Sponsored Content
Operating Systems Linux SuSE "scp" access denied:/etc/security/access.conf Post 302306510 by ak835 on Monday 13th of April 2009 04:02:38 AM
Old 04-13-2009
CPU & Memory "scp" access denied:/etc/security/access.conf

Guys

i have 2 SUSE Linux Enterprise Server 10 SP1 (i586) boxes.if i take a look into /etc/security/access.conf ,i see following lines at the eof

# All other users should be denied to get access from all sources.
#- : ALL : ALL
- : myID : ALL

now earlier i had written scripts where files are 'scp'ed from these 2 boxes using 'myID' user but now they don work because of a security constraint.We can see 'myID' being blocked all accesses in above file.

Is there any way ,i can just use 'scp' feature ,without touching/modifying this above entry?

Can i do 'scp' even if my user is present in /etc/security/access.conf (above entry)?

Regards
Abhijeet
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Perl CGI to access / edit "root" owned config files

I am trying to write a CGI program which accesses UNIX configuration files and changes them as required. The thing is, I don't want the CGI program to be "root" owned - it's Perl based! Is there any way that the Perl CGI program can request a username and password - and then use this to... (1 Reply)
Discussion started by: WIntellect
1 Replies

2. Cybersecurity

how to access computer behind cable modem, from outside,across "the Internet"

hi im running a web server running, connected to my cable modem, which, as usual, has 2 different network address. one from "outside"(ie from isp), and the other for the internal network. im giving a static ip to the server.how do i access this server from outside the network across "the... (2 Replies)
Discussion started by: R00tSc0rpi0n
2 Replies

3. Shell Programming and Scripting

bash: cd command to access "strange" directories

I have a problem using bash. Simply, I cannot find the right command (if there's one!) to enter in the "- Arch_02 -" directory. As you can see, the name begins with a hyphen and this is causing some trouble: localhost arch2 # pwd /mnt/arch2 localhost arch2 # ls -l total 4 dr-x------ 1 root... (3 Replies)
Discussion started by: robotronic
3 Replies

4. Solaris

VNC "Access denied"

Hi guys, I am having a problem with my VNC, Actually i am using my VNC session for last two month. but now it's show me the "Access denied" when i am trying to access it. I checked the logs, then i found it has blacklisted by server. error is something like "Connections: rejecting blacklisted... (0 Replies)
Discussion started by: daya.pandit
0 Replies

5. Linux

VNC "Access Denied"

Hi guys, I am having a problem with my VNC, Actually i am using my VNC session for last two month. but now it's show me the "Access denied" when i am trying to access it. I checked the logs, then i found it has blacklisted by server. error is something like "Connections: rejecting blacklisted... (1 Reply)
Discussion started by: daya.pandit
1 Replies

6. UNIX for Dummies Questions & Answers

User gets "The operation could not be completed because you do not have enough access privileges."

Does anyone know why this could be happening? User tries to save into a directory, but gets the error message. I checked permissions on directory and see the following: drwxrwxr-x 10 root pm 1024 Nov 22 14:46 Folder 1 drwxrwxr-x 10 root pm 1024 Oct 19 ... (1 Reply)
Discussion started by: scrivic
1 Replies

7. UNIX for Dummies Questions & Answers

Apache Hanging. "pkcs11_softtoken: Keystore access failed"

This morning my apache server was stalled (or hanging, frozen, whatever the proper term is) and no web pages would load. I wouldn't get any error page, just an infinitely loading browser. After restarting apache, everything was fine. The apache error logs had nothing in them besides logging the... (1 Reply)
Discussion started by: gadonj18
1 Replies

8. Virtualization and Cloud Computing

Need to use UNIX to access a file from "the cloud"

Normally files are given to us via FTP and we use a program (DMX) to pull that file into our database. I have been told that we will be receiving a new file via "the cloud" and I need to prepare a method to access and otherwise process this file using UNIX/LINUX. I realize my request raises more... (1 Reply)
Discussion started by: craigwg
1 Replies

9. Linux

Read only access for Group called "Developers" to all folders on the Centos 6.6

Linux Gurus, I need to provide Read only access for particular group of users, they should have Read only access to entire server except their Home directory. I tried using setfacl that's not helping. Can you please suggest is there any other alternate way to address this request. Your help is... (5 Replies)
Discussion started by: shekar777
5 Replies

10. Solaris

Changing "rx_queue_number" in "ixgbe.conf". Reboot or Network Restart?

Hi all, First post here. Working on Solaris 10, on a Sun t4-4, need to change RX queue depth(ethernet, not HBA) and was wondering if i could get by with just restarting the network or if i should just bounce the whole shebang. Apologies if i missed a similar thread. if there is one, please... (2 Replies)
Discussion started by: caspnx
2 Replies
ACCESS.CONF(5)							 Linux-PAM Manual						    ACCESS.CONF(5)

NAME
access.conf - the login access control table file DESCRIPTION
The /etc/security/access.conf file specifies (user/group, host), (user/group, network/netmask) or (user/group, tty) combinations for which a login will be either accepted or refused. When someone logs in, the file access.conf is scanned for the first entry that matches the (user/group, host) or (user/group, network/netmask) combination, or, in case of non-networked logins, the first entry that matches the (user/group, tty) combination. The permissions field of that table entry determines whether the login will be accepted or refused. Each line of the login access control table has three fields separated by a ":" character (colon): permission:users/groups:origins The first field, the permission field, can be either a "+" character (plus) for access granted or a "-" character (minus) for access denied. The second field, the users/group field, should be a list of one or more login names, group names, or ALL (which always matches). To differentiate user entries from group entries, group entries should be written with brackets, e.g. (group). The third field, the origins field, should be a list of one or more tty names (for non-networked logins), host names, domain names (begin with "."), host addresses, internet network numbers (end with "."), internet network addresses with network mask (where network mask can be a decimal number or an internet address also), ALL (which always matches) or LOCAL. LOCAL keyword matches if and only if the PAM_RHOST is not set and <origin> field is thus set from PAM_TTY or PAM_SERVICE". If supported by the system you can use @netgroupname in host or user patterns. The @@netgroupname syntax is supported in the user pattern only and it makes the local system hostname to be passed to the netgroup match call in addition to the user name. This might not work correctly on some libc implementations causing the match to always fail. The EXCEPT operator makes it possible to write very compact rules. If the nodefgroup is not set, the group file is searched when a name does not match that of the logged-in user. Only groups are matched in which users are explicitly listed. However the PAM module does not look at the primary group id of a user. The "#" character at start of line (no space at front) can be used to mark this line as a comment line. EXAMPLES
These are some example lines which might be specified in /etc/security/access.conf. User root should be allowed to get access via cron, X11 terminal :0, tty1, ..., tty5, tty6. + : root : crond :0 tty1 tty2 tty3 tty4 tty5 tty6 User root should be allowed to get access from hosts which own the IPv4 addresses. This does not mean that the connection have to be a IPv4 one, a IPv6 connection from a host with one of this IPv4 addresses does work, too. + : root : 192.168.200.1 192.168.200.4 192.168.200.9 + : root : 127.0.0.1 User root should get access from network 192.168.201. where the term will be evaluated by string matching. But it might be better to use network/netmask instead. The same meaning of 192.168.201. is 192.168.201.0/24 or 192.168.201.0/255.255.255.0. + : root : 192.168.201. User root should be able to have access from hosts foo1.bar.org and foo2.bar.org (uses string matching also). + : root : foo1.bar.org foo2.bar.org User root should be able to have access from domain foo.bar.org (uses string matching also). + : root : .foo.bar.org User root should be denied to get access from all other sources. - : root : ALL User foo and members of netgroup admins should be allowed to get access from all sources. This will only work if netgroup service is available. + : @admins foo : ALL User john and foo should get access from IPv6 host address. + : john foo : 2001:db8:0:101::1 User john should get access from IPv6 net/mask. + : john : 2001:db8:0:101::/64 Disallow console logins to all but the shutdown, sync and all other accounts, which are a member of the wheel group. -:ALL EXCEPT (wheel) shutdown sync:LOCAL All other users should be denied to get access from all sources. - : ALL : ALL SEE ALSO
pam_access(8), pam.d(5), pam(8) AUTHORS
Original login.access(5) manual was provided by Guido van Rooij which was renamed to access.conf(5) to reflect relation to default config file. Network address / netmask description and example text was introduced by Mike Becher <mike.becher@lrz-muenchen.de>. Linux-PAM Manual 04/01/2010 ACCESS.CONF(5)
All times are GMT -4. The time now is 05:32 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy