Hardware :: Using HAL Fdi Policy To Restrict Access To Mounted USB

Jan 12, 2010

I have a requirement of mounting an external usb with NTFS filesystem and allowing restricting its access only to the console user(even restricting access to a single group is fine). I am able to mount the usb by using the fdi policy below. However, I want the access to be restricted to a single user or a group. Is there anything that I'm missing here. I did search on the internet, but couldn't find anything in this regard.

View 1 Replies


ADVERTISEMENT

Hardware :: Using HAL Fdi Policy To Restrict Access To A Mounted USB?

Jan 12, 2010

I have a requirement of mounting an external usb with NTFS filesystem and allowing restricting its access only to the console user(even restricting access to a single group is fine). I am able to mount the usb by using the attached fdi policy. However, I want the access to be restricted to a single user or a group. Is there anything that I'm missing here. I did search on the internet, but couldn't find anything in this regard

View 1 Replies View Related

OpenSUSE Hardware :: Using Policy Kit To Restrict Removable Mounting To Prompt For Root Password?

May 26, 2010

i using policy kit to restrict removable mounting to prompt for root password, but on 11.2, I am unable to do so.i read out, ver 11.2 not longer using hal and policykit, rather sth like freedesktop.org policy.

View 9 Replies View Related

General :: Restrict Web Access So *only* Firefox Can Access The Web

Nov 15, 2010

I'm a terrible procrastinator, it's awe-inspiring annoying and stressful. This in combination with being a information-holic makes the Internet fairly lethal to me; I risk failing my college course because of it, so trust me when I say I'm deadly serious about this.

However, I think you guys may be able to help out, and maybe this will also help some people here with similar problems:

Because so much of my time is taken up with Interwebz, I thought to carefully restrict my internet use. It's not prefect, but it's part of a solution.

To date: I have Firefox and the ProCon extension which uses a whitelist of websites I can access. The extension cannot be uninstalled/disabled and I use a long hex password split into 3 parts, two of which my friends have (so I have to ask my friends for the password parts in order to update the whitelist, hence making it socially awkward to fritter away time online).

So far, it has worked a treat and I'm really pleased with it.

However, this is the problem:

I need to restrict web access so *only* Firefox can access the web. That way I cannot use Chrome/Opera, or even (shudder) use wine to run Internet Exploder.

View 6 Replies View Related

Ubuntu Servers :: Restrict Access To Particular IP?

Oct 7, 2010

I'm running Ubuntu Server 10.04 32-bit.I'm looking to find if there is anyway I can lock down ubuntu so that remote access, whether it be SSH, ftp, apache.etc can be only accessed from a certain IP range, or a certain set of IPs?Essentially, we'll say the Server IP is 192.168.1.32, and I want the IP addresses 192.168.1.33-50 to be able to access the server, but no other IPs.I am in a switched environment, router's are not allowed to be placed on the network, and I do not have access to a DNS or DHCP server.Is there a way to do this in on the server via a configuration of some sort?

View 3 Replies View Related

Red Hat / Fedora :: Restrict NFS Access To Root?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of e particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b,

View 3 Replies View Related

Server :: Restrict SMB Access For A Particular Domain?

Sep 14, 2010

I have a question in Samba and would like to ask you for the solution. Is there anyway we can restrict the SMB share access to particular domain name? say allowing access for "example.com" domain users only.

View 2 Replies View Related

Software :: Any Way To Restrict Access To SSH And SFTP?

Jan 18, 2011

Is there software that is available that restricts access to ssh and sftp in a similar fashion as Chroot?

View 1 Replies View Related

General :: Restrict Access To A Server Application?

Nov 18, 2010

I have written a simple server application (with an HTTP interface). I want to ensure that only calls from the local machine are processed - i.e. I want to prevent outsiders from accessing/using my server.

How may I restrict outsiders (i.e. requests from remote machines)?

View 4 Replies View Related

Ubuntu Servers :: Restrict Access To Nfs Mount?

Apr 12, 2010

I will mount a nfs share on a client with fstab. Is there a way to don't allow some users accessto that folder ?

View 4 Replies View Related

Ubuntu :: Restrict File Access With Authz_owner?

Jun 9, 2010

I'm running a Virtual Box with Ubuntu 9.10 and I'm experimenting with Apache 2.2.12I would like to use the authz_owner module but it is not possible for me to access http://localhost/~b/private/"b" is my username and "private" is the directory definded in the httpd.conf file.My httpd.conf file:

Code:
<Directory /home/*/public_html/private>
AuthType Basic

[code]...

View 2 Replies View Related

Security :: Restrict Access On Windows Network?

Feb 18, 2011

my team is working on network thier termial is windows and my server is linux centos we work on simple network with out domainmy user works on files on the server, can I deman ser name and passwork when they try to change to the shared files on the servernd can i monitor which user chaned a fileI have css developer and he is only allowed to create and modify css files can i do this ?

View 3 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

Server :: Sendmail: Restrict Access Between Users?

Mar 16, 2011

How to prevent a user sending a mail to a particular user in an intranet mail server?I tried with /etc/mail/access file but could not.

View 4 Replies View Related

Server :: VSFTPD - Restrict Access From Particular Range Of IPs?

Aug 18, 2010

I am using VSFTPD. I want to restrict access from perticular range of IPs. Ex: 172.10.*.* How can i restrict access to server from a range of IPs?

View 3 Replies View Related

Ubuntu Servers :: Configure To Restrict Internet Access?

Jan 2, 2010

I've been searched for the related topic, but i couldn't found any of them. Basically, i want to set up a server to restrict internet access for other computer (windows box), but allow internet connection for kaspersky to download its database. Here are some questions:

1. Do i need two network card at the server box?
2. There are 8 computers but only 2 are allowed all internet connection, 6 of the rest are not allowed, all windows box can accept connection to download database from kaspersky.
3. Is it Iptables the best, easiest way to configure?

View 4 Replies View Related

Ubuntu :: Restrict Access To A Single Folder In Documents?

Nov 9, 2010

What is the simplest way to restrict access to a single folder in Documents?

View 3 Replies View Related

Ubuntu Security :: Restrict Internet Access For Kids?

Jul 28, 2011

I'm running Natty and have made two logins on the system. One for myself and family and one for the kids (teens 14-15yr) to play in without Internet access via Admin "Users and Groups". I have hidden the Internet software icons on their screen amongst others i don't want them to see on the menus. On our screen I use a Firefox addon called "Web Of Trust" that can be configured easily for the kids and another addon called 'Blocksite' that I can selectively use for them and myself etc.

I have found out that they have still been able to get on to the net somehow under their login. Will have to observe again!! In the users settings for the kids the tick box for 'Internet'and 'use modem' access is un-ticked so I presumed that would be enough! Not so!!

View 8 Replies View Related

Networking :: How To Restrict One OS In Multi-Boot Machine From Web Access

Jul 1, 2010

How do I do this at my modem page?

View 4 Replies View Related

Networking :: Restrict One OS In Multi-boot Machine From Web Access?

Jul 1, 2010

Anybody know how to do this, IN MY MODEM PAGE?This is the best I can copy my modem config page code...

View 2 Replies View Related

Security :: Restrict Access To Network To Only Dhcp Assigned Ip's?

Feb 28, 2011

I'm trying to tighten up my network a bit. I've given my dhcp server a list of static mac addresses and ip's for computers i know, and a very short range of dhcp addresses that are redirected to kittenwar.My dilemma is that if someone has my wireless network password, or an ethernet cable, they could set the ip address manually and gain access.how can i deny them this pleasure?im running dhcpd3, and iptables on a debian/lenny intel 2.4 box. dd-wrt is running in a linksys wrt54g and is handling the wireless security

View 7 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related

Security :: Using Squid To Restrict Access During Certain Hours But Only To Certain Websites?

Jan 21, 2011

I have been trying to get Squid to work so that I can restrict access to a particular web site during certain hours every night. I can't seem to get it working, however. I am still able to access the site. The following are the relevant lines from my squid.conf file:

acl restricted-domain dstdomain "/etc/squid/denied_domains.acl"
acl test time 19:00-20:00
acl bedtime time 22:00-23:59

[code]...

View 2 Replies View Related

Debian Configuration :: Restrict FTP Access To User's Home Directory Only

Jan 18, 2011

2 of us have been googling all morning trying to find out how we can restrict ftp logins to their own home directories only but nothing we've found so far has worked. We've tweaked sshd_config so that they default to their home directory but they are able to navigate up/across/down to everything. This is a "straight-out-of-the-box" debian 5.0.5 Netinst. Just a basic system with Apache/MySql/PHP/SSH and no desktop.

View 6 Replies View Related

General :: Restrict File Access To The Root User Of One Particular Host?

Aug 12, 2010

If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of one particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able to access the NFS share & files a, b, c.

View 1 Replies View Related

Security :: IPTABLES - Restrict Internet Access Based On Time Of Day And MAC Address

Feb 6, 2010

I am trying to configure my Linux router to restrict Internet access for one computer on my LAN. It needs to be restrictive based on the time of day and the days of the week. I am using the MAC address of the computer to single out the one computer that needs to be blocked. However, this is my first attempt at making any rules with iptables, and I am not sure if I am doing this right. If some one can take a look at this I would greatly appreciate it. This is what I have done so far.

Here is my thinking. Create a new target. Check the MAC address, if it is NOT the offending computer return to the default chain. If it is the offending computer check that we are between the allowed hours and dates and ACCEPT. If we are not within the time/date range then drop the packet.

Code:

Here I am trying to route all packets regardless of the computer on the LAN into the blocked_access chain for checking.

Code:

Is it a good idea to route all traffic through the blocked_access chain? I do run other servers that are accessible from the Internet, so I am not sure how this setup will affect that. I also use shorewall on the router to setup iptables for me. How would I integrate this with shorewall?

I am using squid to block access when he is using the web browser. However, he is still able to play games(World of Warcraft) and the like.

I am using Debian sid, iptable(1.4.6), shorewall(4.4.6), kernel 2.6.32-trunk-686.

View 7 Replies View Related

Debian Configuration :: Apache Config - Restrict The Access To Local Web Server By IP Address?

Jul 29, 2010

I want to restrict the access to my local web server by IP address. Im in a LAN (192.168.200.xx) so i have this:

[code]....

But when i try to connect from 192.168.200.4 it says i don't have permission to access

View 1 Replies View Related

Red Hat / Fedora :: How To Access To Mounted HDD

Mar 17, 2011

I have server in which I have 2 HDD. One is primary and in it is Linux CentOS. Last week my server stop to work and I reboot it. But after that reboot second mounted HDD in which I backup my files aren't visible at old path. Old path is - I login via SSH and there is folder named SECOND, but now that isn't case. I want to know, how I to see in which folder to enter, which one is for second HDD? I see both, but how to enter in it? And to see what is in it (my old data)?

Device Boot Start End Blocks Id System
/dev/sda1 * 1 13 104391 83 Linux
/dev/sda2 14 48641 390604410 8e Linux LVM

[code].....

View 7 Replies View Related

Ubuntu :: Can't Access Mounted Drive

Aug 28, 2010

Ok so I have a drive called Extra Hard Drive and somehow I can't access it.

View 3 Replies View Related

Ubuntu :: Could Not Access Contents Of A Mounted Partition?

Jan 4, 2010

I had my hard disk partitioned as below:-

Size Label Mount point File system
52 GB Multimedia /MM ntfs
52 GB Backup /ABackup ntfs
52 GB Extras /Extras ext4
27 GB root / ext4
60 GB home /home ext4

The problem is that I cannot access the /MM and contents. I tried Properties > Permissions and changed applied the changes to subfolders and contents too. Now I can access /MM but not the contents. All are marked with a lock logo.There are numerous folders/files.Changing the permissions individually is a hectic work.possible to do it in a command line/script?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved