Security :: Restrict Cvs Login From Specific IPs

Sep 24, 2009

Need to restrict cvs login from specific IPs

in file /etc/security/access.conf
+ : builduser : 10.200.2.1

Do not work

when changed to ALL as below it works
+ : builduser : ALL

View 2 Replies


ADVERTISEMENT

Ubuntu Security :: Restrict SSH To Specific Source Ips?

Apr 7, 2010

I want to restrict SSH so that its only accessible via the machines I own on this network. Obviously need to secure user authentication/host authentication, that aside though is the following sufficient at a network level given technical users also use this network? IP addresses are static, though I know they could be spoofed.

Code:
Chain INPUT (policy DROP)
target prot opt source destination
existing-connections all -- anywhere anywhere
allowed all -- anywhere anywhere

[Code]....

View 4 Replies View Related

Ubuntu Security :: Using Apparmor To Restrict Networking To Specific Ports?

Jun 12, 2011

Perhaps it is my misinterpretation of AppArmor, how can it be configured to restrict TCP or UDP traffic to/from specific ports?

The profile "abstractions/nameservice", under the section "# TCP/UDP network access", doesn't seem to lock the application to port 53. What am I missing? Restriction to specific ports is something that systrace can do so I'd expect nothing less from AppArmor.

View 5 Replies View Related

CentOS 5 Networking :: Restrict User "admin" To Login To The Server From A Specific IP Address?

Jun 9, 2009

i am using openssh 5.2-p1, i want to restrict user "admin" to login to the server from a specific IP address, for this purpose i have tried the following blocks in sshd_config file.Following is the part of the sshd_config file which i have modified

#The following commands will only allow specific IP to login to ssh.

#AllowUsers admin user1 user2

#AllowGroups

# override default of no subsystems.Subsystem sftp internal-sftp

Match Group sftpgroup
ChrootDirectory /home
AllowTCPForwarding no[code].....

i want to restrict admin user to login to the server only from 172.16.100.221 IP which can be done by using AllowUser line, but i dont want to use AllowUser line,

View 1 Replies View Related

Ubuntu Security :: Limit Login Attempts For Specific User?

Jan 15, 2011

I'd like to limit login attempts for specific user. I've found information in manpages: [URL]but I'm not sure if this '@' is purposly there, so would be that correct?

Code:
aparaho - maxlogins 4
or
Code:
@aparaho - maxlogins 4

Maybe '@' is a group syntax? I'm confused.

What happens after 4 failed loggins? Is it enough to restart system to get another login attempts?

Are there any other values that it is reasonable to limit for safety reasons?

View 4 Replies View Related

Networking :: Restrict Ssh Sessions To A Specific Ssh Client?

Feb 27, 2009

I am looking at ways in which I can restrict the SSH session requests come by specific SSH client (say Putty or NX Client). Is it possible to restrict SSH client login to a client application?

View 8 Replies View Related

Ubuntu :: Wget-restrict Download To Specific Directory?

Jul 27, 2010

I am trying to download site using wget :$sudo wget -r -Nc -mk [URL] but it is downloading the contents of all directories and subdirectories under the domain :[URL] (ignoring the 'codejam' directory) so it is downloading from links like : [URL]... i want to restrict the download so that wget command should download only the things under 'codejam' directory

View 9 Replies View Related

General :: Restrict User Login

May 26, 2011

I use Rh server , can advise if I want to restrict the root user can not directly login to the system ( eg. ssh -l root IP_address" , what can i do ?

View 5 Replies View Related

Fedora Security :: Restrict User To Ssh?

Apr 7, 2011

I m new with Fedora 14, and i have a basic business case :

I want to setup a user which should

- only connect to the server with SSH (ex.: no X11 connection).
- cannot change its shell
- cannot do any SU / SUDO command

This user is very similar to a SERVICE user, as I expect him only to run a single program (its shell).

View 7 Replies View Related

Ubuntu Security :: Restrict Users In 9 ?

Apr 14, 2010

I've installed Ubuntu Desktop Ed 9 and I want to add a user account that would be very restricted. I would only want them to access the internet and run several programs. I do not want them to have access to the destkop, anything under preferences, administration etc... Is this possible?

View 1 Replies View Related

Security :: How To Restrict Permission To Ssh User

Jan 26, 2011

I would like to allow a user to login through SSH but with different permission coming from different ipaddress.

For example, a user "tester" login to SSH through 192.168.1.1 and another user login with the same login id "tester" but from different ip 192.168.1.2.

How do I restrict 192.168.1.2 to only allow for viewing the content in the home directory while giving 192.168.1.1 full access?

View 7 Replies View Related

Security :: Restrict User To One Directory Only?

Jan 6, 2010

Here's the beginning of the issue: I'm running Fedora 12 with httpd and sshd. I want to create a user with a scponly shell for sftp access, but this user should ONLY be able to view /the/http/base/dir and its subdirectories. The user should not be able to see or get into directories above the httpd base. Someone mentioned creating a chroot jail for sshd and binding the httpd base to that dir, but this seems like more work than is necessary for the application I wish. Also mentioned was creating a user, say user1 with a selinux user setting of staff_r. I have read the articles and creating a user of staff_r isn't overly difficult, but how would I make it where staff_r would be restricted to where I want them to be? If I'm not mistaken, that would require changing the context of /the/httpd/base/dir?

View 4 Replies View Related

Security :: Restrict A User On SSH From Everywhere Except One Host?

May 3, 2011

I want to restrict user for SSH Logon, but able to use SFTP.

Also, i like to know how to restrict a user on SSH from everywhere except one host.

View 5 Replies View Related

OpenSUSE Install :: How To Restrict Login Time

Feb 15, 2011

I need to restrict the login time for an Opensuse user. Let's say : a user can login after 9am and have to logout at 10am.

Is there a fast and easy way to do it? (I have to administrate a machine under Opensuse but unfortunately, I am not a computer scientist...)

View 2 Replies View Related

Red Hat / Fedora :: Restrict Direct Root Login?

Feb 24, 2010

Eventhough users know the root credentials how to restrict them from direct login as root user. They can login as non root user first and then as root userthe material or provide some url for learning the perl script.

View 4 Replies View Related

Ubuntu Security :: Restrict Thunder To A Certain Directory?

Aug 28, 2010

I have created my own custom ubuntu distro using the alternate installation cd and doing a command line install. I'm using ubuntu 10.04 as my base and am also using thunar as my file browser and am trying to create a secure desktop environment and to do that I'd like to restrict thunar to a certain partition. Is it possible to do that?

View 9 Replies View Related

Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies View Related

Security :: Restrict Number Of Sftp Connections?

Nov 9, 2010

if i want user should`t have more than 20 sftp connections to a server,is there any way we can limit no.of connections to a particular user on the server using ssh configuration

View 7 Replies View Related

Security :: Restrict Access On Windows Network?

Feb 18, 2011

my team is working on network thier termial is windows and my server is linux centos we work on simple network with out domainmy user works on files on the server, can I deman ser name and passwork when they try to change to the shared files on the servernd can i monitor which user chaned a fileI have css developer and he is only allowed to create and modify css files can i do this ?

View 3 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

Security :: Restrict Telnet Session To Users ?

Oct 22, 2009

I want restrict telnet session to users.

That means the client login one user at a time. not multiple login.

For example:

I want restrict this. How to restrict one user to use multiple login.

View 4 Replies View Related

Security :: Using Sudoers To Restrict Editing Of Certain Files?

Aug 2, 2010

In a recent discussion I had, I was led to believe I could use sudoers to restrict using vi (for example) for the editing of say specific config files. I know how to allow root use of vi and how to lock it down from getting to a bash prompt with NOEXEC tag,but I can't figure out how to restrict the use of vi to only edit certain files. Tutorials and howtos I have checked don't address this

View 7 Replies View Related

Red Hat / Fedora :: To Restrict User Login On RHEL 5.3 Cluster

Aug 23, 2010

Does anyone know how to restrict only certain users to log into my RHEL 5.3 cluster? I have tried using pam.d but no luck.

View 3 Replies View Related

Fedora Security :: Restrict POP3 Or IMAP For Particular Users?

Oct 30, 2009

Is it possible in Linux to restrict POP3 or IMAP for particular users.I need a confirmation on this, that it is possible or not in Linux.

View 3 Replies View Related

Fedora Security :: X Server Restrict Via Xselinux Module

Apr 24, 2011

Module xselinux appeared in new versions of XServer theoretically allows to use SELinux in order to improve security. First of all I'm interested in examples of the use of this module (configuration files and what functions it perform). Also interesting to know whether some user's actions with XServer can be restricted via xselinux module (e.g. screenshot prohibition).

View 11 Replies View Related

Ubuntu Security :: Using Apparmor To Restrict File Browser?

Sep 21, 2010

I am trying to use apparmor to restrict my file browser, which is Thunar to only let me view the files that are in the home directory and also removable media.I tried following the apparmor sticky with no success.I created the profile and tried editing it and it either started and let me do pretty much everything or did not start at all. Would it be possible for someone to help me step by step to set up a profile for thunar that would only show the home directory and removable media.

View 2 Replies View Related

Ubuntu Security :: Restrict Internet Access For Kids?

Jul 28, 2011

I'm running Natty and have made two logins on the system. One for myself and family and one for the kids (teens 14-15yr) to play in without Internet access via Admin "Users and Groups". I have hidden the Internet software icons on their screen amongst others i don't want them to see on the menus. On our screen I use a Firefox addon called "Web Of Trust" that can be configured easily for the kids and another addon called 'Blocksite' that I can selectively use for them and myself etc.

I have found out that they have still been able to get on to the net somehow under their login. Will have to observe again!! In the users settings for the kids the tick box for 'Internet'and 'use modem' access is un-ticked so I presumed that would be enough! Not so!!

View 8 Replies View Related

Security :: Restrict Access To Network To Only Dhcp Assigned Ip's?

Feb 28, 2011

I'm trying to tighten up my network a bit. I've given my dhcp server a list of static mac addresses and ip's for computers i know, and a very short range of dhcp addresses that are redirected to kittenwar.My dilemma is that if someone has my wireless network password, or an ethernet cable, they could set the ip address manually and gain access.how can i deny them this pleasure?im running dhcpd3, and iptables on a debian/lenny intel 2.4 box. dd-wrt is running in a linksys wrt54g and is handling the wireless security

View 7 Replies View Related

Security :: How To Restrict Option Appearing In GUI Flash Screen

Aug 21, 2010

We can restrict CTRL+ALT+DEL from command prompt by changing inittab file but how that can be achieve in gui on reboot?

View 4 Replies View Related

Security :: Restrict Sftp Access And Changing Its Port?

Mar 17, 2010

I tried changing the sftpserver port but its not working, besides how can i restrict users from particular ips.Eg: users a can ssh from 192.168.*.*user b can sftp from 200.*.*

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved