nx_server_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

nx_server_selinux(8)nx_server SELinux Policy documentationnx_server_selinux(8)

NAME
       nx_server_r - nx_server user role - Security Enhanced Linux Policy

DESCRIPTION
       SELinux	supports  Roles	 Based Access Control (RBAC), some Linux roles
       are login roles, while other roles need to be transition into.

       Note: Examples in this man page will use the staff_u SELinux user.

       Non login roles are usually used for administrative tasks. For example,
       tasks  that  require root privileges.  Roles control which types a user
       can run processes with. Roles often  have  default  types  assigned  to
       them.

       The default type for the nx_server_r role is nx_server_t.

       The newrole program to transition directly to this role.

       newrole -r nx_server_r -t nx_server_t

       sudo is the preferred method to do transition from one role to another.
       You setup sudo to transition to nx_server_r by adding a similar line to
       the /etc/sudoers file.

       USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND

       sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL

       When  using  a a non login role, you need to setup SELinux so that your
       SELinux user can reach nx_server_r role.

       Execute the following to see all of the assigned SELinux roles:

       semanage user -l

       You need to add nx_server_r to the staff_u user.	 You could  setup  the
       staff_u	user  to  be  able  to use the nx_server_r role with a command
       like:

       $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u

BOOLEANS
       SELinux	policy	is  customizable  based	 on  least  access   required.
       nx_server  policy  is  extremely flexible and has several booleans that
       allow you to manipulate the policy and run nx_server with the  tightest
       access possible.

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

MANAGED FILES
       The SELinux process type nx_server_t can manage files labeled with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       nx_server_home_ssh_t

	    /opt/NX/home/nx/.ssh(/.*)?
	    /usr/NX/home/nx/.ssh(/.*)?
	    /var/lib/nxserver/home/.ssh(/.*)?

       nx_server_tmp_t

       nx_server_var_lib_t

	    /opt/NX/home(/.*)?
	    /usr/NX/home(/.*)?
	    /var/lib/nxserver(/.*)?

       nx_server_var_run_t

	    /opt/NX/var(/.*)?

       ssh_home_t

	    /var/lib/[^/]+/.ssh(/.*)?
	    /root/.ssh(/.*)?
	    /var/lib/one/.ssh(/.*)?
	    /var/lib/pgsql/.ssh(/.*)?
	    /var/lib/openshift/[^/]+/.ssh(/.*)?
	    /var/lib/amanda/.ssh(/.*)?
	    /var/lib/stickshift/[^/]+/.ssh(/.*)?
	    /var/lib/gitolite/.ssh(/.*)?
	    /var/lib/nocpulse/.ssh(/.*)?
	    /var/lib/gitolite3/.ssh(/.*)?
	    /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
	    /root/.shosts
	    /home/[^/]*/.ssh(/.*)?
	    /home/[^/]*/.ansible/cp/.*
	    /home/[^/]*/.shosts

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1),	sepol‐
       icy(8)	      ,		setsebool(8),	     nx_server_ssh_selinux(8),
       nx_server_ssh_selinux(8)

mgrepl@redhat.com		   nx_server		  nx_server_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net