Server :: Set PATH For All The Users Permanently On Fedora 8?

Apr 15, 2011

I am failing to set PATH for all the users on a linux box(Fedora 8), permanently. Basically, I have installed two different versions of python(2.5 & 2.7) Python2.5 path is /usr/bin and it is set by default for all users(not by me, also i don't know how ) and it is working fine.

Python2.7 path is /usr/bin/Python27/bin, so tried this:

PATH=$PATH:/usr/bin/Python27/bin

And it worked only for that particular session and for only root, as I set path from root user. So, i need this to be set for all the users on the linux box, including root, more importantly as permanent. So if any user types "python27" at the command prompt, it should give python2.7 prompt.

View 3 Replies


ADVERTISEMENT

Red Hat / Fedora :: Appending A Path To PATH Variable Permanently?

Oct 21, 2010

how to add a path to PATH variable permanently so that it remains persisent even after closing shell and rebooting the system when i added a path, to variable it remained there as long as i didn't closed the shell. but when i reopened it ,changed were undone.

View 2 Replies View Related

Red Hat / Fedora :: Permanently Adding File Location To User Path?

Aug 20, 2010

I have added the smbd file location to the path of root. I can now execute it from any location. I noticed after reboot of the machine (RHEL 5) that this file location is no longer in the path. How do I make this permanent?

View 1 Replies View Related

Ubuntu :: Permanently Add A Location To $PATH

Jan 14, 2010

How do I permanently add a location to my $PATH so it is always there when I open terminal?

Also is there a GUI for this?

View 2 Replies View Related

Ubuntu :: PATH Is Not Permanently Stored In File

Jun 29, 2011

I want to add following variables to PATH. I am doing following steps.

1- I open terminal window.
2- I write following commands :
export GOROOT=/home/linux/go/hg
export GOOS=linux

[Code].....

My problem is that , env is not showing above mentioned variables in PATH. Or I am using wrong command to get stored paths or I am storing my path variables in wrong file ?

how I store above mentioned variables in PATH permanently.

View 1 Replies View Related

Software :: Permanently Add Path To Root Via Script ?

May 10, 2010

I'm working on my first .deb package. I need to add the /usr/sbin directory to $PATH for root. I think the easiest way to accomplish this is to add a little code to the postinst file.

View 5 Replies View Related

General :: Setting PATH Variable For New Users?

Jan 30, 2010

What steps have to be followed for having customized contents of PATH environment variable whenever new users are created? I require this in order to include a special directory into PATH variable; and this has to be a default one for all the newly created users.

View 3 Replies View Related

Ubuntu :: Set Java Path For All Users - Including Root

Jan 27, 2010

I am trying to set my java path so that it is in effect for all users including the root user. I set the path correctly in /etc/profile and that works for my personal user, but when i try to run the same commands using sudo, i get messages saying that it can't find the java path.

View 3 Replies View Related

Software :: Adding Sth - To All Users PATH Variable - Sudo Included

Aug 3, 2010

I've installed rubygems on ubuntu, but it has a known issue that the rubygems' bin/ directory is not in the PATH. I know about exporting the PATH variable, and adding it to .bashrc, but I'd like to configure it so that every user has it on his PATH, even if he tries to run it with sudo. Where should I export the PATH variable then?

View 2 Replies View Related

Server :: Script To Add A Secondary Group To All Users Except System Default Users?

Jun 28, 2009

script which can add a secondary group to all existing users except system users in linux.

View 5 Replies View Related

Server :: How To Permanently Set Shmmax

Jun 10, 2010

For Oracle installation, I need to set kernel.shmmax parameter to 8416559104

According to the manual I did the following:

Code:

when I check the value
Code:

It looks OK, but after reboot there is the default value 3294967296 again.

The system is 64-bit SLES11.

View 3 Replies View Related

General :: Difference Between PATH=$PATH:$1 & PATH=$1:$PATH?

Jan 16, 2011

I found the following function in /etc/profile file.

[Code]...

1. I dont undestand what "if ! echo $PATH | /bin/grep -qE "(^|:)$1($|:)"" this if statement actually comapres??

2. Also what is the difference between PATH=$PATH:$1 & PATH=$1:$PATH

View 14 Replies View Related

Fedora :: Add Path In .bashrc By Commenting Out Old Path And Adding New One - Command Source ~/bashrc

Jun 14, 2011

When I add some path in .bashrc by commenting out old path and adding new one like this:

#EXPORT HOME_PLAY=/home/gem/old_play
EXPORT HOME_PLAY=/home/gem/play
EXPORT PATH=$PATH:HOME_PLAY

After saving above changes, I enter the command: source ~/.bashrc Now if I do echo $PATH, the path shows both the old PLAY_HOME and new PLAY_HOME. This is really bad and messes up a lot of things in my project. This problem only goes away if I logout or reboot, a rather very long process. What is happening is that the old path is added to new path element and the old path includes the old path element you want to remove.

View 10 Replies View Related

General :: Disable Ssh Server Permanently?

Mar 7, 2011

Now i want to disable my ssh server "permanently",which means it won't run unless i start it after i login.that is,it is disabled at boot time by default.
i have asked a similar question before,but i still have some confusions.
Say that now the ssh server is running.my system is ubuntu 10.04. code...

The disable|enable API is not stable and might change in the future.
the shell gives me a warning:do not match LSB Default-Start values,this API is not stable and ...
what does this mean? still it can't disable the server "permanently",ethier.
what on earth should i do to solve this?

View 13 Replies View Related

Fedora :: 12 And VMTools - The Path "" Is Not Valid Path To The Gcc Binary

Mar 23, 2010

running Windows 7 64bit with VMware Workstation 7.01-build 227600. I have some knowledge of Linux, I have installed f12 and have updated the system as of 03/22/2010. All updates completed successfully.

1) How do I install VMTools on the f12 (after mounting the CD/DVD tool package)

2) How do I update the gcc files it says are dependencies?

Here's what I get on installation:Before you can compile modules, you need to have the following installed...

make
gcc
kernel headers of the running kernel

and then I am prompted for this input from the install script:

Searching for GCC...
The path "" is not valid path to the gcc binary.
Would you like to change it? [yes]

and this is where I get stuck. How do I get around this or satisfy the requirements for the install?

View 5 Replies View Related

Server :: How To Permanently Remove A Module From Kernel

Apr 11, 2010

I got this problem where my USB ports don't work. So if I do the command:

modprobe -r ehci_hcd

it fixes it. I can put it in the /etc/rc.local so that it runs every time when the server reboots. But, I want the ehci module removed without ever being loaded because sometimes the server goes through an fsck and the module is loaded and therefore I cannot use my IPMI to access the server.

I believe that my kernel has it within it because blacklisting the module does not work. I've tried remaking the initrd with this:

add module to /etc/modprobe.d/blacklist
mkinitrd -f /boot/initrd-$(uname-r).img $(uname -r)

and that didn't work. I've searched on how to do it but nothing is really clear. I would like to know what the command would be to do this. I use Fedora 8.

I would like the ehci_hcd module to not be loaded so that if the server goes through an fsck, the module is still not loaded.

View 14 Replies View Related

Fedora :: Where Users Can Login To Central Server Which Gives Access To Partition

Aug 14, 2009

I am trying to set up a network where users can login to a central server which gives access to a partition depending on their role in the company e.g development or HR.my ideal world would be a computer sits on the desk. someone comes along logins they have all their files. they can then login with the same user information else where in the office.

View 3 Replies View Related

Fedora Servers :: Allow Users To Connect To Virtual Server Using Telnet?

Mar 9, 2010

I've a Windows 7 host OS and I've installed Fedora 11 as a Virtual OS using Virtualbox.I want a friend of mine to connect to my Fedora server using telnet from internet. What I would like to know is how do i configure my Virtualbox to allow my friend to connect to my server. Also, is there any setting I need to change in Fedora to allow this?

View 9 Replies View Related

Fedora :: Chroot Users To Home Directory In SFTP Server?

Apr 12, 2011

I see this questioned asked a lot and figured this tutorialThis tutorial explains how to create an SFTP server which confines (or chroot) users to their own home directory and deny them shell access.

View 1 Replies View Related

Server :: Configuring Virtual Users On Postfix / MySQL Fedora 12

May 9, 2010

I was following the above guide to get a mail server up and running. The major difference in it all is the fact that my server is running i686, but I compensated for that easily, just a difference in folder/RPM names. [URL]. Otherwise I followed it to a "T." Everything seemed to go smoothly, no trips or falls until the very end.

After installing squirrelmail and trying to login on admin@withfrosted.com returns ERROR:
Connection dropped by IMAP server.
Uncle google tells me to run this command because SELinux is overzealous:
setsebool -P httpd_can_network_connect=1

And that works, and I thought I was home free. However, after that, I'm presented with a new error. However, google told me to send an email to create the mailbox because it wasn't there, yet. So I send a test email on over, but that fails, and so does mailx. Next I created /home/vmail/withfrosted.com/admin while logged into the vmail user for proper permissions. Squirrelmail now logs into the mail box but gives me yet another new error, in which I am now stuck on:
ERROR:
ERROR: Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

As a summary, because I'm all over the place, here:
1. Can't view the mailbox via Squirrelmail.
2. Can't receive email, tried with mailx and a test email from gmail.

Regarding #2, the gmail test email, from the maillog:
May 9 07:25:45 withfrosted postfix/smtpd[21095]: connect from mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/smtpd[21095]: 26CE516241D: client=mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/cleanup[21104]: 26CE516241D: message-id=<z2pe336661a1005090425zaee8dc71jc3002cb7cb25e0fa@mail.gmail.com>
May 9 07:25:45 withfrosted postfix/qmgr[19083]: 26CE516241D: from=<issact@gmail.com>, size=1866, nrcpt=1 (queue active)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)connect_to_sql: unable to connect to DSN 'DBI:mysql:database=mail;host=127.0.0.1;port=3306': Can't connect to MySQL server on '127.0.0.1' (13)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 98) line 241, <GEN15> line 5.
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)Requesting process rundown after fatal error
May 9 07:25:45 withfrosted postfix/smtp[21105]: 26CE516241D: to=<admin@withfrosted.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.11/0.01/0.01/0.07, dsn=4.3.2, status=deferred (host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service shutting down, closing channel (in reply to RCPT TO command))
May 9 07:26:15 withfrosted postfix/smtpd[21095]: disconnect from mail-qy0-f177.google.com[209.85.221.177]

View 4 Replies View Related

Server :: Permanently Block Access To Email From Japan?

Oct 30, 2010

I run my own home server using OpenSuse 11.1, everything is setup using apache, php, etc etc, and it all works perfect, but now I need to use my own email server for the use of Dolphin social networking software, so that when someone registers, the email server sends out registration confirmation emails, so I set up postfix, yeah right!!!, even though I followed all instructions to set postfix as a closed relay, a test done at mxtoolbox site still said it was an open relay, but while I was trying to set up postfix, my access to the server slowed down, and my servers drive light was constantly active,,, so when I look at the mail queue, I saw 4000+ emails, all from japan, (hinen.net), so I promptly shut down postfix and use postsuper -d ALL in the command console to delete the queue, but no matter how I try, I couldn't configure postfix as a closed relay,,, so I uninstalled it and installed sendmail, and using webmin, I could use a spam list and block the domain, now, sendmail's test at mxtools show as a closed relay, I can't even send out a test email using smtp auth, but disabling auth, I can, but now my IP is blocked at spam cop, and spamhaus,,, gmail server say my IP is not authorized to send to their servers, but to use my ISP relay instead,,, but my ISP doesn't have a relay,,hence the need to run my own email server.

My home server uses double layer firewall, a hardware firewall between the internet and the server, and a software firewall on the server, and I only allow the ports I need, IE, 80 = http, 443 = https, 20/21 = ftp, 25 = smtp, 110 = pop3. and that's all, but any other internal access from my workstation to the server, using ssh, I only open the ports on the server firewall. If someone here has a great deal of knowledge on sendmail, and can set up a an M4 (linux.mc) config file for me, it would be much appreciated. What I would like my email server to do, is to only allow the sending of emails from inside it's own server system,, ie, when a php script sends an email to the server, then the email server would let it through, but anything else, outside the local network is ignored.

View 5 Replies View Related

Server :: Mount Samba Share On Windows Permanently?

Jul 7, 2010

Client OS :- Windows XP
Server OS :- Centos 5.4
Service :- samba or smb

Actually i want to take a back of windows xp's users data which on d: or etc and that backup i want to store in samba share which i made on my centos 5.4 . To do this we need to mount samba share as local drive then any script or any software can detect that share easily in that drive.

View 4 Replies View Related

Server :: Unable To Permanently Mount Samba Share

Nov 13, 2010

my samba server is working properly but i want to mount it permanently on linux (red hat) client.i have tried /etc/fstab and also autofs service but both are not working for me.

1. /etc/fstab i made the following entry in it //192.168.0.254/myshare /temp smbfs credentials=/root/pass 0 0 and when i use comman mount -a it shows "unknown filesystem smbfs" why this is so?

2. using autofs

my auto.master file is shown below

#
# $Id: auto.master,v 1.4 2005/01/04 14:36:54 raven Exp $
#
# Sample auto.master file

[code]....

View 13 Replies View Related

CentOS 5 Server :: Set Ulimit Open Files Permanently?

May 4, 2011

Newbie here! Our website CMS is a Tomcat webapp, which runs on a CentOS 5.6 release (Final). The webapp needs a permanent increase of the max. open files value. Currently, the site is "crashing" frequently due to continuous "Too many open files" exceptions that eventually will occur when traffic increases.

This is what I've done to try to increase the max. open files value code...

But still, when I log in (as any user, incl. root), ulimit -n shows 1024, not 16384. Am I missing something here? And, more importantly; Will Tomcat be able to open > 1024 files after my changes mentioned above?

(PS: I also tried rebooting, but no difference.)

View 1 Replies View Related

Fedora Networking :: Mapping Windows Users On Unix Users

Sep 29, 2010

Samba up and running on my pc. pc runs FC12 with kde. A laptop has win vista. The pc can access the shares on the laptop but the laptop has authentication issues to access the pc. Note that windows doesnt enforce authentication forincoming network connections.Using the system-config-samba util i tried to map a windows user to the unix user "feduser". The laptop (named LAPPY) has a user (lapuser) which has on windows no password.What should I tell samba config what the windows username should be? lapuser or LAPPYlapuser doesnt work because when accessing the pc via the laptop, the authentication fails. The only auth that is successful is when choosing the same winusername as the unix username.

Secondary, id like to setup the laptop so that the user doesnt have to provide a name and password, or at least not more then once in the lifetime of the laptop. Note that you cant provide an empty password to system-config-samba. How is that possible?

Strange but not really on issue imho:the samba - KDE control module(kcmshall4) (and the smb.conf) shows 2 shares: the homedirs and the data dir the samba server configurator (system-config-samba) shows only the datadir.

View 3 Replies View Related

Server :: All Users SSH - YES - All Users Console - NO

May 18, 2010

I have inherited a RedHat 5.4 server that is having an odd issue. Root and all of the user accounts can log in via SSH. Not a single account can log in via the console (sitting in front of the server). If I bring it up in single user made, I can log in with root all day long.

I want to say that this has something to do with PAM, but this is when I play my "Noob" card. Could anyone possibly steer me in the right direction to figure out what is going on?

View 2 Replies View Related

Fedora :: Mapping Remote Users To Local Users In SSH?

Jun 7, 2010

Is it possible to map a remote user to a local user in SSH? The object is to avoid using $ssh user@server and instead just do $ssh server instead.

View 4 Replies View Related

Red Hat / Fedora :: History Of All Sudo Users And All Root Users In F13?

Jan 18, 2011

How can i see history of all sudo users and all root users in fedora 13 ? history command only shows one users history ?

View 5 Replies View Related

Server :: Apache - Free Access From Lan Users And Password Access To Wan Users ?

Jun 26, 2009

Im trying to config my intranet to be accessible from inside the network (lan) without need of password and ask for a passwd for those who are viewing from Wan ....

Today my intranet can only be accessed from Lan, external access give me an Unauthorized message, I took look around, try #irc and still can get the appropriated help, I hope that someone here could help me on that...

A piece of my config:

Code:

View 4 Replies View Related

Fedora :: How To Permanently Disable Selinux

Jul 14, 2009

I came across the following method of how to permanently disabling selinux and it's notifications. Although changing enforcement from the gui into permissive mode does most of the job, the notifications still pop-up when some applications are started.

So to disable it do the following:

open terminal as root and execute:

Quote:

And then change the SELINUX line to SELINUX=disabled

Quote:

This is it. Now reboot the system and selinux will never bother you again.

If you are not a Fedora user and you are using this forum just because we are cooler here then you will not find the /etc/selinux/config as in the fedora releases. What you need to do is to edit the kernel boot line and add selinux=0 at the end:

Quote:

Reboot the system

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved