Ubuntu Security :: Allow Other User To Use Wvdial?

Nov 8, 2010

I have (my) main account, which I have root access. I also have other users which can login, I setup wvdial shortcut on their desktop, but it won't allow them to use it because they aren't in sudoers list. I do not and don't want them to have access to other hard drives or root. How do I accomplish this? I did a chown on the wvdial file in ppp to myself, and added read access for other users, but still won't let them use wvdial due to sudoeers.

This is in ubuntu hardy with a multiboot vista/xp/hardy laptop. BTW, wvdial works great in my account/desktop.

View 4 Replies


ADVERTISEMENT

Software :: Run Wvdial As Root But Not As User?

Jan 8, 2011

ing up my samsung c5220 G3 mobile phone to act as a modem to access internet on my linux based pc (suse 10.1). This required editing a few files as root: /etc/wvdial.conf & /etc/ppp/peers/wvdial.With those files adjusted, I accessed internet as root with the wvdial command, then closed the root session and went back to my user session. Wvdial did not work (device not available ttyusb2). sudo wvdial did not work: (user not allowed to execute /usr/bin/wvdial as root). But if I use su then wvdial works.What am I missing

View 2 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

Security :: Create A User And Limit User To A Directory?

Apr 15, 2009

I've been looking for this feature for months and couldn't find a solution for this. Does anyone know how to create users and limit the user to a specified directory?

View 6 Replies View Related

Security :: User Authentication Security Mechanisms

Feb 2, 2011

What security mechanisms are used by recent versions of the Linux operating system during user authentication?

View 3 Replies View Related

Security :: Hardening Security: Limit "ps" Outputs To Current User Only?

Mar 27, 2010

I'd like to limit ps aux command outputs to current user only(the one, who invoked "ps". I've recently saw this feature on FreeBSD systems and on at least one Linux system running on shell.sf.net. I run Linux 2.6.33, I wanted to know how to make that. Any advice? Googling around wasn't too successful, perhaps I don't know how to query that, recently tried with "limit ps outputs" "ps aux current user", etc... had no luck.

View 2 Replies View Related

Ubuntu :: Pidgin Does Not Work With Wvdial

Apr 12, 2010

i use wvdial for internet access. But pidgin does not work in that. Is there anyway i can use pidgin while using wvdial?

View 4 Replies View Related

General :: Install Wvdial In Ubuntu 9.10?

Feb 7, 2010

I just installed ubuntu 9.10 in my machine... in order to connect to internet(EVDO), through other forums i found out that i'd be requiring wvdial. So i downloaded its source file but i'm having problem installing it... also it seems that wvdial itself requires some other software installed earlier.

View 1 Replies View Related

Ubuntu Security :: Unable To Add New User

Jul 30, 2010

I was apparently invaded this morning via my private FTP server. The invader logged in with my user name and apparently knew the password for the account,The system is Hardy LTS 8.04.4, fully updated. I have backups that pre-date the intrusion, stored on another system, so am not totally averse to reformatting and reloading everything -- although I'd like to avoid it if possible.The "passwords.txt" file contains only a few passwords for online forums, including this one; it does not include anything critical such as banking information. I'm most concerned about the implications of the ssh config data...

View 2 Replies View Related

Ubuntu Security :: Using Sodu As Another User?

Sep 26, 2010

This is probably trivial, but i can't seem to find the solution myself. I have donated my old laptop to a "public" one for everyone that hangs around my house. I've made a extra user account on it, so now it has two, one for me (fafler) and one for everyone else (bruger). Fafler can sudo to do stuff as root, bruger cannot, as i wrote the password on the laptop and i don't want anyone to mess it up beyond making another clean account.

Now, to get root access from the bruger account, i need to

Code:
bruger@carbon:~$ su -c "sudo whoami" fafler
Password:
[sudo] password for fafler:
root
bruger@carbon:~$
and i need to sype my password twice.

So, how do i setup sudo to ask for fafler's password instead? Or are there any other neat tricks to get around this?

View 4 Replies View Related

Ubuntu Security :: Can Ssh Into Root But Not User

Apr 22, 2011

Having trouble adding a regular user with ssh access on Hardy 8.04. I can ssh into root, but not into the newly created regular user with the same ~/.ssh/authorized_keys

Code:

sshd_config has:
AllowGroups sshlogin
AllowUsers user root

[code]....

what could be preventing ssh login to ~user? And yes I would like to disable root ssh access, but it would be nice to be able to ssh into user first

View 4 Replies View Related

Ubuntu Networking :: How To Share Wvdial Over Wireless

May 3, 2010

I use a wireless 3G card via wvdial and was wondering how could i possibly share it via my laptops wireless with WPA2. I want to be able to connect a second laptop I have and my iPhone via wifi.

View 3 Replies View Related

Ubuntu Networking :: Pppd And Wvdial Used To Connect?

Oct 23, 2010

I have a couple of questions for anybody willing to answer them. I have a GSM modem with a t-mobile SIM card that I am currently trying to use to connect to the Internet. I am using Lucid amd64 machine.I have been running wvdial with a baud rate of 115200 with much success getting the output below:

Code:
sudo wvdial
--> WvDial: Internet dialer version 1.60

[code]....

View 1 Replies View Related

Ubuntu :: Programs For 64-bit Dial-up Modem (wvdial)?

Mar 13, 2011

I have only a dial-up connection. I've been using the 32-bit version of WVDIAL and its associated programs in Karmic Koala for over a year. I recently finally got around to installing Maverick Meerkat on a different drive. The 64-bit version. I see that I need the 64-bit version of the modem software, and I haven't found it right away. Where can I get it? The programs required under 32-bit Karmic Koala:

libwvstreams4.6-base
libwvstreams4.6-extras
libuniconf4.6
wvdial

All of these had .deb filename extensions. Also, largely because I only have a slow dial-up connection, I don't have any updates for either Karmic Koala or Maverick Meerkat installed. If you happen to know that I absolutely need some particular update(s)

View 2 Replies View Related

Ubuntu :: GSM Mobile Internet Connection Using Wvdial?

May 7, 2010

I use tata docomo as my carrier. I have activated GPRS and many people say that it works perfectly on a laptop with Windows. But I don't use windows. My service provider has not provided us with a username and a password. It works fine without these on the mobile and a laptop with windows. But when I use it on ubuntu 9.10 with wvdial, it exits saying required username and password. How do I overcome this problem.

View 1 Replies View Related

Ubuntu Security :: Setting Permissions For Www User Only?

Mar 19, 2010

I wanna make a small web server for local use , I've installed apache, every thing works fine I'm the root

I wanna protect the folder that contain the htdocs files (www), i don't want any users that not in root group to access (not even read)

I changed the permission of the htdocs folder as next

Owner: www (apache user)
per: creat , delete
group: root
per: creat , delete
other: none

it only works on the main folder that i changed its permissions ! not all sub folders and files ! were my steps right ? and are their anyway to change all folders and files at once ?

View 4 Replies View Related

Ubuntu Security :: Removing Permissions From New User?

Apr 8, 2010

I just added a new user to my ubuntu:

sudo adduser james

When james logs in he access his folder BUT he can also access other user's folders. How can I prevent his access to others? I wish to restrict his account to his folder only (he can read/write).

View 5 Replies View Related

Ubuntu Security :: Restricting User Privileges

Apr 11, 2010

I have searched somewhat this forum but haven't yet found a similar post using the keywords I entered but perhaps there is already a similar post then please refer me to it.I am trying to add a user account "Guest" to allow people on my laptop without giving them access to vital parts of the computer. Basically, I want them to only be able to view their own home directory and access internet. Nothing more.I have set the group to "guest" and changed the other home directories of other users to owner access only.

Guest still has access to root and is still allowed to perform actions in various critical areas (deleting files from for example my Windows 7 partition). This I also want to prevent. I was thinking to set each directory's permissions to Owner and Group only and remove Others access.My questions:

1. Will this have any undesirable impact (programs of main user accounts not able to access certain directories)? For guest user I don't care as long as internet works.
2. When I start User Manager and disable for Guest all options except "access internet" (so I also disable access to CDROM), the guest can still access the CDROM. Does this mean the User Settings menu has no effect or is overruled by something?

View 9 Replies View Related

Ubuntu Security :: FTP User And Group To Apache?

Jun 13, 2010

What would be the effect of setting ProFTPd's user and group to the same user and group that Apache use? Are there any security risks in doing this, or is this safe to do?

View 4 Replies View Related

Ubuntu Security :: Log User Login Attempts Only?

Jun 29, 2010

How can I set up snort to only log and detect/capture logins using root or any of the "homeusers" login accounts or names?

View 9 Replies View Related

Ubuntu Security :: See History Of User Logon's

Aug 6, 2010

I think someone hacked my server and I'm wondering if it's possible to view the possible the past user logons?

View 6 Replies View Related

Ubuntu Security :: Set Two Password For 1 User Account?

Dec 27, 2010

i use ubuntu 10.04, is there a way to set two passwords for 1 user account

View 2 Replies View Related

Ubuntu Security :: How To Recover User Password

Jan 18, 2011

My daughter has forgotten her password on our desktop system. Note this is not the admin user (me) so I can sudo nautilus to recover her files. All info online seems to pertain to recovering administrators password is there any way of recovering a non admin password? Ubuntu 9.10 but about to be upgraded 10 10.

View 3 Replies View Related

Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies View Related

Ubuntu Security :: Unknown User Account 'dtc'?

Mar 12, 2011

I started up my computer and suddenly, I saw that there was a new user account. I didn't create it and no one else uses my computer (let alone has access to user account creations). It was called dtc. It didn't seem to have any privileges and the only file in its home folder was called Examples. Should I worry that I might have some kind of malware? I deleted the user and the folder (and it came back after a while). It's main group is dtcgrp. The User ID is 1004.

View 2 Replies View Related

Ubuntu Security :: User Is Not In The Sudoers File

Mar 15, 2011

Suddenly I am not in the sudoers file. I am not sure how to recover from this. I have no grub screen at bootup, so I can't boot into single user. I think I am going to have to boot a live version of ubuntu to start with. Is that right? What's next after that? Also, how could this happen, I haven't touched the sudoers file or added users or anything like that (well not that I am aware of) I am a little concerned that this may be the result of someone breaking in? Would this be a likely symptom?

View 3 Replies View Related

Ubuntu Networking :: Sharing Internet Over WiFi From Wvdial

Sep 14, 2010

I have BSNL EVDO usb modem and I use wvdial to connect to internet in my Ubuntu 10.04.I want to share my internet over wifi so I can use this on my wifi phones. I searched all over and actually ended up here.

View 2 Replies View Related

Ubuntu Networking :: Evolution And Pidgin Won't Connect When Using Wvdial

Dec 13, 2010

I've Alcatel X220 cellular modem and I'm connecting via wvdial (Is there anyone who know how do I connect via NetworkManager?). when I'm connecting via the wvdial Evolution and pidgin won't connect to the internet. It's look like they like the NetworkManager and won't connect via other way.

View 2 Replies View Related

Security :: How To Secure User Id

Apr 13, 2010

perform below activities please guide how to do perform below activities.Make sure the Guest account is disabled or deleted.-Disabled or deleted anonymous accessSet stronger UserID policiesSet Key Sensitive UserID Default enable in linuxCombination of numbers, letters and special characters (*,!,#,$,etc.)

Status of UserID
Type
User Name

[code]....

View 3 Replies View Related

Security :: Set A User To Noglin Via Ssh But Allow Su To Iy?

Jan 6, 2010

set a Linux user (RHEL 3.x and RHEL 5.x) to no direct login via ssh but still allow an su to it from other accounts. setting the shell for the user to /sbin/nologin, which, according to the Google hit, should not affect an su to the account. I tried that and when I attempt an su to the account, the message received is "This account is not currently available".

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved