1nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)
2
3
4

NAME

6       nx_server_r - nx_server user role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the nx_server_r role is nx_server_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r nx_server_r -t nx_server_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to nx_server_r by adding a similar line to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND
31
32       sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL
33
34       When  using  a a non login role, you need to setup SELinux so that your
35       SELinux user can reach nx_server_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add nx_server_r to the staff_u user.  You could  setup  the
42       staff_u  user  to  be  able  to use the nx_server_r role with a command
43       like:
44
45       $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u
46
47
48

BOOLEANS

50       SELinux  policy  is  customizable  based  on  least  access   required.
51       nx_server  policy  is  extremely flexible and has several booleans that
52       allow you to manipulate the policy and run nx_server with the  tightest
53       access possible.
54
55
56
57       If  you  want  to deny any process from ptracing or debugging any other
58       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
59       default.
60
61       setsebool -P deny_ptrace 1
62
63
64
65       If  you  want  to  allow  any  process  to mmap any file on system with
66       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
67       ean. Enabled by default.
68
69       setsebool -P domain_can_mmap_files 1
70
71
72
73       If  you want to allow all domains write to kmsg_device, while kernel is
74       executed with systemd.log_target=kmsg parameter, you must turn  on  the
75       domain_can_write_kmsg boolean. Disabled by default.
76
77       setsebool -P domain_can_write_kmsg 1
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the domain_fd_use boolean. Enabled by default.
83
84       setsebool -P domain_fd_use 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109

MANAGED FILES

111       The SELinux process type nx_server_t can manage files labeled with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       nx_server_home_ssh_t
116
117            /opt/NX/home/nx/.ssh(/.*)?
118            /usr/NX/home/nx/.ssh(/.*)?
119            /var/lib/nxserver/home/.ssh(/.*)?
120
121       nx_server_tmp_t
122
123
124       nx_server_var_lib_t
125
126            /opt/NX/home(/.*)?
127            /usr/NX/home(/.*)?
128            /var/lib/nxserver(/.*)?
129
130       nx_server_var_run_t
131
132            /opt/NX/var(/.*)?
133
134       ssh_home_t
135
136            /var/lib/[^/]+/.ssh(/.*)?
137            /root/.ssh(/.*)?
138            /var/lib/one/.ssh(/.*)?
139            /var/lib/pgsql/.ssh(/.*)?
140            /var/lib/openshift/[^/]+/.ssh(/.*)?
141            /var/lib/amanda/.ssh(/.*)?
142            /var/lib/stickshift/[^/]+/.ssh(/.*)?
143            /var/lib/gitolite/.ssh(/.*)?
144            /var/lib/nocpulse/.ssh(/.*)?
145            /var/lib/gitolite3/.ssh(/.*)?
146            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
147            /root/.shosts
148            /home/[^/]+/.ssh(/.*)?
149            /home/[^/]+/.ansible/cp/.*
150            /home/[^/]+/.shosts
151
152

COMMANDS

154       semanage fcontext can also be used to manipulate default  file  context
155       mappings.
156
157       semanage  permissive  can  also  be used to manipulate whether or not a
158       process type is permissive.
159
160       semanage module can also be used to enable/disable/install/remove  pol‐
161       icy modules.
162
163       semanage boolean can also be used to manipulate the booleans
164
165
166       system-config-selinux is a GUI tool available to customize SELinux pol‐
167       icy settings.
168
169

AUTHOR

171       This manual page was auto-generated using sepolicy manpage .
172
173

SEE ALSO

175       selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1),  sepol‐
176       icy(8)         ,         setsebool(8),        nx_server_ssh_selinux(8),
177       nx_server_ssh_selinux(8)
178
179
180
181mgrepl@redhat.com                  nx_server              nx_server_selinux(8)
Impressum