1nx_server_ssh_selinux(8) SELinux Policy nx_server_ssh nx_server_ssh_selinux(8)
2
3
4

NAME

6       nx_server_ssh_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       nx_server_ssh processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nx_server_ssh processes via  flexi‐
11       ble mandatory access control.
12
13       The  nx_server_ssh  processes  execute with the nx_server_ssh_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nx_server_ssh_t
20
21
22

ENTRYPOINTS

24       The nx_server_ssh_t SELinux type can be entered via the ssh_exec_t file
25       type.
26
27       The default entrypoint paths for the  nx_server_ssh_t  domain  are  the
28       following:
29
30       /usr/bin/ssh, /usr/libexec/nm-ssh-service
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nx_server_ssh  policy  is  very  flexible allowing users to setup their
40       nx_server_ssh processes in as secure a method as possible.
41
42       The following process types are defined for nx_server_ssh:
43
44       nx_server_ssh_t
45
46       Note: semanage permissive -a nx_server_ssh_t can be used  to  make  the
47       process  type  nx_server_ssh_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       nx_server_ssh policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run nx_server_ssh with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type nx_server_ssh_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       krb5_host_rcache_t
74
75            /var/tmp/krb5_0.rcache2
76            /var/cache/krb5rcache(/.*)?
77            /var/tmp/nfs_0
78            /var/tmp/DNS_25
79            /var/tmp/host_0
80            /var/tmp/imap_0
81            /var/tmp/HTTP_23
82            /var/tmp/HTTP_48
83            /var/tmp/ldap_55
84            /var/tmp/ldap_487
85            /var/tmp/ldapmap1_0
86
87       ssh_home_t
88
89            /var/lib/[^/]+/.ssh(/.*)?
90            /root/.ssh(/.*)?
91            /var/lib/one/.ssh(/.*)?
92            /var/lib/pgsql/.ssh(/.*)?
93            /var/lib/openshift/[^/]+/.ssh(/.*)?
94            /var/lib/amanda/.ssh(/.*)?
95            /var/lib/stickshift/[^/]+/.ssh(/.*)?
96            /var/lib/gitolite/.ssh(/.*)?
97            /var/lib/nocpulse/.ssh(/.*)?
98            /var/lib/gitolite3/.ssh(/.*)?
99            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
100            /root/.shosts
101            /home/[^/]+/.ssh(/.*)?
102            /home/[^/]+/.ansible/cp/.*
103            /home/[^/]+/.shosts
104
105

COMMANDS

107       semanage fcontext can also be used to manipulate default  file  context
108       mappings.
109
110       semanage  permissive  can  also  be used to manipulate whether or not a
111       process type is permissive.
112
113       semanage module can also be used to enable/disable/install/remove  pol‐
114       icy modules.
115
116       semanage boolean can also be used to manipulate the booleans
117
118
119       system-config-selinux is a GUI tool available to customize SELinux pol‐
120       icy settings.
121
122

AUTHOR

124       This manual page was auto-generated using sepolicy manpage .
125
126

SEE ALSO

128       selinux(8), nx_server_ssh(8), semanage(8), restorecon(8), chcon(1), se‐
129       policy(8), setsebool(8)
130
131
132
133nx_server_ssh                      21-06-09           nx_server_ssh_selinux(8)
Impressum