Sponsored Content
Full Discussion: Restrict SUDO Access
Operating Systems Linux Ubuntu Restrict SUDO Access Post 302602321 by daWonderer on Monday 27th of February 2012 04:41:27 AM
Old 02-27-2012
may I add another question related to the thread title?

Is there a short and simple way to disable 'sudo' for connections created by 'ssh'?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Apache restrict access with certificates

Hello! Does anyone know if it's possible to restrict access to apache webserver with certificates? What I want is that if a user has a certificate in his browser then he get's access, if not show error or another page. I would be very happy if someone knew! /D (2 Replies)
Discussion started by: Esaia
2 Replies

2. UNIX for Advanced & Expert Users

Restrict access to specific users.

Hi All! I would like to know if there is any specific way by which I can restrict access to apecific users (ip addresses). OS : Red hat linux Thanks! nua7 (6 Replies)
Discussion started by: nua7
6 Replies

3. UNIX for Advanced & Expert Users

Restrict Access to the folder

Hi I have requirement to create 3 new users on my server but to restrict their access to a set of particular folders. /export/home/kapil/shared, /export/home/kapil/shared/Folder1 /export/home/kapil/shared/Folder2 These folders should be accessible to all the 3 users and to me too.... (1 Reply)
Discussion started by: kapilk
1 Replies

4. Linux

Restrict NFS access to root

Hi Everybody, If there is a general NFS share in the LAN and for example this share has three files - a, b, c is there any way to restrict file access to the root user of one particular host(falcon) in the same LAN environment while the normal users from the same host(falcon) should be able... (4 Replies)
Discussion started by: sudhirav
4 Replies

5. UNIX for Dummies Questions & Answers

Restrict user access.

Hi All, How can we restrict a particular user access to a particular shell in solaris 10. Thanks in Advance. (5 Replies)
Discussion started by: rama krishna
5 Replies

6. Red Hat

Restrict user access

Hi there I have an application user on my system that wants accesses to these file systems as such: rwx: /SAPO /SAPS12 /R3_888 /R3_888B /R3_888F /R3_888R r: /usr/sap these are the existing FS permissions:ownerships: # ls -ld /SAPO (9 Replies)
Discussion started by: hedkandi
9 Replies

7. Shell Programming and Scripting

Restrict access to .ksh scripts

Hi, How to restrict access to a .ksh script in such the way that the users can only execute the script, neither read nor write. I tried the below code so that my user alone has the rwx and other users can only execute. chmod 711 sample.ksh But when I logged in as a different user... (26 Replies)
Discussion started by: machomaddy
26 Replies

8. Solaris

restrict sudo and chown in specified directory

Hi Dears, I have one requirement like this: general user A can execute command C with root privilege by sudo configuration some folders and files are created during the command C execution user A cannot access those folders and files because the owner is root user, so I want the user A... (0 Replies)
Discussion started by: crest.boy
0 Replies

9. UNIX for Dummies Questions & Answers

Restrict access

I'm trying to use squid to restrict elinks' access to certain websites(only http traffic). I have tried some configs in squid.conf but no luck. Hope someone has a bit of time to explain me how can you make these config's :) ---------- Post updated at 05:40 PM ---------- Previous update was at... (1 Reply)
Discussion started by: Birnbacher
1 Replies

10. Red Hat

Restrict sudo -i

Hi, I wanted add a group to the sudoers file so they can run sudo commands and blocked su command but it seems they can just run sudo -i to switch to root which defeats my purpose. Is it possible to block sudo -i with the help of sudoers file or any other way. Please advise. The below... (1 Reply)
Discussion started by: Jartan
1 Replies
nx_server_selinux(8)				      nx_server SELinux Policy documentation				      nx_server_selinux(8)

NAME
nx_server_r - nx_server user role - Security Enhanced Linux Policy DESCRIPTION
SELinux supports Roles Based Access Control (RBAC), some Linux roles are login roles, while other roles need to be transition into. Note: Examples in this man page will use the staff_u SELinux user. Non login roles are usually used for administrative tasks. For example, tasks that require root privileges. Roles control which types a user can run processes with. Roles often have default types assigned to them. The default type for the nx_server_r role is nx_server_t. The newrole program to transition directly to this role. newrole -r nx_server_r -t nx_server_t sudo is the preferred method to do transition from one role to another. You setup sudo to transition to nx_server_r by adding a similar line to the /etc/sudoers file. USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL When using a a non login role, you need to setup SELinux so that your SELinux user can reach nx_server_r role. Execute the following to see all of the assigned SELinux roles: semanage user -l You need to add nx_server_r to the staff_u user. You could setup the staff_u user to be able to use the nx_server_r role with a command like: $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u BOOLEANS
SELinux policy is customizable based on least access required. nx_server policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nx_server with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nx_server_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nx_server_home_ssh_t /opt/NX/home/nx/.ssh(/.*)? /usr/NX/home/nx/.ssh(/.*)? /var/lib/nxserver/home/.ssh(/.*)? nx_server_tmp_t nx_server_var_lib_t /opt/NX/home(/.*)? /usr/NX/home(/.*)? /var/lib/nxserver(/.*)? nx_server_var_run_t /opt/NX/var(/.*)? ssh_home_t /var/lib/[^/]+/.ssh(/.*)? /root/.ssh(/.*)? /var/lib/one/.ssh(/.*)? /var/lib/pgsql/.ssh(/.*)? /var/lib/openshift/[^/]+/.ssh(/.*)? /var/lib/amanda/.ssh(/.*)? /var/lib/stickshift/[^/]+/.ssh(/.*)? /var/lib/gitolite/.ssh(/.*)? /var/lib/nocpulse/.ssh(/.*)? /var/lib/gitolite3/.ssh(/.*)? /var/lib/openshift/gear/[^/]+/.ssh(/.*)? /root/.shosts /home/[^/]*/.ssh(/.*)? /home/[^/]*/.ansible/cp/.* /home/[^/]*/.shosts COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), nx_server_ssh_selinux(8), nx_server_ssh_selinux(8) mgrepl@redhat.com nx_server nx_server_selinux(8)
All times are GMT -4. The time now is 03:00 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy