- Community Home
- >
- Servers and Operating Systems
- >
- Operating Systems
- >
- Operating System - HP-UX
- >
- Restrict Direct Login
Categories
Company
Local Language
Forums
Discussions
Forums
- Data Protection and Retention
- Entry Storage Systems
- Legacy
- Midrange and Enterprise Storage
- Storage Networking
- HPE Nimble Storage
Discussions
Forums
Discussions
Discussions
Discussions
Forums
Discussions
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
- BladeSystem Infrastructure and Application Solutions
- Appliance Servers
- Alpha Servers
- BackOffice Products
- Internet Products
- HPE 9000 and HPE e3000 Servers
- Networking
- Netservers
- Secure OS Software for Linux
- Server Management (Insight Manager 7)
- Windows Server 2003
- Operating System - Tru64 Unix
- ProLiant Deployment and Provisioning
- Linux-Based Community / Regional
- Microsoft System Center Integration
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Community
Resources
Forums
Blogs
- Subscribe to RSS Feed
- Mark Topic as New
- Mark Topic as Read
- Float this Topic for Current User
- Bookmark
- Subscribe
- Printer Friendly Page
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 11:45 AM
03-29-2006 11:45 AM
OS is 11.i.
Solved! Go to Solution.
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 12:24 PM
03-29-2006 12:24 PM
SolutionRegardless of the authentication type, the account is checked to
ensure that it is accessible. An account is not accessible if it is
locked, listed in DenyUsers or its group is listed in DenyGroups .
Also, cant you just replace the password field in /etc/passwd (assuming you are not using shadow passwords or trusted mode) with a * for that DBA user thus forcing all users to log in as them selves and then using su ?
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 12:36 PM
03-29-2006 12:36 PM
Re: Restrict Direct Login
The Only solution in my mind for your problem is by hiding the password of DBA with you, so no one can login and when then want to su to DBA account let them use sudo to do that.
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 01:09 PM
03-29-2006 01:09 PM
Re: Restrict Direct Login
Only sudo to account will be allowed this way..
Configuring sudoers is better way.. I dont know a way through ssh..
Hope it helps
Thanks
Prashant
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 04:37 PM
03-29-2006 04:37 PM
Re: Restrict Direct Login
Under the authentication section in the sshd_config file add a
line to deny users like this:
-----------------------------------------
# Authentication:
#LoginGraceTime 600
PermitRootLogin no
DenyUsers titi toto tutu tata <----
#StrictModes yes
-------------------------------------
You can also restrict users at the group level but note that this does not
stop anyone from logging in as themselves and SU'ing to the user that is not
allowed in,( assuming they know the password).
$ man sshd_config
[snip]
DenyUsers
This keyword can be followed by a list of user name patterns,
separated by spaces. Login is disallowed for user names that
match one of the patterns. `*' and `'? can be used as wildcards
in the patterns. Only user names are valid; a numerical user ID
is not recognized. By default, login is allowed for all users.
If the pattern takes the form USER@HOST then USER and HOST are
separately checked, restricting logins to particular users from
particular hosts.
Hope this helps
Pat
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-29-2006 10:57 PM
03-29-2006 10:57 PM
Re: Restrict Direct Login
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-30-2006 06:14 AM
03-30-2006 06:14 AM
Re: Restrict Direct Login
AllowUsers larry,curly,moe
If you've a need to restrict SSH direct login and restrict root login to the console and follow /etc/securetty. OpenSSH 4.2p1 (or the latest HP Secure Shell) now finally plugs this hole. Simply add:
EnforceSecureTTY yes
With this, root will no longer be able to ssh direct - BUT will still be able to do "ssh server some-command".
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
03-30-2006 06:34 AM
03-30-2006 06:34 AM
Re: Restrict Direct Login
Provides greater granularity for these types of controls.