sftpd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

sftpd_selinux(8)	     SELinux Policy sftpd	      sftpd_selinux(8)

NAME
       sftpd_selinux - Security Enhanced Linux Policy for the sftpd processes

DESCRIPTION
       Security-Enhanced Linux secures the sftpd processes via flexible manda‐
       tory access control.

       The sftpd processes execute with the  sftpd_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep sftpd_t

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       sftpd policy is very flexible allowing users to setup their sftpd  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for sftpd:

       sftpd_t

       Note:  semanage	permissive  -a sftpd_t can be used to make the process
       type sftpd_t permissive. SELinux does not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 sftpd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run sftpd with the tightest access possible.

       If you want to determine whether sftpd-can read and write files in user
       home  directories,  you must turn on the sftpd_enable_homedirs boolean.
       Disabled by default.

       setsebool -P sftpd_enable_homedirs 1

       If you want to determine whether sftpd-can login	 to  local  users  and
       read  and write all files on the system, governed by DAC, you must turn
       on the sftpd_full_access boolean. Disabled by default.

       setsebool -P sftpd_full_access 1

       If you want to determine whether sftpd can read and write files in user
       ssh  home  directories, you must turn on the sftpd_write_ssh_home bool‐
       ean. Disabled by default.

       setsebool -P sftpd_write_ssh_home 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

MANAGED FILES
       The SELinux process type sftpd_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       cifs_t

       non_security_file_type

       user_home_t

	    /home/[^/]*/.+

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

SHARING FILES
       If  you	want to share files with multiple domains (Apache, FTP, rsync,
       Samba), you can set a file context of public_content_t and  public_con‐
       tent_rw_t.   These  context  allow any of the above domains to read the
       content.	 If you want a particular domain to write to  the  public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow sftpd servers to read the /var/sftpd directory by adding the pub‐
       lic_content_t file type to the directory	 and  by  restoring  the  file
       type.

       semanage fcontext -a -t public_content_t "/var/sftpd(/.*)?"
       restorecon -F -R -v /var/sftpd

       Allow sftpd servers to read and write /var/sftpd/incoming by adding the
       public_content_rw_t type to the directory and  by  restoring  the  file
       type.  You also need to turn on the sftpd_anon_write boolean.

       semanage fcontext -a -t public_content_rw_t "/var/sftpd/incoming(/.*)?"
       restorecon -F -R -v /var/sftpd/incoming
       setsebool -P sftpd_anon_write 1

       If you want to determine whether sftpd can modify public files used for
       public file transfer services. Directories/Files must be	 labeled  pub‐
       lic_content_rw_t., you must turn on the sftpd_anon_write boolean.

       setsebool -P sftpd_anon_write 1

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), sftpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

sftpd				   13-11-20		      sftpd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net