Sponsored Content
Full Discussion: Access Control
Special Forums Hardware Filesystems, Disks and Memory Access Control Post 40536 by zertoir on Wednesday 17th of September 2003 01:16:50 PM
Old 09-17-2003
Access Control

In Windows XP, there are 3 default access control groups namely: Administrators, Users and Power Users. Is there default access control groups in Unix system? If there is, what are they?

newbie.
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Access control Lists

Hi, I was wondering if someone could help me with ACL's. I have a file, say output, created by the root user, member of group other. Its permissions are rwxr--r--. I want only people in group other to have rwx access, but I also want one other user, stephen, member of some_other_group to have rwx... (1 Reply)
Discussion started by: sroberts82
1 Replies

2. Shell Programming and Scripting

Access Control List

Hey all, I have a directory (own by user: b; group: grpB) which I want a user (user: a; group: grpA) to be able to read and execute from, I wonder if I should add user a to this particular directory's ACL or that I would add group grpB to user a's subgroup? I would like to know the difference... (3 Replies)
Discussion started by: mpang_
3 Replies

3. Solaris

Command for access control list

Hi, I want to set access control list on folders but it should be recursively, any Idea? command (1 Reply)
Discussion started by: manoj.solaris
1 Replies

4. UNIX for Dummies Questions & Answers

Does U*X have Access Control Lists?

In OS like windows, I can define an Access Control List (ACL) and specify which accounts and groups have what access to a specific file. I assume U*X, Linux and cygwin on windows have this ACL feature too. I'm using cygwin on windows. What do I type at a bash prompt to allow a specific user... (1 Reply)
Discussion started by: siegfried
1 Replies

5. UNIX for Dummies Questions & Answers

Internet Access Control

I need to control intenet access @ work. xample. I need PC 1 to only be able to access these five sites and add to the list as needed. Can anyone pint me a direction. (1 Reply)
Discussion started by: fruiz
1 Replies

6. AIX

Access control using LDAP

Hello, I've configurated a LDAP user authentication on AIX V6 against Active Directory (Windows Server 2008). The Tree is built as follows: test (DC) |--- testgroup (group with members: user1, user2) | |--- sys1 (OU) | |--- sys1group (group with member: user1) | |--- sys2 (OU)... (0 Replies)
Discussion started by: xia777
0 Replies

7. UNIX for Dummies Questions & Answers

eTrust Access Control

Hi, I am using eTrust Access Control at work. I have got no output after type checklogin. I wonder what is the reason. Does anyone know? Thanks eTrustAC selang v8.00a-1555.13 - eTrustAC command line interpreter Copyright (c) 2006 CA. All rights reserved. eTrustAC> checklogin user1... (0 Replies)
Discussion started by: uuontario
0 Replies

8. Proxy Server

How to use Squid on Linux to control certain IP to access Web Server and certain IP cannot access?

Dear all experts here, :) I would like to install a proxy server on Linux server to perform solely to control the access of Web server. In this case, some of my vendor asked me to try Squid and I have installed it onto my Linux server. I would like know how can I set the configuration to... (1 Reply)
Discussion started by: kwliew999
1 Replies
PAM_ACCESS(8)							 Linux-PAM Manual						     PAM_ACCESS(8)

NAME
pam_access - PAM module for logdaemon style login access control SYNOPSIS
pam_access.so [debug] [nodefgroup] [noaudit] [accessfile=file] [fieldsep=sep] [listsep=sep] DESCRIPTION
The pam_access PAM module is mainly for access management. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non-networked logins. By default rules for access management are taken from config file /etc/security/access.conf if you don't specify another file. If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty). OPTIONS
accessfile=/path/to/access.conf Indicate an alternative access.conf style configuration file to override the default. This can be useful when different services need different access lists. debug A lot of debug information is printed with syslog(3). noaudit Do not report logins from disallowed hosts and ttys to the audit subsystem. fieldsep=separators This option modifies the field separator character that pam_access will recognize when parsing the access configuration file. For example: fieldsep=| will cause the default `:' character to be treated as part of a field value and `|' becomes the field separator. Doing this may be useful in conjunction with a system that wants to use pam_access with X based applications, since the PAM_TTY item is likely to be of the form "hostname:0" which includes a `:' character in its value. But you should not need this. listsep=separators This option modifies the list separator character that pam_access will recognize when parsing the access configuration file. For example: listsep=, will cause the default ` ' (space) and ` ' (tab) characters to be treated as part of a list element value and `,' becomes the only list element separator. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built-in groups "Domain Users", "Domain Admins" contain a space. nodefgroup User tokens which are not enclosed in parentheses will not be matched against the group database. The backwards compatible default is to try the group database match even for tokens not enclosed in parentheses. MODULE TYPES PROVIDED
All module types (auth, account, password and session) are provided. RETURN VALUES
PAM_SUCCESS Access was granted. PAM_PERM_DENIED Access was not granted. PAM_IGNORE pam_setcred was called which does nothing. PAM_ABORT Not all relevant data or options could be gotten. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/access.conf Default configuration file SEE ALSO
access.conf(5), pam.d(5), pam(8). AUTHORS
The logdaemon style login access control scheme was designed and implemented by Wietse Venema. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin.dnttm.ru>. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike.becher@lrz-muenchen.de>. Linux-PAM Manual 09/19/2013 PAM_ACCESS(8)
All times are GMT -4. The time now is 04:51 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy