1ajaxterm_ssh_selinux(8)   SELinux Policy ajaxterm_ssh  ajaxterm_ssh_selinux(8)
2
3
4

NAME

6       ajaxterm_ssh_selinux  -  Security  Enhanced  Linux Policy for the ajax‐
7       term_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ajaxterm_ssh processes via flexible
11       mandatory access control.
12
13       The  ajaxterm_ssh  processes  execute  with  the ajaxterm_ssh_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ajaxterm_ssh_t
20
21
22

ENTRYPOINTS

24       The  ajaxterm_ssh_t SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the ajaxterm_ssh_t domain are the fol‐
28       lowing:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ajaxterm_ssh  policy  is  very  flexible  allowing users to setup their
40       ajaxterm_ssh processes in as secure a method as possible.
41
42       The following process types are defined for ajaxterm_ssh:
43
44       ajaxterm_ssh_t
45
46       Note: semanage permissive -a ajaxterm_ssh_t can be  used  to  make  the
47       process type ajaxterm_ssh_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ajax‐
54       term_ssh policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run ajaxterm_ssh with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type ajaxterm_ssh_t can manage files  labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       ssh_home_t
149
150            /var/lib/[^/]+/.ssh(/.*)?
151            /root/.ssh(/.*)?
152            /var/lib/one/.ssh(/.*)?
153            /var/lib/pgsql/.ssh(/.*)?
154            /var/lib/openshift/[^/]+/.ssh(/.*)?
155            /var/lib/amanda/.ssh(/.*)?
156            /var/lib/stickshift/[^/]+/.ssh(/.*)?
157            /var/lib/gitolite/.ssh(/.*)?
158            /var/lib/nocpulse/.ssh(/.*)?
159            /var/lib/gitolite3/.ssh(/.*)?
160            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
161            /root/.shosts
162            /home/[^/]+/.ssh(/.*)?
163            /home/[^/]+/.ansible/cp/.*
164            /home/[^/]+/.shosts
165
166       user_tmp_t
167
168            /dev/shm/mono.*
169            /var/run/user(/.*)?
170            /tmp/.X11-unix(/.*)?
171            /tmp/.ICE-unix(/.*)?
172            /dev/shm/pulse-shm.*
173            /tmp/.X0-lock
174            /tmp/hsperfdata_root
175            /var/tmp/hsperfdata_root
176            /home/[^/]+/tmp
177            /home/[^/]+/.tmp
178            /tmp/gconfd-[^/]+
179
180

COMMANDS

182       semanage  fcontext  can also be used to manipulate default file context
183       mappings.
184
185       semanage permissive can also be used to manipulate  whether  or  not  a
186       process type is permissive.
187
188       semanage  module can also be used to enable/disable/install/remove pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8),   ajaxterm_ssh(8),  semanage(8),  restorecon(8),  chcon(1),
204       sepolicy(8) , setsebool(8)
205
206
207
208ajaxterm_ssh                       19-04-25            ajaxterm_ssh_selinux(8)
Impressum