Ubuntu Security :: Permanent User Access To A Device?

May 11, 2011

I managed to make an old parallel port scanner work in ubuntu 11.04 with SANE. Everything's perfect but one thing: scanner applications work only if they are executed as a root.After further researching, I've found the cause is that only the root has read and write permissions on the device /dev/parport0 which is my parallel port. If I set the right permissions giving sudo chmod a+rw /dev/parport0 I solve my problem, but just untill next reboot... the system resets root only permissions at each restart. I would like to make that change permanent... what can I do?

View 6 Replies


ADVERTISEMENT

Fedora Security :: User Access To Start And Stop Tomcat But Also Gives User Access To Start And Stop Other Services "/etc/sudoers"

Mar 13, 2009

I am trying to give access to ONE single user to start and shutdown tomcat server. The problem being, when I enter syntax: username ALL= /etc/init.d/tomcat5, /usr/local/tomcat/webapps, PASSWD:ALL This gives the user access to start and stop tomcat but also gives user access to start and stop other services within /etc/init.d - such as httpd etc... What is the proper way to give user access to start and stop service, and limiting that power to only one service....

View 2 Replies View Related

Ubuntu Security :: Making New User With Limited Access?

Sep 19, 2010

is there any way to make user with command text, just with accessbility to change network IP Address ?

View 4 Replies View Related

Fedora :: Make Group Change On Device Permanent?

Dec 31, 2009

I would like to make group changes on serial ports permanent. I can become root and use chgrp:

chgrp uucp /dev/ttyaa00

but it only lasts until reboot. I think I need to add this line to a startup file but not sure where. I want this to work in run level 3 and 5 (at least). I have a digi portserver and their realport software. The ports are /dev/ttyaa00 through /dev/ttyaa07 and are in group root on startup. I want them in uucp so any user in uucp can use them. This is for F10.

View 4 Replies View Related

Fedora :: How To Make Permission Change For Device Permanent

Jun 23, 2010

I recently compile Kernel 2.6.34 (to fix the AMD PowerNow issue with 1055T processor, and it worked!) However, the device
/dev/shm
starts up at boot as Read-Only.

Google Chrome requires this device to be user-writable, or it won't start up. Presumably, the stock kernels (and all that are updated) have it set to User-Write. I have not noticed any other ill effects with the permission being read-only. If I do:
sudo chmod a+w /dev/shm
Everything will work from there, but each time I reboot, I have to do that. How do I make that permission-change permanent?

View 5 Replies View Related

Security :: Sudo Access For An User To A Script?

Jan 18, 2011

I am trying to get a non-root account on one of our servers to run a script with sudo capability. To that end, I went into the /etc/sudoers file, and added the following syntax:

Code:
## Enable the nagios user to run the check_iptables.sh script as root
nagios ALL=NOPASSWD: /usr/local/nrpe/libexec/check_iptables.sh, /sbin/iptables

I restarted the nagios service, and tested the results. The results were the user account still could not run the script due to the user, nagios, not having permission to run the iptables binary.

Is there another step(s) that I need to take in order to get the sudo access available to the user account?

View 1 Replies View Related

Security :: Restrict A User To Access Particular Service?

Sep 24, 2010

I heard we can set security in /etc/hosts.allow and /etc/hosts.deny on user base also like something user@domain or something if so how can I restrict a user to access particular service by his/her user name in a particular host via /etc/hosts.allow or /etc/hosts.deny

View 3 Replies View Related

General :: Security - Setup User That Can Only Access A Repository Via Ssh?

Feb 21, 2011

I have a mercurial repository on a secure server, to which I want to grant secure access to an external user.

I added for him a user account and publickey ssh authentication so that now he could push/pull changesets via ssh.

My question is: how can I make this new user account completely disabled from doing anything or accessing any data on the server other than accessing the repository? E.g. he shouldn't even have the possibility to enter an interactive shell session.

View 1 Replies View Related

Security :: Controlling User Access On Redhat Enterprise?

Mar 15, 2011

Im am working on a system which runs on RedHat Enterprise I have been asked by superiors to see if the following is possible. (sudoers file config change i guess)

Example
User1 has root access
user2 has root access, but must not be able to access ctmag (user account)

I know the obvious here is that if user2 can switch to root then it won't work. But i just need to prevent user2 from su - ctmag. A password is set on the account ctmag, but as user2 has root access it switches without a password prompt

Is there anyway i can prevent user2 from switching to ctmag but still have access to root?

View 6 Replies View Related

Ubuntu Security :: Adding User With Access To Mount Point Over SSHFS Only

Sep 2, 2010

I'd like to add a user to my server that will only have access to a mount point over sshfs. Is there any way I can provide them this access without actually giving them permission to open a terminal on my server? I tried /bin/false and /sbin/nologin already, but /bin/false didn't allow the mount point to be made and /sbin/nologin prevented a login completely (also stopped the mount point from working).

View 6 Replies View Related

Security :: Doesn't Access Root Passward From User Login

Nov 26, 2009

I get the problem to acess root password when i am in user login, means wahen i am in user login and want to install software from terminal then he asked root password, when i supplied root password but he give me login incorrect.

View 2 Replies View Related

Ubuntu Security :: Unable To Deny Sudo Access To Regular User Account.

Dec 19, 2010

I made a Desktop User account. When I went on that account, it allowed me to execute sudo as if I was an administrator. I don't know what might be causing this. I do have ufw set up and blocking incoming connections. Do you guys know what might be at the root of this?Also, when I used sudo from the user account (which I shouldn't have been able to do), I provided the password for my admin account.

View 9 Replies View Related

Security :: User Access Restrictions To Network, USB Ports, PCMCIA, CDROM

May 3, 2011

How to create a user account on a Linux desktop machine with restrictions on connecting to the LAN, WAN, PCMCIA ports, Firewire, CDROM and generally any user controllable output options?

I have the task to set up a machine for users working with sensitive data that should not be leaving the machine where it is processed. This means disabling access to the ethernet device, lan, all other ports as mentioned earlier, and any other way of leaking the data.

In Mac OSX this was achieved using "Parental controls" from the System preferences; this even allows a selection of the applications that can be used. Under XP, Device Manager offers the option to click various devices and "Disable" them, which worked so far just fine. Some will point out that the latter mentioned OS may be easy to circumvent the security of in other ways, but that has been mitigated with other measures and it's not the point anyway. For the operator users in question, the aforementioned measure proved successful and worked.Using OSX and XP to do this was a 10-15 minutes job with testing included.

So far all guides and tutorials pointed to useradd, groups an facl, but in actual practical terms did not help at all, in fact most of the research did not render any practical results so far. I surely don't expect to point and click, and would gladly run a set of commands from CLI. If I had them. I would really would like to achieve the same restricted user account configuration in a concise, comprehensive and practical manner under Linux too. Preferably tested on humans before, and known to be workign, of course.
The machines that need to be set up are two laptops running Ubuntu. So how can this be accomplished in Linux?

View 6 Replies View Related

Security :: Su - Incorrect Password - When Logging As Wheel User And Trying To Access Root

Dec 18, 2010

I have tried to not allow root access and have created a wheel user.

Now I can not logged in as root.

Its okay but when am logging as wheel user and trying to access root then it says:

Code:

View 14 Replies View Related

Security :: Centralize Users And Passwords And Also Create Controls For User Access To Some Equipment?

May 12, 2011

I'm planning to centralize users and passwords and also create controls for user access to some equipment, for example, Linux Servers, Switches, routers and firewalls. In case of failure of the link between the ACS and AD or equipment to the ACS, this device would use local username and password.

At the moment, my AD structure is a Microsoft, Cisco ACS servers and Linux Standalone. I wish that both linuxs servers and network equipment were authorized by Cisco ACS on the accounts that are in Microsoft AD.

The configuration of the Cisco ACS to use the AD is done and no problems, the network equipment is OK too, but am having difficulties configuring the server for this solution.

View 1 Replies View Related

Slackware :: Permanent Fix For Unable To Use USB Devices In VirtualBox As Regular User?

Oct 20, 2010

Does anyone have a permanent fix for not being able to use USB devices in VirtualBox as a regular user?

View 11 Replies View Related

Security :: NIS Password Mapping - Allow User "techsupport1" To Access Web Server?

May 19, 2010

I have a NIS server and a web server as a client. I have a regular linux user (without root privileges) "techsupport1" on NIS server.
On the client web server, I have root user, and my clients. Now what I want to achieve is, allow my user "techsupport1" to access the web server, but instead of logging in using root user, I'd like the client to use username "techsupport1", but in the same time, give that user root privileges on the web server (client). The reason, is that I have more than one user who need to manage the web server (client), so I want to be able to clearly see in the bash_history, who has been running what commands. right now, when I login as a techsupport user to the web server (client) from my NIS server

[code]...

I don't have root privileges, also my gid is matching to gid of a customer who has the same 517 on the web server. How can I configure, so when a tech support agent 1, logs in to web server, NIS grants root privileges, but keeps the techsupport username?

View 2 Replies View Related

Security :: Getting Access Denied When "user Must Change Password At Next Logon" Is Checked?

Mar 1, 2011

I have got a RHEL 5.6 server configured to authenticate via a Windows 2008 domain controller via LDAPS.Everything is working fine, except from the following: When I create a new user in Active directory and check the option "user must change password at next logon", the new user cannot logon and gets an "access denied" message. In /var/log/secure, I find the following:

Mar 1 14:43:21 cpssvn10 sshd[5363]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.3.12 user=testuser2
Mar 1 14:43:21 cpssvn10 sshd[5363]: pam_ldap: error trying to bind as user "CN=CPSS Testuser 2,OU=IBM,DC=cpss,DC=smarterplatform,DC=com" (Invalid credentials)
Mar 1 14:43:23 cpssvn10 sshd[5363]: Failed password for testuser2 from 192.168.3.12 port 4583 ssh2

As soon as I uncheck the "user must change ..." option, the user can log on without problems. Also password change via the passwd command works.

View 2 Replies View Related

Hardware :: Possible To Access An IrDA Device As A Serial Device Such As /dev/ttyUSB0?

May 24, 2011

the message from dmesg for the IrDA device:

[ 3635.194162] usb 3-1: new full speed USB device using uhci_hcd and address 2
[ 3635.338159] usb 3-1: New USB device found, idVendor=066f, idProduct=4200
[ 3635.338165] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0

[code]...

View 1 Replies View Related

Ubuntu :: No SUDO Access When Admin User Created Through Kubuntu User Manager?

Jan 6, 2010

Original HOWTO can be found at: [URL]... So the other day I was in IRC and someone had brought up a problem where they created a new Administrative user, but didnt have rights to use sudo. Looked into the problem a little bit to figure out what was wrong, and it turns out that when you create a new user through the user manager (in kubuntu, anyways. Havent tested in Gnome.) the user gets added to the adm group, however, a quick look at the sudoers file shows that its looking for users in the admin group to allow the use of sudo. So, to solve the problem we do the following: If youre on the new admin user (which Im assuming you are) use the following commands:

Code:
su [insert username of old account without brackets]
sudo usermod -G admin [username of new admin account without brackets]
exit

Then simply logout, and then log back in (not always necessary, but the easiest way to flush the permissions.)

Code:
su [insert username of old account without brackets]
Means were going to Switch User to the old admin account
Code:
sudo usermod -G admin [username of new admin account without brackets]
This simply adds the admin group to the secondary group list for the new user
Code:
exit
Pretty self explanatory

View 4 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Security :: Changing Home Directory Permission In User Management After User Created In Suse(KDE)?

Feb 2, 2011

created a user but i forgot to change the home directory permission.so after user created when i go to the user and group mangement i cant see that permission filed related to the home permission directory.my purpose is to stop accessing other user to my home directory,how it can be possible??

View 4 Replies View Related

OpenSUSE Network :: Root User Has Access To Remote Folders/files Of Any User?

Jan 21, 2010

Prelude: OpenSUSE 11.2 (2.6.31.8-0.1-desktop), installed Novell client 2.0 SP2 (novell-client-2.0-sp2-sle11-i586.iso).

I found that if any usual user is logged into a NDS-tree, then _local_ root has full access to user's network shares, including the user's home directory located on remote Netware-server. Is it by design or
have I missed something? Nevertheless in windows local admin has no access to network resources mounted of any other user. If you runas shell (as admin) then admin in principle can't "see" network shares which were mounted (connected) by other users - they are accessible ("visible") per session.

View 3 Replies View Related

OpenSUSE Network :: Laptop Samba PDC User And Local User Access Their Own Data?

May 30, 2011

Take a physical user FRED. FRED is a linux user ( known by linux on his laptop ) FRED is a Samba user ( Known by samba on the samba pdc server ) When he logs locally (with username/password) on its standalone laptop (with no network), he is known as FRED:user. He access his data in /home/FRED/. When he logs through samba (with username/password) on the domain MY_DOM, he is known as MY_DOMFRED:MY_DOMdomain user. He access his data in /home/MY_DOM/FRED/. ) Is it possible that the human FRED has only one repository and have full access to its repository regardless of how it was connected. If yes, how to do it

2) If not, Is it possible that the human FRED has full access to /home/FRED/.............. and /home/MY_DOM/FRED/.

View 4 Replies View Related

General :: Give User Access To Directory In Another User's Home

Mar 8, 2010

I'm developing an application in which one user must run java software that I'm compiling as another user. I wanted to give user A permission to see the bin direcory of my workspace, which is in the home directory of user B. I was wondering how can this be done? I gave the bin direcotry full read/execute premissions, but since it's in my home directory user A can't navigate to it.

I know there are a few ways I could get around the problem but they arn't very elegant. I was wondering if there is a simple method for giving a user access to a specific directory without giving access to all the parent directories. I tried symbolic link but user A still can't access it, and a hard link to a directory isn't allowed in Linux. I don't feel like making a hard link to every single file in the bin directory, and I'm not sure that would work anyways, since every recompile overwrites them.

View 7 Replies View Related

Security :: Create A User And Limit User To A Directory?

Apr 15, 2009

I've been looking for this feature for months and couldn't find a solution for this. Does anyone know how to create users and limit the user to a specified directory?

View 6 Replies View Related

Security :: User Authentication Security Mechanisms

Feb 2, 2011

What security mechanisms are used by recent versions of the Linux operating system during user authentication?

View 3 Replies View Related

Ubuntu :: Cryptsetup - Cannot Access Device

Feb 23, 2010

I have 10 hotswappable SATA drives I use for a rotating backup system. On each drive I have created an encrypted LUKS partition. I normally mount the drive by first unlocking it via:

Code:

cryptsetup luksOpen /dev/sdc1: BD-4-B

However some time last week this command refused to work...for any of the drive. Before I even get prompted for a password I get the terse error message: "Command failed: Can not access device"I can't recall if it was a system update that broke it, but now I can't get to any of the data on these devices nor can I run any backups.

View 1 Replies View Related

Ubuntu Multimedia :: Access The Photos That Are On The Device, But Nothing Else?

Oct 17, 2010

I just recently purchased an iPod touch 4G running iOS 4.1 under the assumption that it would play nice with Ubuntu as stated here:..Devices/iPhone. It doesn't! I can't seem to get it to work. It shows up as a camera with 86MB of available space. I can access the photos that are on the device, but nothing else. I really would like to be able to transfer music to the device, but nothing seems to work. Rhythmbox doesn't even seem to recognize that it's there, the device isn't showing up in /media, and I can't seem to get a mount point. Has anybody out there had any success in this area? I've tried on both my 10.04 Desktop and 10.10 laptop machines

View 2 Replies View Related

Ubuntu :: Remote Access With Android Device

Apr 7, 2011

Any way to remote access my Ubuntu Server using my Android phone?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved