1ajaxterm_ssh_selinux(8)   SELinux Policy ajaxterm_ssh  ajaxterm_ssh_selinux(8)
2
3
4

NAME

6       ajaxterm_ssh_selinux  -  Security  Enhanced  Linux Policy for the ajax‐
7       term_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ajaxterm_ssh processes via flexible
11       mandatory access control.
12
13       The  ajaxterm_ssh  processes  execute  with  the ajaxterm_ssh_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ajaxterm_ssh_t
20
21
22

ENTRYPOINTS

24       The  ajaxterm_ssh_t SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the ajaxterm_ssh_t domain are the fol‐
28       lowing:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ajaxterm_ssh  policy  is  very  flexible  allowing users to setup their
40       ajaxterm_ssh processes in as secure a method as possible.
41
42       The following process types are defined for ajaxterm_ssh:
43
44       ajaxterm_ssh_t
45
46       Note: semanage permissive -a ajaxterm_ssh_t can be  used  to  make  the
47       process type ajaxterm_ssh_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ajax‐
54       term_ssh policy is extremely flexible and  has  several  booleans  that
55       allow you to manipulate the policy and run ajaxterm_ssh with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type ajaxterm_ssh_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       ssh_home_t
74
75            /var/lib/[^/]+/.ssh(/.*)?
76            /root/.ssh(/.*)?
77            /var/lib/one/.ssh(/.*)?
78            /var/lib/pgsql/.ssh(/.*)?
79            /var/lib/openshift/[^/]+/.ssh(/.*)?
80            /var/lib/amanda/.ssh(/.*)?
81            /var/lib/stickshift/[^/]+/.ssh(/.*)?
82            /var/lib/gitolite/.ssh(/.*)?
83            /var/lib/nocpulse/.ssh(/.*)?
84            /var/lib/gitolite3/.ssh(/.*)?
85            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
86            /root/.shosts
87            /home/[^/]+/.ssh(/.*)?
88            /home/[^/]+/.ansible/cp/.*
89            /home/[^/]+/.shosts
90
91

COMMANDS

93       semanage fcontext can also be used to manipulate default  file  context
94       mappings.
95
96       semanage  permissive  can  also  be used to manipulate whether or not a
97       process type is permissive.
98
99       semanage module can also be used to enable/disable/install/remove  pol‐
100       icy modules.
101
102       semanage boolean can also be used to manipulate the booleans
103
104
105       system-config-selinux is a GUI tool available to customize SELinux pol‐
106       icy settings.
107
108

AUTHOR

110       This manual page was auto-generated using sepolicy manpage .
111
112

SEE ALSO

114       selinux(8),  ajaxterm_ssh(8),  semanage(8),  restorecon(8),   chcon(1),
115       sepolicy(8), setsebool(8)
116
117
118
119ajaxterm_ssh                       20-05-05            ajaxterm_ssh_selinux(8)
Impressum