1nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)
2
3
4
6 nx_server_r - nx_server user role - Security Enhanced Linux Policy
7
8
10 SELinux supports Roles Based Access Control (RBAC), some Linux roles
11 are login roles, while other roles need to be transition into.
12
13 Note: Examples in this man page will use the staff_u SELinux user.
14
15 Non login roles are usually used for administrative tasks. For example,
16 tasks that require root privileges. Roles control which types a user
17 can run processes with. Roles often have default types assigned to
18 them.
19
20 The default type for the nx_server_r role is nx_server_t.
21
22 The newrole program to transition directly to this role.
23
24 newrole -r nx_server_r -t nx_server_t
25
26 sudo is the preferred method to do transition from one role to another.
27 You setup sudo to transition to nx_server_r by adding a similar line to
28 the /etc/sudoers file.
29
30 USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND
31
32 sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL
33
34 When using a non login role, you need to setup SELinux so that your
35 SELinux user can reach nx_server_r role.
36
37 Execute the following to see all of the assigned SELinux roles:
38
39 semanage user -l
40
41 You need to add nx_server_r to the staff_u user. You could setup the
42 staff_u user to be able to use the nx_server_r role with a command
43 like:
44
45 $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u
46
47
48
50 SELinux policy is customizable based on least access required.
51 nx_server policy is extremely flexible and has several booleans that
52 allow you to manipulate the policy and run nx_server with the tightest
53 access possible.
54
55
56
57 If you want to dontaudit all daemons scheduling requests (setsched,
58 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
59 Enabled by default.
60
61 setsebool -P daemons_dontaudit_scheduling 1
62
63
64
65 If you want to allow all domains to execute in fips_mode, you must turn
66 on the fips_mode boolean. Enabled by default.
67
68 setsebool -P fips_mode 1
69
70
71
73 The SELinux process type nx_server_t can manage files labeled with the
74 following file types. The paths listed are the default paths for these
75 file types. Note the processes UID still need to have DAC permissions.
76
77 cluster_conf_t
78
79 /etc/cluster(/.*)?
80
81 cluster_var_lib_t
82
83 /var/lib/pcsd(/.*)?
84 /var/lib/cluster(/.*)?
85 /var/lib/openais(/.*)?
86 /var/lib/pengine(/.*)?
87 /var/lib/corosync(/.*)?
88 /usr/lib/heartbeat(/.*)?
89 /var/lib/heartbeat(/.*)?
90 /var/lib/pacemaker(/.*)?
91
92 cluster_var_run_t
93
94 /var/run/crm(/.*)?
95 /var/run/cman_.*
96 /var/run/rsctmp(/.*)?
97 /var/run/aisexec.*
98 /var/run/heartbeat(/.*)?
99 /var/run/pcsd-ruby.socket
100 /var/run/corosync-qnetd(/.*)?
101 /var/run/corosync-qdevice(/.*)?
102 /var/run/corosync.pid
103 /var/run/cpglockd.pid
104 /var/run/rgmanager.pid
105 /var/run/cluster/rgmanager.sk
106
107 nx_server_home_ssh_t
108
109 /opt/NX/home/nx/.ssh(/.*)?
110 /usr/NX/home/nx/.ssh(/.*)?
111 /var/lib/nxserver/home/.ssh(/.*)?
112
113 nx_server_tmp_t
114
115
116 nx_server_var_lib_t
117
118 /opt/NX/home(/.*)?
119 /usr/NX/home(/.*)?
120 /var/lib/nxserver(/.*)?
121
122 nx_server_var_run_t
123
124 /opt/NX/var(/.*)?
125
126 root_t
127
128 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129 /
130 /initrd
131
132 ssh_home_t
133
134 /var/lib/[^/]+/.ssh(/.*)?
135 /root/.ssh(/.*)?
136 /var/lib/one/.ssh(/.*)?
137 /var/lib/pgsql/.ssh(/.*)?
138 /var/lib/openshift/[^/]+/.ssh(/.*)?
139 /var/lib/amanda/.ssh(/.*)?
140 /var/lib/stickshift/[^/]+/.ssh(/.*)?
141 /var/lib/gitolite/.ssh(/.*)?
142 /var/lib/nocpulse/.ssh(/.*)?
143 /var/lib/gitolite3/.ssh(/.*)?
144 /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
145 /root/.shosts
146 /home/[^/]+/.ssh(/.*)?
147 /home/[^/]+/.ansible/cp/.*
148 /home/[^/]+/.shosts
149
150
152 semanage fcontext can also be used to manipulate default file context
153 mappings.
154
155 semanage permissive can also be used to manipulate whether or not a
156 process type is permissive.
157
158 semanage module can also be used to enable/disable/install/remove pol‐
159 icy modules.
160
161 semanage boolean can also be used to manipulate the booleans
162
163
164 system-config-selinux is a GUI tool available to customize SELinux pol‐
165 icy settings.
166
167
169 This manual page was auto-generated using sepolicy manpage .
170
171
173 selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1), sepol‐
174 icy(8), setsebool(8), nx_server_ssh_selinux(8),
175 nx_server_ssh_selinux(8)
176
177
178
179mgrepl@redhat.com nx_server nx_server_selinux(8)