Ubuntu Security :: How To Restrict Permission To Ssh User

Feb 26, 2011

I would like to allow a user to login through SSH but with differentpermission coming from different ipaddress.For example, a user "tester" login to SSH through 192.168.1.1 andanother user login with the same login id "tester" but from differentip 192.168.1.2.How do I restrict 192.168.1.2 to only allow for viewing the content inthe home directory while giving 192.168.1.1 full access?I got a suggestion from some oneApproach 1) Based on the ip you change the shell. If it's just for read only ajail would be fine.but how do I change shell based on IP?Approach 2) to have two ssh instances. Let's say port 22 and port 24. Port 22 isfor read only, while port 24 is for full accessso how can it be possible to give port 22 only read only access to SSH

View 1 Replies


ADVERTISEMENT

Security :: How To Restrict Permission To Ssh User

Jan 26, 2011

I would like to allow a user to login through SSH but with different permission coming from different ipaddress.

For example, a user "tester" login to SSH through 192.168.1.1 and another user login with the same login id "tester" but from different ip 192.168.1.2.

How do I restrict 192.168.1.2 to only allow for viewing the content in the home directory while giving 192.168.1.1 full access?

View 7 Replies View Related

Fedora Security :: Restrict User To Ssh?

Apr 7, 2011

I m new with Fedora 14, and i have a basic business case :

I want to setup a user which should

- only connect to the server with SSH (ex.: no X11 connection).
- cannot change its shell
- cannot do any SU / SUDO command

This user is very similar to a SERVICE user, as I expect him only to run a single program (its shell).

View 7 Replies View Related

Security :: Restrict User To One Directory Only?

Jan 6, 2010

Here's the beginning of the issue: I'm running Fedora 12 with httpd and sshd. I want to create a user with a scponly shell for sftp access, but this user should ONLY be able to view /the/http/base/dir and its subdirectories. The user should not be able to see or get into directories above the httpd base. Someone mentioned creating a chroot jail for sshd and binding the httpd base to that dir, but this seems like more work than is necessary for the application I wish. Also mentioned was creating a user, say user1 with a selinux user setting of staff_r. I have read the articles and creating a user of staff_r isn't overly difficult, but how would I make it where staff_r would be restricted to where I want them to be? If I'm not mistaken, that would require changing the context of /the/httpd/base/dir?

View 4 Replies View Related

Security :: Restrict A User On SSH From Everywhere Except One Host?

May 3, 2011

I want to restrict user for SSH Logon, but able to use SFTP.

Also, i like to know how to restrict a user on SSH from everywhere except one host.

View 5 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

Ubuntu Security :: Restrict A User From Seeing Hidden Files And Folders?

May 23, 2010

restrict a user from seeing hidden files and folders?

View 8 Replies View Related

Security :: Restrict A User Accessing Ftp Site - Which Is Secure Ftp Or Pam

May 7, 2010

I want to restrict a user accessing my ftp site.

1) i can block the user in ftp configuration file

2) i can block the user in PAM or /etc/host.deny

i heard that if pam is denying the user and ftp is allowing the user the user can get the access it means that ftp conf file is stronger than host.deny

View 6 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

Security :: Permission Configuration For SFTP User?

Jun 8, 2011

I've run into my first Linux/Unix roadblock and need support. I am creating a user strictly for SFTP and need them to login to a specific folder as well as set their navigate, write, and read permissions appropriatly but am having trouble. I was able to modify /etc/passwd to change their home location upon login but was warned that it was a bit dangerous to modify this file, even though my login test worked, and that I should look for an alternate solution in case shadow passwords were used. I'm reading up on chmod and understand the binary relationship but still can't seem to put the pieces together for each folder I'm working in. Below is what I need to satisfy: username for this test will be 'customer'

Example folder: /storage/company/files

1. User 'customer' needs to login to /storage/company/ by default.

2. User 'customer' needs browse, write, and read permissions to /storage/company/ and ALL files and subdirectories within this folder

3. User 'customer' must be UNABLE to navigate backwards toward folder root / or in general, navigate out of their primary home location.

View 1 Replies View Related

Ubuntu Servers :: Restrict User Session Numbers And Allow Resuming Previous User Session?

Jun 30, 2010

I am currently in a project to set up an LTSP server with 10 thin clients. I am using Ubuntu 9.10 (Karmic).

Installing server and booting clients are working fine. Now, according to the need, I have to restrict user session numbers and allow resuming previous user session.

I have achieved to do the first one, but still could not able to setup the second one. As per requirement, if some thin can have power failure, the same session should be restored back. I am confused here, if I need to focus on saving xsessions or saving gnome sessions. I am looking for a concrete solution as I am running out of time.

View 1 Replies View Related

Ubuntu :: Restrict SSH User To One Folder?

Apr 1, 2011

I've looked around and haven't been able to really understand how to do this yet.How can I set up a SSH user to access a single folder (and it's subfolders) on my system.I want to give my brother access to a folder under /media/Data/FilesBut I don't want him to access any other part of my system.I've set up a user (using useradd and gave him a password but no home directory).I want to have him use SSH to log in to my machine, start in the /media/Data/Files directory, and not be able to get out of that directory - but add/change/delete/etc any of the files.

View 8 Replies View Related

Ubuntu Security :: Restrict Users In 9 ?

Apr 14, 2010

I've installed Ubuntu Desktop Ed 9 and I want to add a user account that would be very restricted. I would only want them to access the internet and run several programs. I do not want them to have access to the destkop, anything under preferences, administration etc... Is this possible?

View 1 Replies View Related

Ubuntu :: Restrict User To Only Open Browser And Shutdown?

Jun 4, 2010

We just installed Ubuntu latest version (10.04), and what we are willing to do, is restrict the main computer user (none-administrator) to be only able to use web browser (Mozilla Firefox or some other) and that is it. Not allowed to do anything else, apart from this, and shutting down the station. How and where should we apply this type of limitation on a user?

View 4 Replies View Related

Red Hat / Fedora :: Restrict The User To Few Commands?

Apr 13, 2011

I am running RHEL release 4 (Nahant Update 6). I currently have a fax server that has been encountering issues recently after hours. My boss would like our helpdesk to monitor the status of these modems throughout their shift. This has led to a request for a helpdesk account to be created on our linux box that only has access to a few commands. Is there a way to limit the new user to only have access to the following commands?

cd
less
cat

Additionally I would like to create a script for them to run that would chmod our modems when necessary since their permissions reset after a power cycle. BUT not give them access to the chmod command, just chmod through that script for those specific devices.

View 6 Replies View Related

General :: PHP: Restrict Script To One Dir & And To One User

Jan 21, 2010

1-Can I do su - userA in php? Cam I have php run the whole script as userA.

2-Can I make php to run from a certain directory? like chroot kind of things.

View 1 Replies View Related

General :: Restrict User Login

May 26, 2011

I use Rh server , can advise if I want to restrict the root user can not directly login to the system ( eg. ssh -l root IP_address" , what can i do ?

View 5 Replies View Related

Ubuntu Security :: Restrict SSH To Specific Source Ips?

Apr 7, 2010

I want to restrict SSH so that its only accessible via the machines I own on this network. Obviously need to secure user authentication/host authentication, that aside though is the following sufficient at a network level given technical users also use this network? IP addresses are static, though I know they could be spoofed.

Code:
Chain INPUT (policy DROP)
target prot opt source destination
existing-connections all -- anywhere anywhere
allowed all -- anywhere anywhere

[Code]....

View 4 Replies View Related

Ubuntu Security :: Restrict Thunder To A Certain Directory?

Aug 28, 2010

I have created my own custom ubuntu distro using the alternate installation cd and doing a command line install. I'm using ubuntu 10.04 as my base and am also using thunar as my file browser and am trying to create a secure desktop environment and to do that I'd like to restrict thunar to a certain partition. Is it possible to do that?

View 9 Replies View Related

General :: Ubuntu Server - Restrict User To Delete One Folder

Jun 24, 2011

I want to limit delete of a particular folder in the user's home folder and to restrict any add/change/delete on files in that restricted directory.
/home/myuser
/home/myuser/_protected //no delete
/home/myuser/_protected/1.txt //only read
How can I do that on Ubuntu server?

View 1 Replies View Related

General :: Restrict Number Of SSH Connections By User Name Or IP?

Sep 14, 2010

Can I restrict the number of ssh connections to my Linux box - by username or by ip or both?

View 1 Replies View Related

General :: Restrict SSH User To Connection From One Machine

Jan 4, 2011

During set-up of a home server (running Kubuntu 10.04), I created an admin user for performing administrative tasks that may require an unmounted home. This user has a home directory on the root partition of the box. The machine has an internet-facing SSH server, and I have restricted the set of users that can connect via SSH, but I would like to restrict it further by making admin only accessible from my laptop (or perhaps only from the local 192.168.1.0/24 range). I currently have only an

[Code]....

View 2 Replies View Related

General :: Restrict A Single User Logon?

Jun 9, 2010

how can i restrict a single particular user from logging into the server not more than 5 times?

The conditions may be:

1) wrong password

2) can login only 5 times on one day etc.

View 5 Replies View Related

General :: Restrict Root To SU To Normal User

Mar 11, 2010

Is there way we can restrict root to su to normal user. Or at least a way to prompt for the password when root tries to su <username>.

View 3 Replies View Related

Server :: Restrict User To Send Mail?

Oct 12, 2009

I want to restrict to send mail for particular allowed users of UNIX user. How can I achieve that? Which file I need to configure to allow users to send mail?

View 12 Replies View Related

Ubuntu Security :: Using Apparmor To Restrict File Browser?

Sep 21, 2010

I am trying to use apparmor to restrict my file browser, which is Thunar to only let me view the files that are in the home directory and also removable media.I tried following the apparmor sticky with no success.I created the profile and tried editing it and it either started and let me do pretty much everything or did not start at all. Would it be possible for someone to help me step by step to set up a profile for thunar that would only show the home directory and removable media.

View 2 Replies View Related

Ubuntu Security :: Restrict Internet Access For Kids?

Jul 28, 2011

I'm running Natty and have made two logins on the system. One for myself and family and one for the kids (teens 14-15yr) to play in without Internet access via Admin "Users and Groups". I have hidden the Internet software icons on their screen amongst others i don't want them to see on the menus. On our screen I use a Firefox addon called "Web Of Trust" that can be configured easily for the kids and another addon called 'Blocksite' that I can selectively use for them and myself etc.

I have found out that they have still been able to get on to the net somehow under their login. Will have to observe again!! In the users settings for the kids the tick box for 'Internet'and 'use modem' access is un-ticked so I presumed that would be enough! Not so!!

View 8 Replies View Related

Security :: Restrict Cvs Login From Specific IPs

Sep 24, 2009

Need to restrict cvs login from specific IPs

in file /etc/security/access.conf
+ : builduser : 10.200.2.1

Do not work

when changed to ALL as below it works
+ : builduser : ALL

View 2 Replies View Related

Fedora :: Restrict User From Running Certain Application With Wine?

Dec 4, 2010

Is there any way to restrict user from running certain application with wine? Something like white or blak lists?

View 4 Replies View Related

Red Hat / Fedora :: To Restrict User Login On RHEL 5.3 Cluster

Aug 23, 2010

Does anyone know how to restrict only certain users to log into my RHEL 5.3 cluster? I have tried using pam.d but no luck.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved