1nx_server_ssh_selinux(8) SELinux Policy nx_server_ssh nx_server_ssh_selinux(8)
2
3
4

NAME

6       nx_server_ssh_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       nx_server_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nx_server_ssh processes via  flexi‐
11       ble mandatory access control.
12
13       The  nx_server_ssh  processes  execute with the nx_server_ssh_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nx_server_ssh_t
20
21
22

ENTRYPOINTS

24       The nx_server_ssh_t SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the  nx_server_ssh_t  domain  are  the
28       following:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nx_server_ssh  policy  is  very  flexible allowing users to setup their
40       nx_server_ssh processes in as secure a method as possible.
41
42       The following process types are defined for nx_server_ssh:
43
44       nx_server_ssh_t
45
46       Note: semanage permissive -a nx_server_ssh_t can be used  to  make  the
47       process  type  nx_server_ssh_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nx_server_ssh policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nx_server_ssh with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type nx_server_ssh_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       ssh_home_t
103
104            /var/lib/[^/]+/.ssh(/.*)?
105            /root/.ssh(/.*)?
106            /var/lib/one/.ssh(/.*)?
107            /var/lib/pgsql/.ssh(/.*)?
108            /var/lib/openshift/[^/]+/.ssh(/.*)?
109            /var/lib/amanda/.ssh(/.*)?
110            /var/lib/stickshift/[^/]+/.ssh(/.*)?
111            /var/lib/gitolite/.ssh(/.*)?
112            /var/lib/nocpulse/.ssh(/.*)?
113            /var/lib/gitolite3/.ssh(/.*)?
114            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
115            /root/.shosts
116            /home/[^/]+/.ssh(/.*)?
117            /home/[^/]+/.ansible/cp/.*
118            /home/[^/]+/.shosts
119
120       user_tmp_t
121
122            /dev/shm/mono.*
123            /var/run/user(/.*)?
124            /tmp/.ICE-unix(/.*)?
125            /tmp/.X11-unix(/.*)?
126            /dev/shm/pulse-shm.*
127            /tmp/.X0-lock
128            /tmp/hsperfdata_root
129            /var/tmp/hsperfdata_root
130            /home/[^/]+/tmp
131            /home/[^/]+/.tmp
132            /tmp/gconfd-[^/]+
133
134

COMMANDS

136       semanage  fcontext  can also be used to manipulate default file context
137       mappings.
138
139       semanage permissive can also be used to manipulate  whether  or  not  a
140       process type is permissive.
141
142       semanage  module can also be used to enable/disable/install/remove pol‐
143       icy modules.
144
145       semanage boolean can also be used to manipulate the booleans
146
147
148       system-config-selinux is a GUI tool available to customize SELinux pol‐
149       icy settings.
150
151

AUTHOR

153       This manual page was auto-generated using sepolicy manpage .
154
155

SEE ALSO

157       selinux(8),  nx_server_ssh(8),  semanage(8),  restorecon(8),  chcon(1),
158       sepolicy(8), setsebool(8)
159
160
161
162nx_server_ssh                      19-12-02           nx_server_ssh_selinux(8)
Impressum