General :: Firewall Rule Implementation - Facebook - Give Only 2 Ips To Get Its Access?

Aug 1, 2011

My network diagram is internet<---->dansguardian proxy(centos5)<--->my network i have blocked facebook for my network but now i want to give only 2 ips to get its access & i do not want to enter these ip in exceptioniplist as if i doo so then they will be able to access all the sites that i have blocked. and if i am giving this entry [URL] in bannedsite list it is also not working.....

View 1 Replies


ADVERTISEMENT

Security :: Implementation Of Distributed Firewall In A Local Area Network?

Apr 6, 2011

I want to know the details about the implementation of distributed firewall in a local area network

View 5 Replies View Related

Ubuntu :: UFW And Tftp Rule - Firewall Blocks The Transfer?

Mar 25, 2010

I'm trying to put / get files a machine running a tftp server but with no success .The client machine is behind a firewall and this is cause of the problem as when the firewall is disabled I can transfer files.I've tried to add this rule but the firewall still blocks the transfer.

Code:
uncle@ubuntu:/test-$ sudo ufw allow proto udp from 192.168.0.99 port 69
Rule added[code]......

View 1 Replies View Related

Server :: Command For Iptable Rule To Add In Chain RH-Firewall-1 To Block Ftp Port?

Mar 10, 2011

tell me the command for iptable rule to add in Chain RH-Firewall-1 to block ftp port & the ftp server was configured in public ip address,i searched in google but i did'nt get the exact command for iptables rule in Chain RH-Firewall-1.

View 3 Replies View Related

General :: Give Access To The Cvs Only From Certain Ip From LAN?

Apr 29, 2010

I have installed a cvs server i want to give access to the cvs only from certain ip from my LAN is there any tag to add to /etc/xinetd.d/cvs file to do this. also provide me information on how to secure my server

View 2 Replies View Related

General :: How To Give Access (same As Root) To Other User

Apr 18, 2010

How give all access (same as root) to other user because i need to run some application s/w from other user login.

View 2 Replies View Related

General :: How To Give Full Access For Particular Ipaddess In Squid

Feb 15, 2010

How to give full access for the particular ipaddess in squid. and how to give particular website access to the particular ipaddress.

View 4 Replies View Related

General :: Give Access To Particulat User In Ftp Group To That Folder?

Jun 14, 2011

I have created vsftp server with grop of users and they can access only to /home/ftp-folder file which i made for them..nw if i apply read rite privilages to this folder then these previlages get by users in the group obvious...bt wot i want z if i creat a folder in /home directory i.e /home/test and i want the particular user in the group can have 777 access and other users in the grop coud nt access that folder..

how to do it...

View 2 Replies View Related

General :: Give Total Access To The System To A User Other Than Root?

Mar 9, 2011

How can you give total access to the system to a user other than root?

* Make the user a member of the root group.
* Change the UID of the user to 0.
* Add the user to the /etc/sudoers file.

I think none of these are correct answers.

View 14 Replies View Related

General :: How To Give User Same Access Level As Root - Fedora 14 - KDE

Apr 9, 2011

First, I am new to linux I just finished installing Fedora 14 on a different PC which I will be using solely to explore Linux. However the first annoying problem I encountered was that I can't do a lot of things without Linux asking me for the root password. This has become really annoying, I want to stop fedora from asking for root authentication every time I want to explore something here and there.

Among the work-arounds that I've tried and didn't quite work for me are:
1. login as root on the kdm - I can login as root but because I am also encouraging my sister to explore fedora 14 she needs the same access as root too. We have our own preferences so we both need individual accounts that have same access level as root.

2. change userid to 0 (same as root) and modify groups to be exactly the same as root's groups - very bad solution, what it did was make my user a sort of "alias" for the root. It basically uses the same /root/ folder, same settings and all that stuff. Again, my sister and I need separate accounts for a more personal feel.

3. use terminal and go sudo, sudoers, etc - very bad idea, I want to explore using the kde gui. And again I want to eliminate the inconvenience of having to type things over and over again. I'd rather type the password over and over again than having to use terminal and sudo everything.

4. beesu, gksu - anyone knows how to make linux automatically wrap everything with beesu/gksu?

since we are just exploring, we are willing to trade the systems, integrity and security for the convenience of having freedom to explore everything in it. I don't care, it could blow up the pc for all I care (it's old and for experiment anyway).

This exploring linux of ours is a make or break for us to using linux. If there is no solution to this problem, we'll probably scrap the whole "migrate to linux" idea.

I thinking of making Linux recognize our user id the same way it recognizes uid 0 but I have no idea how to do this.

View 4 Replies View Related

General :: Give Nfs Share Access To Only Particular User At Client Machine ?

Aug 1, 2010

How to give nfs share access to only particular user at client machine.

View 1 Replies View Related

Networking :: Setup Firewall / Gateway Address And Dns / Give To Clients For Accessing Internet?

May 12, 2010

I have 17 system (sys1,sys2,sys3.....sys17) in my office, and i am willing to setup a dedicated system to act as a firewall for that i have selected sys1 with two NIC(eth0 for local network and eth1 for internet) and i have configured to access internet in my office for that i have opened a wellknown port 80.but my clients are not accessing the internet..

and please check my sample IP configuration !!!

interface : eth1 (ISP IP)just for example
IP :192.168.0.2
gateway:192.168.0.1
dns:202.56.230.5
dns:202.56.230.6

Interface : eth0 (my local lan )

192.168.1.1
255.255.255.0

IP address of xp clients ranges form 192.168.1.2 to 192.168.1.16 with default 255.255.255.0

my question is that which gateway address and dns i have to give to my clients for accessing internet ?...

View 1 Replies View Related

Fedora :: How To See Which SE Rule Kick In And Denies Access

Dec 13, 2009

How can I see which SELinux rule kicks in at a given point. Is there something like debug-mode for SELinux? The problem is that SELinux Troubleshooter does not show any errors at all when denial happens.

View 4 Replies View Related

Networking :: Rule To Access Application Server

Aug 25, 2010

I have 2 LANs in my network. They are:
LAN 1: 192.168.0.0
LAN 2: 192.168.1.0
Both LANs, communicate with each other. And both have an application server. In LAN1, I can access the web server, internal and external. At LAN2, only works on the internal network.The rule that I'm using is as follows: iptables -t nat -A PREROUTING -p tcp -d my_ip --dport 80 -j DNAT --to 192.168.1.254:80

This rule works for LAN1, but not for LAN2. Anyone know what that is can be lockin access?

View 2 Replies View Related

Ubuntu Security :: Access Facebook Without Cookies?

Jan 20, 2011

is there a way to access facebook without cookies?

View 1 Replies View Related

Ubuntu Networking :: Cannot Access Facebook Or Netflix From Computers

Feb 27, 2011

The problem started happening a few days ago. Only my linux computers are affected. Yup, that's right. My roommates running windows have zero problems.

What's the problem? Suddenly, I cannot access 2 websites: namely facebook and netflix. I just get a "waiting for facebook.com" status from my browser, and it waits there patiently until the browser finally gives up. I haven't found any other sites that give me this issue. Gmail, ....., flickr, etc all work fine.

This happens using both firefox and chrome browsers. I've tried using Ubuntu 10.10 (on my desktop) and Peppermint (distro based on ubuntu, runs on my laptop). Both machines access the internet via wifi. Both have the same problem! o_O

Both machines are up-to-date. I've rebooted many times. I've tried booting an old kernel. I haven't installed any new software lately. I've tried disabling all plugins for the browsers. I've tried power-cycling our internet modem. I've tried changing my DNS settings to use Google's Public DNS service. Nothing helps.

Actually, one small piece of information: If I put my browser in incognito mode, I can get to the "sign-in" page for both facebook and netflix. But upon putting in my credentials, I still cannot reach my custom user home page for either site.

View 9 Replies View Related

Ubuntu Security :: Set A Rule In Iptables, Does That Rule Also Apply To Ipv6, Or Just Ipv4?

Jul 16, 2010

Question (and Google results aren't making this clear): Ubuntu has both iptables & ip6tables installed. 1. If I set a rule in iptables, does that rule also apply to ipv6, or just ipv4?

2. If "no" to above, then it would be prudent to *also* set ip6tables rules as well if I want to maintain an active firewall, correct?

3. Does ip6tables rules have the same syntax and behavior (more or less) to iptables rules - i.e. can I just copy my iptables rules & change "iptables" to "ip6tables"?

4. Any gotchas or issues that I should be aware of?

View 9 Replies View Related

Networking :: Iptable Rule For Blocking Direct Internet Access

Jun 13, 2010

i have the following system in my lan.

firewall(iptables)
etho(private) - 192.168.2.1
eth1(public) -189.117.57.2

squid server at 192.168.2.10

my request is that i have to make all out bound internet connection should go from proxy server , not directly to firewall. Please specify a iptable rule for blocking direct internet access. my clients ip ranges from 192.168.2.20 to 192.168.2.47

View 5 Replies View Related

Fedora :: Unable To Access Few Secure Websites Including Facebook

Dec 25, 2010

I am facing a problem concerning secure websites where I get the "Connection Reset" error in browser after a timeout of I think 1 minute.

OS: Fedora 14 ( I faced same problem with Ubuntu 10.10 )Browsers: Chrome and Firefox

The issue is not there on Windows using Chrome and Firefox so I believe this is a problem with how linux manages secure connections. I can access all the google secure websites too. There a few other websites apart from facebook.com that I know which I am unable to access.

View 3 Replies View Related

General :: Give User Access To Directory In Another User's Home

Mar 8, 2010

I'm developing an application in which one user must run java software that I'm compiling as another user. I wanted to give user A permission to see the bin direcory of my workspace, which is in the home directory of user B. I was wondering how can this be done? I gave the bin direcotry full read/execute premissions, but since it's in my home directory user A can't navigate to it.

I know there are a few ways I could get around the problem but they arn't very elegant. I was wondering if there is a simple method for giving a user access to a specific directory without giving access to all the parent directories. I tried symbolic link but user A still can't access it, and a hard link to a directory isn't allowed in Linux. I don't feel like making a hard link to every single file in the bin directory, and I'm not sure that would work anyways, since every recompile overwrites them.

View 7 Replies View Related

General :: Wireless Implementation In Ns2?

Feb 5, 2011

not able to solve an error when i try to do a wireless scenario in ns2.

num_nodes is set 3
warning: Please use -channel as shown in tcl/ex/wireless-mitf.tcl
INITIALIZE THE LIST xListHead

View 2 Replies View Related

General :: Implementation Of IPTables And Netfilters?

Oct 20, 2010

I am trying to understand the implementation of iptables and netfilters. Any good links or docs.

View 1 Replies View Related

Ubuntu :: Give Access To Webcam / Mic?

Jan 12, 2011

like few sites i go to - IE: Facebook i want to take a webcam pic through facebook and in order to do it in windows u click take a picture then u have to click "allow" to give acess to the webcam....in ubuntu the screen comes up but theres no place to click allow....(im using adobe flash plugin for ubuntu........anyone know what i should do? also how can i tell if my webcam is working? my mic is working (which is built in to my webcam) but i am not sure about webcam

View 3 Replies View Related

General :: Optimize Implementation Of DSR Algo In UBUNTU 9.1 Using NS 2.34 ?

Feb 25, 2010

I need to optimize the implementation of DSR algo using NS-2. Now i need to identify the first of all "the parameters which i can change and which are effective in optimization point of view." I want to get into the c++ code as well as header files which are used to implement DSR algo.

View 4 Replies View Related

General :: Find A Leach Protocol Implementation For Ns2.34?

Aug 11, 2011

I am trying to find a leach protocol implementation for ns2.34 but all links available are dealing with ns2.27 Are the instructions valid for ns2.34?

View 4 Replies View Related

General :: Linear Hashing Implementation In C Language?

Dec 7, 2010

I'm looking for linear hashing implementation in C language. PS: I have to implement this on Ubuntu 10.04 Linux on 64 bit machine.

View 2 Replies View Related

Ubuntu Servers :: Give User Ftp Access To /var/www?

Feb 12, 2010

Apache by defaults points to /var/www/eachdomain. I need to be able to give users ftp access to /var/www/specific domains.

It seems that if I change the owner of /var/www/specificdomains/ to the user in question, then www:data no longer owns the directory and Apache starts to have issues..

What's the best way to set this such that I can allow users to FTP into specific directories, and still have www:data own them? I'm currently using vsftp, but that can easily change.

View 6 Replies View Related

Ubuntu :: Give Access To Proftpd Vusers (usb-hdd's)

Sep 10, 2010

i am using proftpd-mod-sql on ubuntu 10.04lts and i am trying to give the ftp users access to my external usb hdd's because the internal drive is too small.
I am using vusers in a sql db. They are associated to the ftpuser and ftpgroup. My drives are mounted to /media/... and belong to my user and group. The rights are set to 0700. So my ftp users have no access to it and i cannot change it. I could change the vusers uid/guid to my username but i think, that is not a good solution.
I would like to have access to the usb drives with the ftp users and with my ordinary username (for xbmc and samba access).

View 9 Replies View Related

Debian :: Give Access To Website In /etc/host?

Apr 13, 2010

I want to give some web address to host file and except these web address no website will open. For example I give permission for [URL] and [URL]. The user just enter these 2 website. Other websites will be blocked.

View 6 Replies View Related

Networking :: Which Application Will Give Access To Router

May 13, 2010

i want to know that which application in linux will give me access to the router like in windows we use hyper terminal or i have to install a particular package

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved