Red Hat ENTERPRISE LINUX 3 Reference Manual page 267

Hide thumbs Also See for ENTERPRISE LINUX 3:
Table of Contents

Advertisement

Chapter 16. TCP Wrappers and
— Logs the remote host's IP address (
HOST
— Logs the process ID of the server receiving the request (
PID
— Logs the remote user using the method defined in RFC 1413 for all multi-threaded
USERID
stream services (
log_on_failure
For a complete list of logging options, consult the
16.4.3.2. Access Control Options
Users of
services can choose to use the TCP wrappers hosts access rules, provide access
xinetd
control via the
xinetd
TCP wrappers hosts access control files can be found in Section 16.2 TCP Wrappers Configuration
Files.
This section discusses using
Note
Unlike TCP wrappers, changes to access control only take effect if the
the
service.
xinetd
Also, unlike TCP wrappers, access control through
The
hosts access control differs from the method used by TCP wrappers. While TCP wrappers
xinetd
places all of the access configuration within two files,
's access control is found in each service's configuration file within the
xinetd
directory.
The following hosts access options are supported by
— Allows only the specified hosts to use the service.
only_from
— Blocks listed hosts from using the service.
no_access
— Specifies the time range when a particular service may be used. The time range
access_times
must be stated in 24-hour format notation,
The
and
only_from
an entire network. Like TCP wrappers, combining
configuration can increase security by blocking requests from banned hosts while verbosely recording
each connection attempt.
For example, the following
particular network group and restrict the overall time range that even allowed users can log in:
service telnet
{
disable
flags
socket_type
wait
user
server
log_on_failure
no_access
log_on_success
access_times
xinetd
and
configuration files, or a mixture of both. Information concerning the use of
to control access to services.
xinetd
options can use a list of IP addresses or host names, or can specify
no_access
/etc/xinetd.d/telnet
= no
= REUSE
= stream
= no
= root
= /usr/sbin/in.telnetd
+= USERID
= 10.0.1.0/24
+= PID HOST EXIT
= 09:45-16:15
log_on_failure
).
log_on_success
xinetd.conf
only affects services contrlled by
xinetd
/etc/hosts.allow
:
xinetd
.
HH:MM-HH:MM
access control with the enhanced logging
xinetd
file can be used to block Telnet access from a
and
log_on_success
).
log_on_success
man page.
administrator restarts
xinetd
and
/etc/hosts.deny
/etc/xinetd.d/
249
).
.
xinetd
,

Advertisement

Table of Contents
loading

Table of Contents