1nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)
2
3
4

NAME

6       nx_server_r - nx_server user role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the nx_server_r role is nx_server_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r nx_server_r -t nx_server_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to nx_server_r by adding a similar line to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND
31
32       sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL
33
34       When  using  a  non  login role, you need to setup SELinux so that your
35       SELinux user can reach nx_server_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add nx_server_r to the staff_u user.  You could  setup  the
42       staff_u  user  to  be  able  to use the nx_server_r role with a command
43       like:
44
45       $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u
46
47
48

BOOLEANS

50       SELinux  policy  is  customizable  based  on  least  access   required.
51       nx_server  policy  is  extremely flexible and has several booleans that
52       allow you to manipulate the policy and run nx_server with the  tightest
53       access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

MANAGED FILES

65       The SELinux process type nx_server_t can manage files labeled with  the
66       following file types.  The paths listed are the default paths for these
67       file types.  Note the processes UID still need to have DAC permissions.
68
69       cluster_conf_t
70
71            /etc/cluster(/.*)?
72
73       cluster_var_lib_t
74
75            /var/lib/pcsd(/.*)?
76            /var/lib/cluster(/.*)?
77            /var/lib/openais(/.*)?
78            /var/lib/pengine(/.*)?
79            /var/lib/corosync(/.*)?
80            /usr/lib/heartbeat(/.*)?
81            /var/lib/heartbeat(/.*)?
82            /var/lib/pacemaker(/.*)?
83
84       cluster_var_run_t
85
86            /var/run/crm(/.*)?
87            /var/run/cman_.*
88            /var/run/rsctmp(/.*)?
89            /var/run/aisexec.*
90            /var/run/heartbeat(/.*)?
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       nx_server_home_ssh_t
99
100            /opt/NX/home/nx/.ssh(/.*)?
101            /usr/NX/home/nx/.ssh(/.*)?
102            /var/lib/nxserver/home/.ssh(/.*)?
103
104       nx_server_var_lib_t
105
106            /opt/NX/home(/.*)?
107            /usr/NX/home(/.*)?
108            /var/lib/nxserver(/.*)?
109
110       nx_server_var_run_t
111
112            /opt/NX/var(/.*)?
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120       ssh_home_t
121
122            /var/lib/[^/]+/.ssh(/.*)?
123            /root/.ssh(/.*)?
124            /var/lib/one/.ssh(/.*)?
125            /var/lib/pgsql/.ssh(/.*)?
126            /var/lib/openshift/[^/]+/.ssh(/.*)?
127            /var/lib/amanda/.ssh(/.*)?
128            /var/lib/stickshift/[^/]+/.ssh(/.*)?
129            /var/lib/gitolite/.ssh(/.*)?
130            /var/lib/nocpulse/.ssh(/.*)?
131            /var/lib/gitolite3/.ssh(/.*)?
132            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
133            /root/.shosts
134            /home/[^/]+/.ssh(/.*)?
135            /home/[^/]+/.ansible/cp/.*
136            /home/[^/]+/.shosts
137
138

COMMANDS

140       semanage fcontext can also be used to manipulate default  file  context
141       mappings.
142
143       semanage  permissive  can  also  be used to manipulate whether or not a
144       process type is permissive.
145
146       semanage module can also be used to enable/disable/install/remove  pol‐
147       icy modules.
148
149       semanage boolean can also be used to manipulate the booleans
150
151
152       system-config-selinux is a GUI tool available to customize SELinux pol‐
153       icy settings.
154
155

AUTHOR

157       This manual page was auto-generated using sepolicy manpage .
158
159

SEE ALSO

161       selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1),  sepol‐
162       icy(8),             setsebool(8),             nx_server_ssh_selinux(8),
163       nx_server_ssh_selinux(8)
164
165
166
167mgrepl@redhat.com                  nx_server              nx_server_selinux(8)
Impressum