1nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)
2
3
4

NAME

6       nx_server_r - nx_server user role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the nx_server_r role is nx_server_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r nx_server_r -t nx_server_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to nx_server_r by adding a similar line to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND
31
32       sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL
33
34       When  using  a a non login role, you need to setup SELinux so that your
35       SELinux user can reach nx_server_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add nx_server_r to the staff_u user.  You could  setup  the
42       staff_u  user  to  be  able  to use the nx_server_r role with a command
43       like:
44
45       $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u
46
47
48

BOOLEANS

50       SELinux  policy  is  customizable  based  on  least  access   required.
51       nx_server  policy  is  extremely flexible and has several booleans that
52       allow you to manipulate the policy and run nx_server with the  tightest
53       access possible.
54
55
56
57       If you want to allow all domains to use other domains file descriptors,
58       you must turn on the allow_domain_fd_use boolean. Enabled by default.
59
60       setsebool -P allow_domain_fd_use 1
61
62
63
64       If you want to allow sysadm to debug or ptrace all processes, you  must
65       turn on the allow_ptrace boolean. Disabled by default.
66
67       setsebool -P allow_ptrace 1
68
69
70
71       If  you  want to allow all domains to have the kernel load modules, you
72       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
73       default.
74
75       setsebool -P domain_kernel_load_modules 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to enable reading of urandom for all domains, you must turn
87       on the global_ssp boolean. Disabled by default.
88
89       setsebool -P global_ssp 1
90
91
92

MANAGED FILES

94       The  SELinux process type nx_server_t can manage files labeled with the
95       following file types.  The paths listed are the default paths for these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       initrc_tmp_t
99
100
101       mnt_t
102
103            /mnt(/[^/]*)
104            /mnt(/[^/]*)?
105            /rhev(/[^/]*)?
106            /media(/[^/]*)
107            /media(/[^/]*)?
108            /etc/rhgb(/.*)?
109            /media/.hal-.*
110            /net
111            /afs
112            /rhev
113            /misc
114
115       nx_server_home_ssh_t
116
117            /opt/NX/home/nx/.ssh(/.*)?
118            /usr/NX/home/nx/.ssh(/.*)?
119            /var/lib/nxserver/home/.ssh(/.*)?
120
121       nx_server_tmp_t
122
123
124       nx_server_var_lib_t
125
126            /opt/NX/home(/.*)?
127            /usr/NX/home(/.*)?
128            /var/lib/nxserver(/.*)?
129
130       nx_server_var_run_t
131
132            /opt/NX/var(/.*)?
133
134       ssh_home_t
135
136            /root/.ssh(/.*)?
137            /var/lib/gitolite(3)?/.ssh(/.*)?
138            /var/lib/pgsql/.ssh(/.*)?
139            /var/lib/openshift/[^/]+/.ssh(/.*)?
140            /var/lib/amanda/.ssh(/.*)?
141            /var/lib/stickshift/[^/]+/.ssh(/.*)?
142            /root/.shosts
143            /home/[^/]*/.ssh(/.*)?
144            /home/[^/]*/.shosts
145            /home/staff/.ssh(/.*)?
146            /home/staff/.shosts
147
148       tmp_t
149
150            /tmp
151            /usr/tmp
152            /var/tmp
153            /tmp-inst
154            /var/tmp-inst
155            /var/tmp/vi.recover
156
157

COMMANDS

159       semanage  fcontext  can also be used to manipulate default file context
160       mappings.
161
162       semanage permissive can also be used to manipulate  whether  or  not  a
163       process type is permissive.
164
165       semanage  module can also be used to enable/disable/install/remove pol‐
166       icy modules.
167
168       semanage boolean can also be used to manipulate the booleans
169
170
171       system-config-selinux is a GUI tool available to customize SELinux pol‐
172       icy settings.
173
174

AUTHOR

176       This manual page was auto-generated using sepolicy manpage .
177
178

SEE ALSO

180       selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1) , setse‐
181       bool(8), nx_server_ssh_selinux(8), nx_server_ssh_selinux(8)
182
183
184
185mgrepl@redhat.com                  nx_server              nx_server_selinux(8)
Impressum