Sponsored Content
Special Forums Windows & DOS: Issues & Discussions Internet Access Control thru User login Authentication Post 49988 by jennifer on Thursday 15th of April 2004 12:58:20 AM
Old 04-15-2004
Internet Access Control thru User login Authentication

Hi,

Is there a way to authorise Internet Access through the authentication of user login information without using any firewall?

example :
PC A is internet access ready with all the necessary settings in place (DNS and Gateway, no proxy settings as our company uses transparency proxy).

User A logons to PC A an he's able to surf internet wherelse User B cannot.

The users account are domain users.

Domain Controller is a Win Server 2K3 and the Domain Computer are Win 2K Pro.

Can we do it thru the group policy? How?

Thanks a million in advance.
 

9 More Discussions You Might Find Interesting

1. Filesystems, Disks and Memory

Access Control

In Windows XP, there are 3 default access control groups namely: Administrators, Users and Power Users. Is there default access control groups in Unix system? If there is, what are they? newbie. (1 Reply)
Discussion started by: zertoir
1 Replies

2. UNIX for Advanced & Expert Users

LDAP Authentication for access to a folder

I am struggling with finding a way of securing a unix folder by controlling access to it by a LDAP Group. In simpler terms,I am looking forward to see a username password prompt,when a specific unix folder is accessed. That UserID and password ,should be authenticated by a secure directory (via... (1 Reply)
Discussion started by: sunmatts
1 Replies

3. UNIX for Dummies Questions & Answers

Internet Access Control

I need to control intenet access @ work. xample. I need PC 1 to only be able to access these five sites and add to the list as needed. Can anyone pint me a direction. (1 Reply)
Discussion started by: fruiz
1 Replies

4. UNIX and Linux Applications

How to redirect to squid login web page when internet access

Hi , I am new user. As you know when acl is defined in /etc/squid/squid.conf file according to its http_access users are able to access internet. Before that .htaccess asks them to access internet. It is fine. I saw in some customised linux servers in place of .htaccess login ,html web page... (1 Reply)
Discussion started by: sandeepvson
1 Replies

5. IP Networking

Does my provider limit my internet access or somesites access?

Hi Good Day, i would like to ask for further info about my problems experiencing this evening. Im a PPP0 connection in the internet using 3G located in asia pacific region.i had this problem this evening in my INTERNET connections that there are some sites i can't open example ( Gizmodo.com,... (2 Replies)
Discussion started by: jao_madn
2 Replies

6. Solaris

Unable to login password less authentication

Hi, I am facing strange problem in solaris 10. My requirement is that on server A using user test, any user which is created on Server B will be able to login wihtout password (ssh) from Server A All the users which are on Server B are able able to login from Server A using test user. ... (8 Replies)
Discussion started by: manoj.solaris
8 Replies

7. Shell Programming and Scripting

Passwordless Authentication and Anonymous login

Hi, I am in the process FTPing some of my report files from my production server to another FTP server through batch/Shell Script. This is working fine with the password less authentication. Once i place all my report files in the ftp server the end users need to download ... (3 Replies)
Discussion started by: Showdown
3 Replies

8. Proxy Server

How to use Squid on Linux to control certain IP to access Web Server and certain IP cannot access?

Dear all experts here, :) I would like to install a proxy server on Linux server to perform solely to control the access of Web server. In this case, some of my vendor asked me to try Squid and I have installed it onto my Linux server. I would like know how can I set the configuration to... (1 Reply)
Discussion started by: kwliew999
1 Replies

9. Ubuntu

Users Access - AD Authentication - User can't log in?

I have a user who's having troubles logging into one of my servers, that is authenticating with AD. After glancing over /etc/passwd, I found the users account is different than mine and others who aren't having any issues. What's the difference between these two accounts? What's the "1 60 14 60" ?... (1 Reply)
Discussion started by: Nvizn
1 Replies
PAM_ACCESS(8)							 Linux-PAM Manual						     PAM_ACCESS(8)

NAME
pam_access - PAM module for logdaemon style login access control SYNOPSIS
pam_access.so [debug] [nodefgroup] [noaudit] [accessfile=file] [fieldsep=sep] [listsep=sep] DESCRIPTION
The pam_access PAM module is mainly for access management. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non-networked logins. By default rules for access management are taken from config file /etc/security/access.conf if you don't specify another file. If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty). OPTIONS
accessfile=/path/to/access.conf Indicate an alternative access.conf style configuration file to override the default. This can be useful when different services need different access lists. debug A lot of debug information is printed with syslog(3). noaudit Do not report logins from disallowed hosts and ttys to the audit subsystem. fieldsep=separators This option modifies the field separator character that pam_access will recognize when parsing the access configuration file. For example: fieldsep=| will cause the default `:' character to be treated as part of a field value and `|' becomes the field separator. Doing this may be useful in conjunction with a system that wants to use pam_access with X based applications, since the PAM_TTY item is likely to be of the form "hostname:0" which includes a `:' character in its value. But you should not need this. listsep=separators This option modifies the list separator character that pam_access will recognize when parsing the access configuration file. For example: listsep=, will cause the default ` ' (space) and ` ' (tab) characters to be treated as part of a list element value and `,' becomes the only list element separator. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built-in groups "Domain Users", "Domain Admins" contain a space. nodefgroup User tokens which are not enclosed in parentheses will not be matched against the group database. The backwards compatible default is to try the group database match even for tokens not enclosed in parentheses. MODULE TYPES PROVIDED
All module types (auth, account, password and session) are provided. RETURN VALUES
PAM_SUCCESS Access was granted. PAM_PERM_DENIED Access was not granted. PAM_IGNORE pam_setcred was called which does nothing. PAM_ABORT Not all relevant data or options could be gotten. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/access.conf Default configuration file SEE ALSO
access.conf(5), pam.d(5), pam(8). AUTHORS
The logdaemon style login access control scheme was designed and implemented by Wietse Venema. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin.dnttm.ru>. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike.becher@lrz-muenchen.de>. Linux-PAM Manual 09/19/2013 PAM_ACCESS(8)
All times are GMT -4. The time now is 02:55 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy