Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Only execute telnet and ping for user Post 302408337 by bobbasystem on Monday 29th of March 2010 08:36:24 AM
Old 03-29-2010
Only execute telnet and ping for user

Hello for all!
This is the situation:

I must create many users that only can execute telnet and ping.
Create users is not a problem, but I donīt know how limit the users privileges, to only execute telnet and ping.

I hope you can help me.

Thank's for all.
Bye Smilie

PD: Sorry for my english....
 

10 More Discussions You Might Find Interesting

1. IP Networking

ping and telnet

I can ping other computers in my office. I can telnet other users in my office but i cannot get out of the office network. If i try to go out side of my network it cannot find host. Any ideas? (5 Replies)
Discussion started by: macdonto
5 Replies

2. AIX

Ping/Telnet is not happening

Hi All, We are not able to ping to a AIX box...Network is ok..when we give ping from that AIX box..it is giving 0821-067 ping: The socket creation call failed.there is no enough buffer space for the requested socket operation. refresh -s inetd is also giving socket error. Please help to... (1 Reply)
Discussion started by: b_manu78
1 Replies

3. IP Networking

can ping but can not telnet UNIX

I have one problem and it is giving me hard time I can ping my windows machine root@x1ChXpress:/sbin >ping 192.168.129.66 192.168.129.66 is alive root@x1ChXpress:/sbin >netstat -rn Routing Table: Destination Gateway Flags Ref Use Interface... (3 Replies)
Discussion started by: amon
3 Replies

4. UNIX for Dummies Questions & Answers

Maint user cannot execute ping command

I want give rights for the maint user to execute the "ping" command. Currently root user can execute the "ping" command, but the maint user is not able to execute the command. (3 Replies)
Discussion started by: kabeer_n
3 Replies

5. Infrastructure Monitoring

no telnet, ping ok...

We have a Sun Solaris Netra 20 server. Our O&M Server gets Alarm Processor not responding. When Alarm occurs, you can ping the sun server but cannot telnet it. We keep getting Interrupt level not serviced. var/adm/message log is > tail -f messages Apr 12 20:09:56 cama pcisch: PCI-device:... (9 Replies)
Discussion started by: krabu
9 Replies

6. UNIX for Advanced & Expert Users

ping and telnet - HP-UX

Hi all, I am not sure if my problem is specific to HP-UX or not. Hopefully someone can tell me what's wrong. I have a server name server1 10.100.50.10 in the /etc/hosts file and if I do a ping server1, it shows the right IP address. However, if I run telnet server1, it is not using... (4 Replies)
Discussion started by: newbie_01
4 Replies

7. AIX

ping OK - telnet refused

Hi, After a crash of our older AIX server it happend as it is in the title: ping is ok, but telnet: What it can be this strange thing? Franci (2 Replies)
Discussion started by: frajer
2 Replies

8. UNIX for Dummies Questions & Answers

ping,telnet, traceroute

can you provide the command in solaris8 if I wanted to ping,telnet, traceroute an IP address with a port? thanks (1 Reply)
Discussion started by: lhareigh890
1 Replies

9. Shell Programming and Scripting

ping and telnet timeout

Hello, I need help, I have the following which save in the result file ping and telnet:port test. Basically the script works but I should implement a check on ping and telnet command so that ping has 5 seconds threshold and telnet (more important) 10 seconds. Over that threshold ping and... (0 Replies)
Discussion started by: marmellata
0 Replies

10. BSD

Ping remote sever, nc, telnet, whatever

I put this thread to shell and bsd, because I want to resolve this matter on bsd. May somebody can explain to me how to ping a remote server, in unix. BTW the following code examples were tried on a linux system as well, with the same output, nothing. But on my bsd are not installed nmap neither... (4 Replies)
Discussion started by: 1in10
4 Replies
ping_selinux(8) 						SELinux Policy ping						   ping_selinux(8)

NAME
ping_selinux - Security Enhanced Linux Policy for the ping processes DESCRIPTION
Security-Enhanced Linux secures the ping processes via flexible mandatory access control. The ping processes execute with the ping_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ping_t ENTRYPOINTS
The ping_t SELinux type can be entered via the ping_exec_t file type. The default entrypoint paths for the ping_t domain are the following: /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2, /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ping policy is very flexible allowing users to setup their ping pro- cesses in as secure a method as possible. The following process types are defined for ping: ping_t, pingd_t Note: semanage permissive -a ping_t can be used to make the process type ping_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ping policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ping with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to allow confined users the ability to execute the ping and traceroute commands, you must turn on the selinuxuser_ping boolean. Enabled by default. setsebool -P selinuxuser_ping 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the pingd_t, ping_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the pingd_t, ping_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ping policy is very flexible allowing users to setup their ping processes in as secure a method as possible. The following port types are defined for ping: pingd_port_t Default Defined Ports: tcp 9125 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ping policy is very flexible allowing users to setup their ping processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ping, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ping_exec_t '/srv/ping/content(/.*)?' restorecon -R -v /srv/myping_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ping: ping_exec_t - Set files with the ping_exec_t type, if you want to transition an executable to the ping_t domain. Paths: /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2, /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp pingd_etc_t - Set files with the pingd_etc_t type, if you want to store pingd files in the /etc directories. pingd_exec_t - Set files with the pingd_exec_t type, if you want to transition an executable to the pingd_t domain. pingd_initrc_exec_t - Set files with the pingd_initrc_exec_t type, if you want to transition an executable to the pingd_initrc_t domain. pingd_modules_t - Set files with the pingd_modules_t type, if you want to treat the files as pingd modules. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ping(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ping 14-06-10 ping_selinux(8)
All times are GMT -4. The time now is 12:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy