ssh_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

ssh_selinux(8)	       ssh SELinux Policy documentation		ssh_selinux(8)

NAME
       ssh_selinux - Security Enhanced Linux Policy for the ssh processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the ssh processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on	least  access  required.   ssh
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run ssh with the tightest access possible.

       If you want to allow ssh with chroot env to read and write files in the
       user home directorie, you must turn on the ssh_chroot_rw_homedirs bool‐
       ean.

       setsebool -P ssh_chroot_rw_homedirs 1

       If you want to allow ssh logins as sysadm_r:sysadm_, you must  turn  on
       the ssh_sysadm_login boolean.

       setsebool -P ssh_sysadm_login 1

       If you want to allow host key based authenticatio, you must turn on the
       allow_ssh_keysign boolean.

       setsebool -P allow_ssh_keysign 1

       If you want to allow fenced domain to execute ssh, you must turn on the
       fenced_can_ssh boolean.

       setsebool -P fenced_can_ssh 1

       If  you want to allow internal-sftp to read and write files in the user
       ssh home directories, you must turn on the  sftpd_write_ssh_home	 bool‐
       ean.

       setsebool -P sftpd_write_ssh_home 1

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the ssh_key‐
       gen_t, sshd_t, ssh_t, you must turn on the  authlogin_nsswitch_use_ldap
       boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       ssh_keygen_t, sshd_t, ssh_t, you must turn on the allow_kerberos	 bool‐
       ean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow	 system	 to  run with NI for the ssh_keygen_t,
       sshd_t, ssh_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux ssh policy is very flexible allowing users to setup  their  ssh
       processes in as secure a method as possible.

       The following file types are defined for ssh:

       ssh_agent_exec_t

       -  Set  files with the ssh_agent_exec_t type, if you want to transition
       an executable to the ssh_agent_t domain.

       ssh_agent_tmp_t

       - Set files with the ssh_agent_tmp_t type, if you  want	to  store  ssh
       agent temporary files in the /tmp directories.

       ssh_exec_t

       - Set files with the ssh_exec_t type, if you want to transition an exe‐
       cutable to the ssh_t domain.

       ssh_home_t

       - Set files with the ssh_home_t type, if you want to store ssh files in
       the users home directory.

       Paths:
	    /var/lib/nocpulse/.ssh(/.*)?,	 /var/lib/gitolite/.ssh(/.*)?,
	    /root/.shosts, /var/lib/amanda/.ssh(/.*)?, /root/.ssh(/.*)?

       ssh_keygen_exec_t

       - Set files with the ssh_keygen_exec_t type, if you want to  transition
       an executable to the ssh_keygen_t domain.

       ssh_keysign_exec_t

       - Set files with the ssh_keysign_exec_t type, if you want to transition
       an executable to the ssh_keysign_t domain.

       ssh_tmpfs_t

       - Set files with the ssh_tmpfs_t type, if you want to store  ssh	 files
       on a tmpfs file system.

       sshd_exec_t

       -  Set  files  with  the sshd_exec_t type, if you want to transition an
       executable to the sshd_t domain.

       sshd_initrc_exec_t

       - Set files with the sshd_initrc_exec_t type, if you want to transition
       an executable to the sshd_initrc_t domain.

       sshd_key_t

       - Set files with the sshd_key_t type, if you want to treat the files as
       sshd key data.

       Paths:
	    /etc/ssh/ssh_host_rsa_key,		/etc/ssh/ssh_host_rsa_key.pub,
	    /etc/ssh/ssh_host_dsa_key.pub,		/etc/ssh/ssh_host_key,
	    /etc/ssh/ssh_host_key.pub,		    /etc/ssh/ssh_host_dsa_key,
	    /etc/ssh/primes

       sshd_keytab_t

       - Set files with the sshd_keytab_t type, if you want to treat the files
       as kerberos keytab files.

       sshd_tmpfs_t

       - Set files with the sshd_tmpfs_t type, if you want to store sshd files
       on a tmpfs file system.

       sshd_var_run_t

       - Set files with the sshd_var_run_t type, if you want to store the sshd
       files under the /run directory.

       Paths:
	    /var/run/sshd.init.pid, /var/run/sshd.pid

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	ssh  policy is very flexible allowing users to setup their ssh
       processes in as secure a method as possible.

       The following port types are defined for ssh:

       ssh_port_t

       Default Defined Ports:
		 tcp 22

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       ssh policy is very flexible allowing users to setup their ssh processes
       in as secure a method as possible.

       The following process types are defined for ssh:

       sshd_sandbox_t, ssh_keysign_t, ssh_keygen_t, ssh_t, sshd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), ssh(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

dwalsh@redhat.com		      ssh			ssh_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net