Fedora Servers :: Restrict Option In The Ntp.conf?

Aug 6, 2010

i have configured my pc to run ntpd service. but i don't understand this line in ntp.conf:

Code:

restrict 0.asia.pool.ntp.org mask 255.255.255.255 nomodify notrap noquery

View 2 Replies


ADVERTISEMENT

Ubuntu :: Option Domain-name And Option Domain-name-servers Lines Required In Dhcpd.conf?

Feb 16, 2010

Ubuntu Server 9.10I want to set up my dhcp server to also be my DNS server so do I skip these lines or point them at the same server that the config file is on?

View 4 Replies View Related

Fedora Security :: Invalid XINETD_CONF_PATH Configuration Option - Non-existent Pathname Specified: /etc/xinetd.conf?

Mar 24, 2010

I'm just trying to figure out what is going on with FC12
Here is the error:

[root@localhost bigmac]# rkhunter --check
Invalid XINETD_CONF_PATH configuration option - non-existent pathname specified: /etc/xinetd.conf

View 1 Replies View Related

Security :: How To Restrict Option Appearing In GUI Flash Screen

Aug 21, 2010

We can restrict CTRL+ALT+DEL from command prompt by changing inittab file but how that can be achieve in gui on reboot?

View 4 Replies View Related

Fedora Servers :: Xorg.conf Reset, Now Want Boot To Desktop?

May 13, 2009

Edited 5/14/2009, No-Replies have read everything I can find trying to resolve problem. Continued at * so order may be followed.Fairly new to Fedora, I had reset my Monitor setting from the Graphical Interface on the Desktop, (got an out of range error) Was able to SSH in and reset Xorg to correct values, however now the server does not boot to the Graphical Desktop, just has a spinning blue circle on black background. The server has booted and I can get in with SSH, all functions of the server appear to be working correctly, i.e.web, mail, ftp, etc. However it never goes to the Graphical login page as before.*Fedora 8..the perfect server + ISPconfig. On boot when Fedora states press any key I can edit the following line:

ernel /boot/vmlinuz-2.6.25.14-108.fc9.i686 ro root=UUID=67a30fd4-7022-4ebe-8f9d-07cd2aabd732 rhgb quiet
to
ernel /boot/vmlinuz-2.6.25.14-108.fc9.i686 ro root=UUID=67a30fd4-7022-4ebe-8f9d-07cd2aabd732 3

[code]....

View 1 Replies View Related

Fedora Servers :: Find The Httpd.conf Files In FC11?

Aug 6, 2009

Where can I find the httpd.conf files in FC11 ??

View 1 Replies View Related

Fedora Servers :: Suexec Set Up In Apache, Snippits From Httpd.conf?

Jun 25, 2011

I'm having a problem with mod_suexec in Fedora 15.I have suexec set up in Apache, snippits from httpd.conf:

Code:
LoadModule suexec_module modules/mod_suexec.so
...

[code]....

View 3 Replies View Related

Ubuntu :: ServerTokens Option Not Found In Apache2.conf

Apr 14, 2011

I am trying to set up a lamp server and I would like to change the ServerTokens option from full to prod but when I open /etc/apache2/apache2.conf it's no where to be found. Has the option been moved somewhere else? Same with setting ServerSignature from on to off. I'm starting to wonder if I even have the right conf file.

View 1 Replies View Related

General :: RHEL5: Includedir Option In /etc/xinetd.conf Does Not Take Effect?

Mar 1, 2010

When I was configure xinetd service I tried to modify the includedir option in /etc/xinetd.conf to another directory. For example:

defaults
{
}

[code]....

View 2 Replies View Related

CentOS 5 :: Specify Root Option For Kernel Command Of Grub Conf

Feb 12, 2010

I'm using 2 cloned disks with CentOs5.3 and I need to be able to control which one is booted. I can specify which disk in the BIOS but after stage 2 it is always running from disk 2. When I have puppy linux on one disk and CentOs on the other I can boot off of either as selected by the system BIOS so the BIOS is not the issue. I think it is how the root option is passed in the kernel command in the grub.conf.

kernel /vmlinuz-2.6.18-128.el5 ro root=/dev/VolGroup00/LogVol00

I think when the OS searches for the /dev/VolGroup00/LogVol00 share is locates 2 since the disks are clones and uses the last one found. On information I have found for the kernel command and the root option it appears CentOs uses it differently. CentOs uses a volume name as specified /dev/VolGroup00/LogVol00 instead of a partition designator /dev/hda2. Is there a different way to specify /dev/VolGroup00/LogVol00 in CentOS for the root option for the kernel command of grub.conf?

View 7 Replies View Related

Fedora Servers :: Dhcpd Option Depending On Manufacturer?

Jan 7, 2010

I would like to send a specific option 15, domain-name, to a few clients on a network from a specific manufacturer. Usually all clients [URL] from the DHCP server, but when a client with mac address bellonging to manufaturer A asks for an IP address I would like to give them [URL] How would I go about doing this? Feels like it should be possible but I am not sure how.. I remember doing something similar in a microsoft DHCP server using vendor-identifier and passing out a vendow-specific option.

Quote:

class "xxx" {
match if substring (hardware, 1, 3) = 00:00:10;
option domain-name "yes.this.works.com";
}
/Carl

View 1 Replies View Related

Ubuntu Servers :: Restrict Access To Particular IP?

Oct 7, 2010

I'm running Ubuntu Server 10.04 32-bit.I'm looking to find if there is anyway I can lock down ubuntu so that remote access, whether it be SSH, ftp, apache.etc can be only accessed from a certain IP range, or a certain set of IPs?Essentially, we'll say the Server IP is 192.168.1.32, and I want the IP addresses 192.168.1.33-50 to be able to access the server, but no other IPs.I am in a switched environment, router's are not allowed to be placed on the network, and I do not have access to a DNS or DHCP server.Is there a way to do this in on the server via a configuration of some sort?

View 3 Replies View Related

Fedora Servers :: DHCP - Cisco Option 150 For VoIP - Setup?

Oct 16, 2009

I just got DHCP working, but I need to add a "Pre-Defined Option" for the Cisco VoIP network here. At least that's what it's called in Windows. This "Pre-defined Option 150" is necessary on Windows dhcp servers tied to Cisco VoIP networks, but I have no idea where to start getting that set up in Fedora.

View 3 Replies View Related

Fedora Servers :: Vi Editing Etc/shadow - E45 'readonly Option Is Set - Add To Override

Jan 8, 2010

I'm learning to configure tftp-server and using vi editor - google search not helpful at least what comes up first - maybe different in Fedora ?

[url]

Code:

But . . . vi editing etc/shadow I get . . . E45: 'readonly' option is set (add ! to override)

In INSERT MODE - do I add ! as !wq instead of :wq as I found in google search (that's NOT working) - - or - do I add ! on the line to set tftp server password to * -or - what?

View 6 Replies View Related

Ubuntu Servers :: Restrict Access To Nfs Mount?

Apr 12, 2010

I will mount a nfs share on a client with fstab. Is there a way to don't allow some users accessto that folder ?

View 4 Replies View Related

Ubuntu Servers :: Configure To Restrict Internet Access?

Jan 2, 2010

I've been searched for the related topic, but i couldn't found any of them. Basically, i want to set up a server to restrict internet access for other computer (windows box), but allow internet connection for kaspersky to download its database. Here are some questions:

1. Do i need two network card at the server box?
2. There are 8 computers but only 2 are allowed all internet connection, 6 of the rest are not allowed, all windows box can accept connection to download database from kaspersky.
3. Is it Iptables the best, easiest way to configure?

View 4 Replies View Related

Ubuntu Servers :: Restrict Users To Only SSH Tunnel - No Shell?

Jul 21, 2011

I have an Ubuntu 11.04 instance running on Amazon EC2. I am currently using it as an SSH tunnel/SOCKS proxy. Most of my Net activity is on a Windows 7 machine running PuTTY. This setup is working very well. So well that a few of my friends have expressed interest in accessing it. Question is, how do I share this proxy, without giving away my private key and root access? I would like to limit users to only being able to set up an SSH tunnel/SOCKS proxy, with no shell access. What other security measures would you recommend for such a setup? I googled a bit and saw references to rbash and chroot. I have already changed the SSH port, and set the EC2 firewall to allow inbound SSH only from my ISP's address range. My friends use the same ISP. They would probably be running Windows 7/Vista, and PuTTY too.

View 4 Replies View Related

Ubuntu Servers :: Restrict Users From Uploading Certain File Types?

Apr 30, 2010

I have Ubuntu Server 9.10 running with vsftpd and I want to restrict users from uploading certain file types (.exe, .avi) ect.. Is this possible?

View 1 Replies View Related

Fedora Servers :: How To Setup GFS2 Without Cluster Suite / How To Configure Cluster.conf

Nov 6, 2010

I am trying to build GFS2 cluster with 2 or 3 Fedora 14 nodes, but I've encountered some problems from the start. First luci does not work at all in Fedora 14. There is no luci_admin and even if I manage to start luci service, I get a blank white screen when I try to open it from the browser. I've googled a bit and found that I'd might be able to setup GFS if I manage to build cluster.conf manually and start the cluster suite, but I cannot find documentation on how to create cluster.conf anywhere. If anyone knows how to setup GFS2 without a cluster suite or how to configure cluster.conf.

View 9 Replies View Related

Ubuntu Servers :: No Path In Smb.conf File

Mar 21, 2010

I successfully shared a subdirectory of my home directory, using GNOME under Ubuntu 8.04 LTS Desktop. What drives me crazy is that I can't find this directory listed in /etc/samba/smb.conf, in a "path" line. Please tell me where is this directory specified, since smb.conf seems to be the only samba config file.

View 5 Replies View Related

Ubuntu Servers :: Where Did My Resolv.conf File Go?

May 8, 2010

I tried to setup a dyndns, and ever since I tried to get that setup, I can't access my webmin, or access /etc/hosts/resolv.conf. But I can still access my samba shares I had created before this happened.

View 5 Replies View Related

Fedora Security :: Restrict User To Ssh?

Apr 7, 2011

I m new with Fedora 14, and i have a basic business case :

I want to setup a user which should

- only connect to the server with SSH (ex.: no X11 connection).
- cannot change its shell
- cannot do any SU / SUDO command

This user is very similar to a SERVICE user, as I expect him only to run a single program (its shell).

View 7 Replies View Related

Red Hat / Fedora :: Restrict NFS Access To Root?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of e particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b,

View 3 Replies View Related

Red Hat / Fedora :: Restrict The User To Few Commands?

Apr 13, 2011

I am running RHEL release 4 (Nahant Update 6). I currently have a fax server that has been encountering issues recently after hours. My boss would like our helpdesk to monitor the status of these modems throughout their shift. This has led to a request for a helpdesk account to be created on our linux box that only has access to a few commands. Is there a way to limit the new user to only have access to the following commands?

cd
less
cat

Additionally I would like to create a script for them to run that would chmod our modems when necessary since their permissions reset after a power cycle. BUT not give them access to the chmod command, just chmod through that script for those specific devices.

View 6 Replies View Related

Ubuntu Servers :: Httpd.conf Not Working After Upgrade To 9.04?

May 7, 2010

Any changes in the way httpd.conf works in 9.04Yesterday I updated from 8.04 to 8.10 and then to 9.04. All works fine, except for Apache Virtual sites.I had several defined in my httpd.conf file, which I used for testing clients' websites.ince the upgrade the virtual sites are not recognised, and all access is done at the original level /var/wwwAny changes in the way httpd.conf works? checked the Apache docs, but found nothing.Here's the httpd.conf I've been using:

<Directory /var/www/clientname/htdocs/products>
AllowOverride All
</Directory>

[code]....

View 4 Replies View Related

Ubuntu Servers :: Use Vi Editor To Edit The Smb.conf File ?

Jul 28, 2010

Trying to get this server to work and abandoned trying to do it with Xubuntu last night and installed Ubuntu server. But now I'm stuck on Samba again as I decided to use the vi editor to edit the smb.conf file and now I can't get out of it.

View 4 Replies View Related

Ubuntu Servers :: Ltsp Dhcp3.conf Error?

Dec 21, 2010

I have been at this for what seems like forever but i am getting somewhere after many errors i got dhcp3 reading the file and everything is almost there but now i got an error i cannot figure out.first my config file

HTML Code:
shared-network local {
subnet 192.168.0.0 netmask 255.255.255.0 {

[code]....

View 8 Replies View Related

Ubuntu Servers :: Creating Php Conf And Load Files?

Apr 6, 2011

I need to create .conf and .load files for php. PHP is installed and I've verified PHP with

test.php <?php
print_r (phpinfo());
?>

Is there boilerplate available for creating the .load and .conf files? I am having trouble finding it in what's been installed.

View 3 Replies View Related

Ubuntu Servers :: How To Edit The File Ports.conf

Jul 8, 2011

I want to edit the file ports.conf to make Apache to listen only to loopback interface as described [URL]... here ,The text extract follows

Quote:

The Listen directive specifies the port, and optionally the IP address, Apache2 should listen on. If the IP address is not specified,Apache2 will listen on all IP addresses assigned to the machine it runs on. The default value for the Listen directive is 80. Change this to 127.0.0.1:80 to cause Apache2 to listen only on your loopback interface so that it will not be available to the Internet, to (for example) 81 to change the port that it listens on, or leave it as is for normal operation. This directive can be found and changed in its own file, /etc/apache2/ports.conf

But by typing [CODE]sudo vi /etc/apache2/ports.conf [/CODE} and opening the file I am not able to edit the file After going to the Listen Directive I am not able to type 127.0..0.1, Since what I type does not appear on the screen, the Keyboard is not working. How will I be able to edit the ports.conf and other configuration files

View 3 Replies View Related

Fedora :: Restrict The Tablet Area To Screen 0?

Jul 10, 2011

I have a dual head setup on Fedora 15 with nvidia drivers: two separate X screens (no xinerama, no twin view). Screen 1 is at right of Screen 0. My Wacom tablet is recognized by the xorg server and the whole tablet area is mapped to the whole area of Screen 0 which is exactly what i want. However when the stylus goes beyond the right edge of the screen, the tablet area gets mapped to Screen 1 and there is no way to come back to Screen 0. What i would like is to restrict the tablet to Screen 0 all the time. I used to do this in Fedora 13 by adding a file named

Code:

/etc/X11/xorg.conf.d/50-wacom.conf

in which there was a line

Code:

Option "ScreenNo" "0"

It doesn't work anymore. The option seems to be ignored by xorg since it doesn't appear anymore in

Code:

/var/log/Xorg.0.log

How can i restrict the tablet area to Screen 0?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved