1nx_server_ssh_selinux(8) SELinux Policy nx_server_ssh nx_server_ssh_selinux(8)
2
3
4

NAME

6       nx_server_ssh_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       nx_server_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nx_server_ssh processes via  flexi‐
11       ble mandatory access control.
12
13       The  nx_server_ssh  processes  execute with the nx_server_ssh_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nx_server_ssh_t
20
21
22

ENTRYPOINTS

24       The nx_server_ssh_t SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the  nx_server_ssh_t  domain  are  the
28       following:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nx_server_ssh  policy  is  very  flexible allowing users to setup their
40       nx_server_ssh processes in as secure a method as possible.
41
42       The following process types are defined for nx_server_ssh:
43
44       nx_server_ssh_t
45
46       Note: semanage permissive -a nx_server_ssh_t can be used  to  make  the
47       process  type  nx_server_ssh_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nx_server_ssh policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nx_server_ssh with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type nx_server_ssh_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       ssh_home_t
95
96            /var/lib/[^/]+/.ssh(/.*)?
97            /root/.ssh(/.*)?
98            /var/lib/one/.ssh(/.*)?
99            /var/lib/pgsql/.ssh(/.*)?
100            /var/lib/openshift/[^/]+/.ssh(/.*)?
101            /var/lib/amanda/.ssh(/.*)?
102            /var/lib/stickshift/[^/]+/.ssh(/.*)?
103            /var/lib/gitolite/.ssh(/.*)?
104            /var/lib/nocpulse/.ssh(/.*)?
105            /var/lib/gitolite3/.ssh(/.*)?
106            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
107            /root/.shosts
108            /home/[^/]+/.ssh(/.*)?
109            /home/[^/]+/.ansible/cp/.*
110            /home/[^/]+/.shosts
111
112

COMMANDS

114       semanage  fcontext  can also be used to manipulate default file context
115       mappings.
116
117       semanage permissive can also be used to manipulate  whether  or  not  a
118       process type is permissive.
119
120       semanage  module can also be used to enable/disable/install/remove pol‐
121       icy modules.
122
123       semanage boolean can also be used to manipulate the booleans
124
125
126       system-config-selinux is a GUI tool available to customize SELinux pol‐
127       icy settings.
128
129

AUTHOR

131       This manual page was auto-generated using sepolicy manpage .
132
133

SEE ALSO

135       selinux(8), nx_server_ssh(8), semanage(8), restorecon(8), chcon(1), se‐
136       policy(8), setsebool(8)
137
138
139
140nx_server_ssh                      23-12-15           nx_server_ssh_selinux(8)
Impressum