General :: Restrict File Access To The Root User Of One Particular Host?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of one particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b, c.

View 1 Replies


ADVERTISEMENT

General :: Restrict Root User To Delete A File Or Directories?

Jan 20, 2011

is there any way so that we can restrict root to delete a file/directories and What is extended file attributes.

View 12 Replies View Related

General :: Restrict Root To SU To Normal User

Mar 11, 2010

Is there way we can restrict root to su to normal user. Or at least a way to prompt for the password when root tries to su <username>.

View 3 Replies View Related

Security :: Restrict A User On SSH From Everywhere Except One Host?

May 3, 2011

I want to restrict user for SSH Logon, but able to use SFTP.

Also, i like to know how to restrict a user on SSH from everywhere except one host.

View 5 Replies View Related

Red Hat / Fedora :: Restrict NFS Access To Root?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of e particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b,

View 3 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

Debian Configuration :: Restrict FTP Access To User's Home Directory Only

Jan 18, 2011

2 of us have been googling all morning trying to find out how we can restrict ftp logins to their own home directories only but nothing we've found so far has worked. We've tweaked sshd_config so that they default to their home directory but they are able to navigate up/across/down to everything. This is a "straight-out-of-the-box" debian 5.0.5 Netinst. Just a basic system with Apache/MySql/PHP/SSH and no desktop.

View 6 Replies View Related

General :: Access As Root Staying In Another User?

Sep 20, 2010

i want to install a software in my linux machine staying in another user that i have created .It is asking for root access for some command to be execute during installation process.when I am trying to execute "sudo -s" its showing " is not in the sudoers file. This incident will be reported.".what next will i do.I am in my ubuntu machine.

View 3 Replies View Related

General :: How To Give Access (same As Root) To Other User

Apr 18, 2010

How give all access (same as root) to other user because i need to run some application s/w from other user login.

View 2 Replies View Related

General :: Add User With Root Privileges And SSH Access

Nov 2, 2010

How to add user with root privileges and SSH access.

View 6 Replies View Related

Ubuntu :: Restrict File Access With Authz_owner?

Jun 9, 2010

I'm running a Virtual Box with Ubuntu 9.10 and I'm experimenting with Apache 2.2.12I would like to use the authz_owner module but it is not possible for me to access http://localhost/~b/private/"b" is my username and "private" is the directory definded in the httpd.conf file.My httpd.conf file:

Code:
<Directory /home/*/public_html/private>
AuthType Basic

[code]...

View 2 Replies View Related

General :: User Access To Commands Having Root Privileges?

Oct 14, 2009

How to allow access to some commands having root privleges to be run by non root user. I am new to unix/linux and I have a major assignment. I have to find ways to run particular commands which can be run only by root from a non root user. I know sudo is one of the way but i need some different approach.

View 8 Replies View Related

General :: Limit Root Access To User Account?

Jun 24, 2010

I am a user of a cluster. I don't want root to see/copy files from my user account(obviously). Is that possible to limit the access of root to users account?

View 14 Replies View Related

General :: Give Total Access To The System To A User Other Than Root?

Mar 9, 2011

How can you give total access to the system to a user other than root?

* Make the user a member of the root group.
* Change the UID of the user to 0.
* Add the user to the /etc/sudoers file.

I think none of these are correct answers.

View 14 Replies View Related

General :: How To Give User Same Access Level As Root - Fedora 14 - KDE

Apr 9, 2011

First, I am new to linux I just finished installing Fedora 14 on a different PC which I will be using solely to explore Linux. However the first annoying problem I encountered was that I can't do a lot of things without Linux asking me for the root password. This has become really annoying, I want to stop fedora from asking for root authentication every time I want to explore something here and there.

Among the work-arounds that I've tried and didn't quite work for me are:
1. login as root on the kdm - I can login as root but because I am also encouraging my sister to explore fedora 14 she needs the same access as root too. We have our own preferences so we both need individual accounts that have same access level as root.

2. change userid to 0 (same as root) and modify groups to be exactly the same as root's groups - very bad solution, what it did was make my user a sort of "alias" for the root. It basically uses the same /root/ folder, same settings and all that stuff. Again, my sister and I need separate accounts for a more personal feel.

3. use terminal and go sudo, sudoers, etc - very bad idea, I want to explore using the kde gui. And again I want to eliminate the inconvenience of having to type things over and over again. I'd rather type the password over and over again than having to use terminal and sudo everything.

4. beesu, gksu - anyone knows how to make linux automatically wrap everything with beesu/gksu?

since we are just exploring, we are willing to trade the systems, integrity and security for the convenience of having freedom to explore everything in it. I don't care, it could blow up the pc for all I care (it's old and for experiment anyway).

This exploring linux of ours is a make or break for us to using linux. If there is no solution to this problem, we'll probably scrap the whole "migrate to linux" idea.

I thinking of making Linux recognize our user id the same way it recognizes uid 0 but I have no idea how to do this.

View 4 Replies View Related

OpenSUSE Network :: Root User Has Access To Remote Folders/files Of Any User?

Jan 21, 2010

Prelude: OpenSUSE 11.2 (2.6.31.8-0.1-desktop), installed Novell client 2.0 SP2 (novell-client-2.0-sp2-sle11-i586.iso).

I found that if any usual user is logged into a NDS-tree, then _local_ root has full access to user's network shares, including the user's home directory located on remote Netware-server. Is it by design or
have I missed something? Nevertheless in windows local admin has no access to network resources mounted of any other user. If you runas shell (as admin) then admin in principle can't "see" network shares which were mounted (connected) by other users - they are accessible ("visible") per session.

View 3 Replies View Related

General :: Restrict Web Access So *only* Firefox Can Access The Web

Nov 15, 2010

I'm a terrible procrastinator, it's awe-inspiring annoying and stressful. This in combination with being a information-holic makes the Internet fairly lethal to me; I risk failing my college course because of it, so trust me when I say I'm deadly serious about this.

However, I think you guys may be able to help out, and maybe this will also help some people here with similar problems:

Because so much of my time is taken up with Interwebz, I thought to carefully restrict my internet use. It's not prefect, but it's part of a solution.

To date: I have Firefox and the ProCon extension which uses a whitelist of websites I can access. The extension cannot be uninstalled/disabled and I use a long hex password split into 3 parts, two of which my friends have (so I have to ask my friends for the password parts in order to update the whitelist, hence making it socially awkward to fritter away time online).

So far, it has worked a treat and I'm really pleased with it.

However, this is the problem:

I need to restrict web access so *only* Firefox can access the web. That way I cannot use Chrome/Opera, or even (shudder) use wine to run Internet Exploder.

View 6 Replies View Related

General :: Restrict Device Ownership To Root Only / Why Is So?

Jul 6, 2011

NSA's Guide to the Secure Configuration of Red Hat Enterprise Linux 5 recommands restricting device ownership to root only.

So my question is why should we restrict device ownership to root? And what does device ownership mean anyway in Linux?

View 2 Replies View Related

General :: PHP: Restrict Script To One Dir & And To One User

Jan 21, 2010

1-Can I do su - userA in php? Cam I have php run the whole script as userA.

2-Can I make php to run from a certain directory? like chroot kind of things.

View 1 Replies View Related

General :: Restrict User Login

May 26, 2011

I use Rh server , can advise if I want to restrict the root user can not directly login to the system ( eg. ssh -l root IP_address" , what can i do ?

View 5 Replies View Related

General :: Restrict Number Of SSH Connections By User Name Or IP?

Sep 14, 2010

Can I restrict the number of ssh connections to my Linux box - by username or by ip or both?

View 1 Replies View Related

General :: Restrict SSH User To Connection From One Machine

Jan 4, 2011

During set-up of a home server (running Kubuntu 10.04), I created an admin user for performing administrative tasks that may require an unmounted home. This user has a home directory on the root partition of the box. The machine has an internet-facing SSH server, and I have restricted the set of users that can connect via SSH, but I would like to restrict it further by making admin only accessible from my laptop (or perhaps only from the local 192.168.1.0/24 range). I currently have only an

[Code]....

View 2 Replies View Related

General :: Restrict A Single User Logon?

Jun 9, 2010

how can i restrict a single particular user from logging into the server not more than 5 times?

The conditions may be:

1) wrong password

2) can login only 5 times on one day etc.

View 5 Replies View Related

General :: Restrict Access To A Server Application?

Nov 18, 2010

I have written a simple server application (with an HTTP interface). I want to ensure that only calls from the local machine are processed - i.e. I want to prevent outsiders from accessing/using my server.

How may I restrict outsiders (i.e. requests from remote machines)?

View 4 Replies View Related

General :: Root File System More Users With Different Access Before Mounting?

May 11, 2011

I need to customize linux kernel root file system for embedded linux system. During compile time, for root file system I am able to create different user/group ex: "gnumuzic/Muzic". But I want to give access to group "Muzic" to some folders like /dev/nexig during compile time.

View 1 Replies View Related

General :: User Can't Access File That Is Accessible By A Group?

Aug 5, 2010

I Want to be able to let my girlfriend view my pictures folder while at the same time keeping my sister out. So I created a group "JessAndI" and made myself and her apart of that group. I changed the group of the directory recursively to "JessAndI" and gave the permissions to 770. She still isn't able to access or even view the directory unless i change the permissions to allow others whether it be 774 or 777. Am i doing something wrong? I've checked and double checked to make sure she is part of the group and the group is the group on the directory and all the sub-directories and files.

View 2 Replies View Related

General :: Ubuntu Server - Restrict User To Delete One Folder

Jun 24, 2011

I want to limit delete of a particular folder in the user's home folder and to restrict any add/change/delete on files in that restricted directory.
/home/myuser
/home/myuser/_protected //no delete
/home/myuser/_protected/1.txt //only read
How can I do that on Ubuntu server?

View 1 Replies View Related

General :: Delay Pool - Restrict User To Download Heavy Files

May 15, 2011

I need to restrict users if their download file size exceeds xxx amount, set later download speed to "256kbps".
OS: Centos 5.5
Squid 3.1.8

View 4 Replies View Related

CentOS 5 :: FTP User To Access To Root?

Jul 19, 2011

Hey I have made a user so that he is able to access my ftp files though filezilla.

However he does not have access to the root folder. How can I edit this?

View 2 Replies View Related

Ubuntu :: Get Root User Access Without Using Sudo?

Apr 23, 2010

It's been a few years since I last installed Ubuntu. I searched the forums and can't seem to find the answer. I want to be able to do a "su root" and have root access. I know Ubuntu wants you to do the sudo command, and I know you can really mess things up being root. I know I got this to work before. What do I need to do?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved