1nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)
2
3
4

NAME

6       nx_server_r - nx_server user role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the nx_server_r role is nx_server_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r nx_server_r -t nx_server_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to nx_server_r by adding a similar line to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND
31
32       sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL
33
34       When  using  a  non  login role, you need to setup SELinux so that your
35       SELinux user can reach nx_server_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add nx_server_r to the staff_u user.  You could  setup  the
42       staff_u  user  to  be  able  to use the nx_server_r role with a command
43       like:
44
45       $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u
46
47
48

BOOLEANS

50       SELinux  policy  is  customizable  based  on  least  access   required.
51       nx_server  policy  is  extremely flexible and has several booleans that
52       allow you to manipulate the policy and run nx_server with the  tightest
53       access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

MANAGED FILES

65       The SELinux process type nx_server_t can manage files labeled with  the
66       following file types.  The paths listed are the default paths for these
67       file types.  Note the processes UID still need to have DAC permissions.
68
69       cluster_conf_t
70
71            /etc/cluster(/.*)?
72
73       cluster_var_lib_t
74
75            /var/lib/pcsd(/.*)?
76            /var/lib/cluster(/.*)?
77            /var/lib/openais(/.*)?
78            /var/lib/pengine(/.*)?
79            /var/lib/corosync(/.*)?
80            /usr/lib/heartbeat(/.*)?
81            /var/lib/heartbeat(/.*)?
82            /var/lib/pacemaker(/.*)?
83
84       cluster_var_run_t
85
86            /var/run/crm(/.*)?
87            /var/run/cman_.*
88            /var/run/rsctmp(/.*)?
89            /var/run/aisexec.*
90            /var/run/heartbeat(/.*)?
91            /var/run/pcsd-ruby.socket
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       nx_server_home_ssh_t
100
101            /opt/NX/home/nx/.ssh(/.*)?
102            /usr/NX/home/nx/.ssh(/.*)?
103            /var/lib/nxserver/home/.ssh(/.*)?
104
105       nx_server_tmp_t
106
107
108       nx_server_var_lib_t
109
110            /opt/NX/home(/.*)?
111            /usr/NX/home(/.*)?
112            /var/lib/nxserver(/.*)?
113
114       nx_server_var_run_t
115
116            /opt/NX/var(/.*)?
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124       ssh_home_t
125
126            /var/lib/[^/]+/.ssh(/.*)?
127            /root/.ssh(/.*)?
128            /var/lib/one/.ssh(/.*)?
129            /var/lib/pgsql/.ssh(/.*)?
130            /var/lib/openshift/[^/]+/.ssh(/.*)?
131            /var/lib/amanda/.ssh(/.*)?
132            /var/lib/stickshift/[^/]+/.ssh(/.*)?
133            /var/lib/gitolite/.ssh(/.*)?
134            /var/lib/nocpulse/.ssh(/.*)?
135            /var/lib/gitolite3/.ssh(/.*)?
136            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
137            /root/.shosts
138            /home/[^/]+/.ssh(/.*)?
139            /home/[^/]+/.ansible/cp/.*
140            /home/[^/]+/.shosts
141
142

COMMANDS

144       semanage fcontext can also be used to manipulate default  file  context
145       mappings.
146
147       semanage  permissive  can  also  be used to manipulate whether or not a
148       process type is permissive.
149
150       semanage module can also be used to enable/disable/install/remove  pol‐
151       icy modules.
152
153       semanage boolean can also be used to manipulate the booleans
154
155
156       system-config-selinux is a GUI tool available to customize SELinux pol‐
157       icy settings.
158
159

AUTHOR

161       This manual page was auto-generated using sepolicy manpage .
162
163

SEE ALSO

165       selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1),  sepol‐
166       icy(8),             setsebool(8),             nx_server_ssh_selinux(8),
167       nx_server_ssh_selinux(8)
168
169
170
171mgrepl@redhat.com                  nx_server              nx_server_selinux(8)
Impressum