Sponsored Content
Operating Systems Linux Red Hat SSH lock users to the Home Directory Post 302536346 by getrue on Tuesday 5th of July 2011 06:56:05 AM
Old 07-05-2011
I have stoped selinux and but I can't ftp when iptables is started.
Code:
# cat /etc/sysconfig/selinux
SELINUX=disabled

Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Restrict users to ther home directory

Hello! I want users in a certain group to be restricted to their home directory. So that they have full access to all files and folders in their home directory but the cant go to any directory above. Does anyone know how to do this? Anders (1 Reply)
Discussion started by: alfabetman
1 Replies

2. UNIX for Dummies Questions & Answers

Profiles for users without home directory

Hi I want to know which profile will be called when a user without home directory is created. When I created a user without home directory(by setting in /etc/default/useradd), the user is able to login directly into the main "/" folder but with only read permissions. Thanks naina (3 Replies)
Discussion started by: naina
3 Replies

3. UNIX for Dummies Questions & Answers

Home Directory Jail for Users

Hi, I am looking for a shell script (or any other way), that puts a user in a home directory jail. So for example, I have a user named richard and I don't want him wandering outside /usr/users/richard. I don't want him to cd to anywhere including cd .. Somebody said you can do that with... (3 Replies)
Discussion started by: mz043
3 Replies

4. UNIX for Dummies Questions & Answers

lost /home/directory for users

I'm using HPUX 11i. The other day a user logon to the workstation and was not able to find the /home/directory (tom is the directory) I login myself and it is the same thing. The home directory is on the server, so I was thinking of using sam to map it again. does anyone know how to do it... (5 Replies)
Discussion started by: blizzgamer
5 Replies

5. Linux

Lock User in home directory in ftp prompt

Hi, I am using Red Hat Enterprise Linux ES release 4 (Nahant Update 5). Here I have created one user with /sbin/nologin shll such that login is not possible only ftp is possible. But I want to do another thing that the user can not roam around after ftp. I had tried one way. in... (4 Replies)
Discussion started by: kallol
4 Replies

6. Solaris

Common Home directory for different users??

Hi Guys, I have a problem with configuring a server. this is a solaris 10 with sparc platform. I have setup so that the server is Authenticating through NIS but I dont want the server to Mount the Home directories. The users need to logged in through the CDE/display. I have over 200 users... (2 Replies)
Discussion started by: Luky
2 Replies

7. Cybersecurity

ssh many users to one home

Hey guys, Hmm.. I'm not quite sure where to open this. If any mod thinks this is not the place, please move it to wherever its suited :) So, I want to allow some trusted users to scp files into my server (to an specific user), but I do not want to give these users a home, neither ssh... (1 Reply)
Discussion started by: flpgdt
1 Replies

8. AIX

close ssh users to the home directory

Hello, I must close ssh users to the home directory. It means the users musn't see anything inside their home directory. For example after login to the os and type this command "cd .." or "cd /" it musn't work. How can I implement it? (Probably chroot or rootsh but how?) (1 Reply)
Discussion started by: jeszi
1 Replies

9. Red Hat

sftp configuration | to lock users to their home folder.

In generally I use vsftp but I want to improve our security so I decide to use sftp instead of vsftp. We know that ssh,scp and sftp are in openssh server. How can I lock only sftp user to their home folder? And to prevent some users for sftp like root as such in vsftp daemon? (3 Replies)
Discussion started by: getrue
3 Replies

10. UNIX for Advanced & Expert Users

Permissions on a directory in /home for all users

Hi, I have created a shared directory on /home, where all users on a certain group have read, write and execute permissions. I did this using chmod -R g+rwx /home/shared/ The problem is, when a particular user creates a directory within /home/shared, other users are not able to write to... (8 Replies)
Discussion started by: lost.identity
8 Replies
selinux_config(5)					    SELinux configuration file						 selinux_config(5)

NAME
config - The SELinux sub-system configuration file. DESCRIPTION
The SELinux config file controls the state of SELinux regarding: 1. The policy enforcement status - enforcing, permissive or disabled. 2. The policy name or type that forms a path to the policy to be loaded and its supporting configuration files. 3. How local users and booleans will be managed when the policy is loaded (note that this function was used by older releases of SELinux and is now deprecated). 4. How SELinux-aware login applications should behave if no valid SELinux users are configured. 5. Whether the system is to be relabeled or not. The entries controlling these functions are described in the FILE FORMAT section. The fully qualified path name of the SELinux configuration file is /etc/selinux/config. If the config file is missing or corrupt, then no SELinux policy is loaded (i.e. SELinux is disabled). The sestatus (8) command and the libselinux function selinux_path (3) will return the location of the config file. FILE FORMAT
The config file supports the following parameters: SELINUX = enforcing | permissive | disabled SELINUXTYPE = policy_name SETLOCALDEFS = 0 | 1 REQUIREUSERS = 0 | 1 AUTORELABEL = 0 | 1 Where: SELINUX This entry can contain one of three values: enforcing SELinux security policy is enforced. permissive SELinux security policy is not enforced but logs the warnings (i.e. the action is allowed to proceed). disabled SELinux is disabled and no policy is loaded. The entry can be determined using the sestatus(8) command or selinux_getenforcemode(3). SELINUXTYPE The policy_name entry is used to identify the policy type, and becomes the directory name of where the policy and its configuration files are located. The entry can be determined using the sestatus(8) command or selinux_getpolicytype(3). The policy_name is relative to a path that is defined within the SELinux subsystem that can be retrieved by using selinux_path(3). An example entry retrieved by selinux_path(3) is: /etc/selinux/ The policy_name is then appended to this and becomes the 'policy root' location that can be retrieved by selinux_pol- icy_root_path(3). An example entry retrieved is: /etc/selinux/targeted The actual binary policy is located relative to this directory and also has a policy name pre-allocated. This information can be retrieved using selinux_binary_policy_path(3). An example entry retrieved by selinux_binary_policy_path(3) is: /etc/selinux/targeted/policy/policy The binary policy name has by convention the SELinux policy version that it supports appended to it. The maximum policy version sup- ported by the kernel can be determined using the sestatus(8) command or security_policyvers(3). An example binary policy file with the version is: /etc/selinux/targeted/policy/policy.24 SETLOCALDEFS This entry is deprecated and should be removed or set to 0. If set to 1, then selinux_mkload_policy(3) will read the local customization for booleans (see booleans(5)) and users (see local.users(5)). REQUIRESEUSERS This optional entry can be used to fail a login if there is no matching or default entry in the seusers(5) file or if the seusers file is missing. It is checked by getseuserbyname(3) that is called by SELinux-aware login applications such as PAM(8). If set to 0 or the entry missing: getseuserbyname(3) will return the GNU / Linux user name as the SELinux user. If set to 1: getseuserbyname(3) will fail. The getseuserbyname(3) man page should be consulted for its use. The format of the seusers file is shown in seusers(5). AUTORELABEL This is an optional entry that allows the file system to be relabeled. If set to 0 and there is a file called .autorelabel in the root directory, then on a reboot, the loader will drop to a shell where a root login is required. An administrator can then manually relabel the file system. If set to 1 or no entry present (the default) and there is a .autorelabel file in the root directory, then the file system will be automatically relabeled using fixfiles -F restore In both cases the /.autorelabel file will be removed so that relabeling is not done again. EXAMPLE
This example config file shows the minimum contents for a system to run SELinux in enforcing mode, with a policy_name of 'targeted': SELINUX = enforcing SELINUXTYPE = targeted SEE ALSO
selinux(8), sestatus(8), selinux_path(3), selinux_policy_root_path(3), selinux_binary_policy_path(3), getseuserbyname(3), PAM(8), fix- files(8), selinux_mkload_policy(3), selinux_getpolicytype(3), security_policyvers(3), selinux_getenforcemode(3), seusers(5), booleans(5), local.users(5) Security Enhanced Linux 18 Nov 2011 selinux_config(5)
All times are GMT -4. The time now is 08:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy