Sponsored Content
Full Discussion: Restricted SSH Access
Top Forums UNIX for Dummies Questions & Answers Restricted SSH Access Post 51140 by ezekiel61 on Tuesday 11th of May 2004 07:27:17 PM
Old 05-11-2004
Restricted SSH Access

OS: FreeBSD 4.9-RELEASE

I have ssh up and running. However, I need to restrict users to their home directory and to links withing those directories (i.e. htdocs/mysite and mysql/var). Is this possible? Any Suggestions? Thanks In advance.
 

10 More Discussions You Might Find Interesting

1. Solaris

ssh access

Dear all, How can I prevent ssh access to unix server from public??? thanx (8 Replies)
Discussion started by: mm00123
8 Replies

2. UNIX for Advanced & Expert Users

Creating USERs with restricted Access

Hi There, i need to creat USERS in UNIX with restricted access to different directories. for example user1 should have access to dir1 and dir2 user2 should have access to dir2 and dir3 Please help me (4 Replies)
Discussion started by: ramanan25
4 Replies

3. Shell Programming and Scripting

To provide restricted access to certain user's on linux box

Hi, I need to provide execute access to certain users and not to all users For ex: if ther is a file /home/august/aug.sh. and there are user's like jan,feb,mar,april,May and jan is the owner of that box. I need to provide execute access to feb and mar only. I also know the root pwd for... (3 Replies)
Discussion started by: Ashok_oct22
3 Replies

4. HP-UX

how to view restricted sam access

Hello everybody, i need to check which users have resticted sam access..can anybody please let me know how to check this..? Thanks in advance.. (4 Replies)
Discussion started by: laxmikant
4 Replies

5. UNIX for Dummies Questions & Answers

/etc/sudoers - Restricted Access

Hi Expert, I have 2 questions. Scenario: Users login via ssh from other location, using putty. or any other equivalent ssh tunnel. All users has been assigned as sudoers due to testing environment. 1. How to disable sudoers from editing /etc/sudoers e.g $ sudo vi /etc/sudoers 2.... (3 Replies)
Discussion started by: regmaster
3 Replies

6. AIX

A user with restricted ftp access to a folder

Hi, We have Oracle Database on AIX 5.3 server.We want to give ftp access to a user to a specific folder.He should be able to put and get files from that specific folder only.Moreover he should not be able to cd to any other filesystems also along with root directory. Please note that as per... (1 Reply)
Discussion started by: dwiravi
1 Replies

7. UNIX for Dummies Questions & Answers

server is up but cannot access through ssh

server is at remote site; server is up. I can access it through console. but I cannot access it through ssh. I have restarted SSH already and even do ifconfig ce0 down and up still not successful ... any comment? (2 Replies)
Discussion started by: uuontario
2 Replies

8. OS X (Apple)

Access the SSH of the server

Good evening I have a VPS Server Processor OS: centos-5-x86 I could not log on to the SSH Server This image from the panel WHM Main >> Server Status >> Service Status https://www.unix.com/attachment.php?attachmentid=1666&stc=1&d=1286598999 This copy of the program PuTTY ... (4 Replies)
Discussion started by: hamed
4 Replies

9. Ubuntu

Restricted access possibilities

Hi, I have given a laptop from company with Ubuntu 10.04 on it. I have restricted access over it, means I have been given sudo login on it. SO I am unable to so many major activities over it, Can you all people tell me the Terminal tricks that I can use to get my hands on it. (1 Reply)
Discussion started by: nixhead
1 Replies

10. Red Hat

Cannot access ssh

I have a problem when it suddenly os I can not ssh access , but if in a ping running normally . we finally restart and return to normal . whether there are needs in the patch ? The following logs : Feb 20 17:38:14 cmsapp6 automount: expire_proc: expire thread create for /misc failed Feb 20... (4 Replies)
Discussion started by: fazardh
4 Replies
nx_server_ssh_selinux(8)				   SELinux Policy nx_server_ssh 				  nx_server_ssh_selinux(8)

NAME
nx_server_ssh_selinux - Security Enhanced Linux Policy for the nx_server_ssh processes DESCRIPTION
Security-Enhanced Linux secures the nx_server_ssh processes via flexible mandatory access control. The nx_server_ssh processes execute with the nx_server_ssh_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nx_server_ssh_t ENTRYPOINTS
The nx_server_ssh_t SELinux type can be entered via the ssh_exec_t file type. The default entrypoint paths for the nx_server_ssh_t domain are the following: /usr/bin/ssh, /usr/libexec/nm-ssh-service PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nx_server_ssh policy is very flexible allowing users to setup their nx_server_ssh processes in as secure a method as possible. The following process types are defined for nx_server_ssh: nx_server_ssh_t Note: semanage permissive -a nx_server_ssh_t can be used to make the process type nx_server_ssh_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nx_server_ssh policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nx_server_ssh with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nx_server_ssh_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nx_server_ssh_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type nx_server_ssh_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. ssh_home_t /var/lib/[^/]+/.ssh(/.*)? /root/.ssh(/.*)? /var/lib/one/.ssh(/.*)? /var/lib/pgsql/.ssh(/.*)? /var/lib/openshift/[^/]+/.ssh(/.*)? /var/lib/amanda/.ssh(/.*)? /var/lib/stickshift/[^/]+/.ssh(/.*)? /var/lib/gitolite/.ssh(/.*)? /var/lib/nocpulse/.ssh(/.*)? /var/lib/gitolite3/.ssh(/.*)? /var/lib/openshift/gear/[^/]+/.ssh(/.*)? /root/.shosts /home/[^/]*/.ssh(/.*)? /home/[^/]*/.ansible/cp/.* /home/[^/]*/.shosts user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nx_server_ssh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nx_server_ssh 14-06-10 nx_server_ssh_selinux(8)
All times are GMT -4. The time now is 09:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy