Sponsored Content
Operating Systems Linux Red Hat Root Access not working as FileSystem in ReadOnly Mode Post 302844357 by Peasant on Monday 19th of August 2013 02:57:25 AM
Old 08-19-2013
If telnet is open, you should be able login if the system is mounted read only or full.

Regards
Peasant.
 

9 More Discussions You Might Find Interesting

1. Linux

how to access root priveliges if root password is lost

wish to know how to access root password it root password is forgotten in linux (1 Reply)
Discussion started by: wojtyla
1 Replies

2. UNIX for Dummies Questions & Answers

Readonly access

Hi, I have create a user using the following command useradd -d /home/rozan -s /bin/bash -c "Rozan ahmed" -g dba rozan I would like to give her only the read only access to $BDUMP_HOME/alert.log file The owner of the file is oracle:oinstall Regards Faruque (13 Replies)
Discussion started by: faruque.ahmed
13 Replies

3. Solaris

Root Filesystem

Hi, Can we install root file system on other than 0th slice???? (5 Replies)
Discussion started by: tirupathiraju_t
5 Replies

4. Cybersecurity

File owned by oracle user and dba group need readonly access to other users

Under oracle user file abc.txt was created. Oracle user belong to dba group on UNIX Server. However other non Oracle users which belongs to some other network groups need read only access to this file. Every time when I login as other then oracle user and try to view this file it saying that I... (2 Replies)
Discussion started by: groosha
2 Replies

5. UNIX for Dummies Questions & Answers

How to allow access to some commands having root privleges to be run bu non root user

hi i am new to unix and i have abig task. i have to \run particular commands having root privileges from a non root user. i know sudo is one of the way but i need sum other approach kindly help Thanks (5 Replies)
Discussion started by: suryashikha
5 Replies

6. Linux

root filesystem goes readonly

I see this when tried to create a dir using root fstab entries are pretty normal tried to remount with rw but it is still the same block device /dev/sda2 is write-protected ---------- Post updated at 04:57 PM ---------- Previous update was at 03:51 PM ---------- fstab entry ... (4 Replies)
Discussion started by: robo
4 Replies

7. Shell Programming and Scripting

How to give root access to non root user?

Currently in my system Red Hat is installed. And Many user connect to my machine via SSH Techia Terminal. I want to give some users a root level access. Can anyone please help me how to make it possible. I too searched on the Google but didn't find the correct way Regards ADI (4 Replies)
Discussion started by: adisky123
4 Replies

8. SuSE

Auditors want more security with root to root access via ssh keys

I access over 100 SUSE SLES servers as root from my admin server, via ssh sessions using ssh keys, so I don't have to enter a password. My SUSE Admin server is setup in the following manner: 1) Remote root access is turned off in the sshd_config file. 2) I am the only user of this admin... (6 Replies)
Discussion started by: dvbell
6 Replies

9. Ubuntu

Root access that can't change root password?

We are having a little problem on a server. We want that some users should be able to do e.g. sudo and become root, but with the restriction that the user can't change root password. That is, a guarantee that we still can login to that server and become root no matter of what the other users will... (2 Replies)
Discussion started by: 244an
2 Replies
NWFSCTRL(8)							     nwfsctrl							       NWFSCTRL(8)

NAME
nwfsctrl - Perform server command SYNOPSIS
nwfsctrl [ -h ] [ -S server ] [ -U user name ] [ -P password | -n ] [ -C ] [ -p ncpfs path ] -c | -o | -[f]d nwfsctrl [ -h ] [ -S server ] [ -U user name ] [ -P password | -n ] [ -C ] [ -p ncpfs path ] server command DESCRIPTION
nwfsctrl performs command on server. OPTIONS
-h With -h nwfsctrl prints a little help text. -S server is the name of the server you want to use. -U user user is the user name to use for login. To set the server's time, you need supervisor privileges. -P password password is the password to use for login. If neither -n nor -P are given, and the user has no open connection to the server, nwfstime prompts for a password. -n -n should be given if no password is required for the login. As you need supervisor privileges for setting the date and time, this option is probably not used very often. -C By default, passwords are converted to uppercase before they are sent to the server, because most servers require this. You can turn off this conversion by -C. -o Open bindery. -c Close bindery. -d Down fileserver. This command will complain if there are open files on server. -fd Down fileserver, regardless of opened files. load module options... Load module module with options options... on server. Program will complain if module is already loaded. unload module Unload module module from server. Program will complain if module is not loaded. mount volume Mount volume volume. dismount volume Dismount volume volume. If there are open files on volume, server displays prompt on console. You must go to the server (or telnet/xcon- sole) and hit Y or N to get beyond this point). set variable = value Set server settable variable variable to value value. open bindery Open bindery. close bindery Close bindery. enable login Enable login to file server. disable login Disable login to file server. disable tts Disable TTS. This probably does not work on Netware 4.11. enable tts Enable TTS. This probably does not work on Netware 4.11. BUGS
Other commands are not written yet (volume, clear connection ...) CREDITS
This utility was created by Petr Vandrovec (vandrove@vc.cvut.cz) and is part of ncpfs since 2.2.0.11. nwfsctrl 2/12/1999 NWFSCTRL(8)
All times are GMT -4. The time now is 03:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy