from links like : [URL]... i want to restrict the download so that wget command should download only the things under 'codejam' directory

View 9 Replies View Related

Ubuntu Multimedia :: Can't Watch Heavy Mkv Files Coz They Jump During The Playback?

Jun 23, 2010

I upgrade mi connection between my PC to my TV, from VGA to HDMI, now I can't watch heavy mkv files coz they jump during the playback, I cant watch MD content on ..... coz the video keeps loading from time to time even if the video is fully loaded,resuming, crappy - not fluid. I tried changing resolutions and refresh rate between 1280 x 720 and 1920 x 1080 but nothing. Do I need to change my video card to be able to see 1080p media at 1920 x 1080 res in my ubuntu?

description: Desktop Computer
product: MS-7280
vendor: MSI
version: 1.0
serial: To Be Filled By O.E.M.

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Restrict User Session Numbers And Allow Resuming Previous User Session?

Jun 30, 2010

I am currently in a project to set up an LTSP server with 10 thin clients. I am using Ubuntu 9.10 (Karmic).

Installing server and booting clients are working fine. Now, according to the need, I have to restrict user session numbers and allow resuming previous user session.

I have achieved to do the first one, but still could not able to setup the second one. As per requirement, if some thin can have power failure, the same session should be restored back. I am confused here, if I need to focus on saving xsessions or saving gnome sessions. I am looking for a concrete solution as I am running out of time.

View 1 Replies View Related

Slackware :: (ver. 13.37) After Delay, New User Causes X To Crash?

Jun 13, 2011

I have a new installation of Slackware 13.37 on an old Dell Optiplex P4. Right after installation (when I only had a root account) I found that X (regardless of window manager) would develop video problems after a few minutes (horizontal lines, slowdown -- though without crashing). A message board informed me that that there was a bug in my onboard Intel video chip that would require me to enable shadow buffering (which amounts to disabling 2D acceleration). I made the change in the Xorg.conf, and the issue disappeared.

However, once I finally got around to adding a new user, X began acting up again, though I have no idea whether it's related to the earlier problem. Now, after a few minutes, it actually crashes -- though only when started under the new user. Root still works fine. I'm new to Linux, and still trying to sort through all the different logging tools, so I'm not sure what I ought to be posting. Here's the relevant bit from Xorg.0.log:

Code:
[ 1886.178] (II) intel(0): Modeline "800x600"x70.0 45.50 800 840 920 1040 600 601 604 625 -hsync +vsync (43.8 kHz)
[ 3090.195]
Backtrace:
[ 3090.195] 0: /usr/bin/X (xorg_backtrace+0x3b) [0x80e72fb]
[ 3090.195] 1: /usr/bin/X (0x8048000+0x5dbf5) [0x80a5bf5]

[Code]...

View 6 Replies View Related

Fedora Security :: Restrict User To Ssh?

Apr 7, 2011

I m new with Fedora 14, and i have a basic business case :

I want to setup a user which should

- only connect to the server with SSH (ex.: no X11 connection).
- cannot change its shell
- cannot do any SU / SUDO command

This user is very similar to a SERVICE user, as I expect him only to run a single program (its shell).

View 7 Replies View Related

Ubuntu :: Restrict SSH User To One Folder?

Apr 1, 2011

I've looked around and haven't been able to really understand how to do this yet.How can I set up a SSH user to access a single folder (and it's subfolders) on my system.I want to give my brother access to a folder under /media/Data/FilesBut I don't want him to access any other part of my system.I've set up a user (using useradd and gave him a password but no home directory).I want to have him use SSH to log in to my machine, start in the /media/Data/Files directory, and not be able to get out of that directory - but add/change/delete/etc any of the files.

View 8 Replies View Related

Red Hat / Fedora :: Restrict The User To Few Commands?

Apr 13, 2011

I am running RHEL release 4 (Nahant Update 6). I currently have a fax server that has been encountering issues recently after hours. My boss would like our helpdesk to monitor the status of these modems throughout their shift. This has led to a request for a helpdesk account to be created on our linux box that only has access to a few commands. Is there a way to limit the new user to only have access to the following commands?

cd
less
cat

Additionally I would like to create a script for them to run that would chmod our modems when necessary since their permissions reset after a power cycle. BUT not give them access to the chmod command, just chmod through that script for those specific devices.

View 6 Replies View Related

Security :: How To Restrict Permission To Ssh User

Jan 26, 2011

I would like to allow a user to login through SSH but with different permission coming from different ipaddress.

For example, a user "tester" login to SSH through 192.168.1.1 and another user login with the same login id "tester" but from different ip 192.168.1.2.

How do I restrict 192.168.1.2 to only allow for viewing the content in the home directory while giving 192.168.1.1 full access?

View 7 Replies View Related

Security :: Restrict User To One Directory Only?

Jan 6, 2010

Here's the beginning of the issue: I'm running Fedora 12 with httpd and sshd. I want to create a user with a scponly shell for sftp access, but this user should ONLY be able to view /the/http/base/dir and its subdirectories. The user should not be able to see or get into directories above the httpd base. Someone mentioned creating a chroot jail for sshd and binding the httpd base to that dir, but this seems like more work than is necessary for the application I wish. Also mentioned was creating a user, say user1 with a selinux user setting of staff_r. I have read the articles and creating a user of staff_r isn't overly difficult, but how would I make it where staff_r would be restricted to where I want them to be? If I'm not mistaken, that would require changing the context of /the/httpd/base/dir?

View 4 Replies View Related

Security :: Restrict A User On SSH From Everywhere Except One Host?

May 3, 2011

I want to restrict user for SSH Logon, but able to use SFTP.

Also, i like to know how to restrict a user on SSH from everywhere except one host.

View 5 Replies View Related

Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

Server :: Restrict User To Send Mail?

Oct 12, 2009

I want to restrict to send mail for particular allowed users of UNIX user. How can I achieve that? Which file I need to configure to allow users to send mail?

View 12 Replies View Related

Fedora :: Restrict User From Running Certain Application With Wine?

Dec 4, 2010

Is there any way to restrict user from running certain application with wine? Something like white or blak lists?

View 4 Replies View Related

Ubuntu :: Restrict User To Only Open Browser And Shutdown?

Jun 4, 2010

We just installed Ubuntu latest version (10.04), and what we are willing to do, is restrict the main computer user (none-administrator) to be only able to use web browser (Mozilla Firefox or some other) and that is it. Not allowed to do anything else, apart from this, and shutting down the station. How and where should we apply this type of limitation on a user?

View 4 Replies View Related

Red Hat / Fedora :: To Restrict User Login On RHEL 5.3 Cluster

Aug 23, 2010

Does anyone know how to restrict only certain users to log into my RHEL 5.3 cluster? I have tried using pam.d but no luck.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved