ssh_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

ssh_selinux(8)		      SELinux Policy ssh		ssh_selinux(8)

NAME
       ssh_selinux - Security Enhanced Linux Policy for the ssh processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the ssh processes via flexible manda‐
       tory access control.

       The ssh processes execute with the ssh_t SELinux type. You can check if
       you  have  these processes running by executing the ps command with the
       -Z qualifier.

       For example:

       ps -eZ | grep ssh_t

ENTRYPOINTS
       The ssh_t SELinux type can be entered via the ssh_exec_t file type.

       The default entrypoint paths for the ssh_t domain are the following:

       /usr/bin/ssh, /usr/libexec/nm-ssh-service

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       ssh policy is very flexible allowing users to setup their ssh processes
       in as secure a method as possible.

       The following process types are defined for ssh:

       sshd_sandbox_t, ssh_keysign_t, ssh_keygen_t, sshd_net_t, ssh_t, sshd_t, sshd_keygen_t

       Note: semanage permissive -a ssh_t can be used to make the process type
       ssh_t permissive. SELinux does not deny access  to  permissive  process
       types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS
       SELinux	policy	is  customizable  based on least access required.  ssh
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run ssh with the tightest access possible.

       If  you	want  to allow host key based authentication, you must turn on
       the ssh_keysign boolean. Disabled by default.

       setsebool -P ssh_keysign 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to allow regular users direct dri device access,  you  must
       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

       setsebool -P selinuxuser_direct_dri_enabled 1

       If you want to allow users to run TCP servers (bind to ports and accept
       connection from the same domain	and  outside  users)   disabling  this
       forces  FTP  passive mode and may change other protocols, you must turn
       on the selinuxuser_tcp_server boolean. Disabled by default.

       setsebool -P selinuxuser_tcp_server 1

       If you want to support ecryptfs home directories, you must turn on  the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If  you	want  to support fusefs home directories, you must turn on the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If you want to support NFS home	directories,  you  must	 turn  on  the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If  you	want  to  support SAMBA home directories, you must turn on the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

       If you want to allows clients to write to the X	server	shared	memory
       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
       abled by default.

       setsebool -P xserver_clients_write_xshm 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a	 sssd  server  for  the	 ssh_keygen_t,	ssh_t,
       sshd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       ssh_keygen_t, ssh_t, sshd_t, you	 must  turn  on	 the  kerberos_enabled
       boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	ssh  policy is very flexible allowing users to setup their ssh
       processes in as secure a method as possible.

       The following port types are defined for ssh:

       ssh_port_t

       Default Defined Ports:
		 tcp 22

MANAGED FILES
       The SELinux process type ssh_t can manage files labeled with  the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cifs_t

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       nfs_t

       ssh_home_t

	    /var/lib/[^/]+/.ssh(/.*)?
	    /root/.ssh(/.*)?
	    /var/lib/one/.ssh(/.*)?
	    /var/lib/pgsql/.ssh(/.*)?
	    /var/lib/openshift/[^/]+/.ssh(/.*)?
	    /var/lib/amanda/.ssh(/.*)?
	    /var/lib/stickshift/[^/]+/.ssh(/.*)?
	    /var/lib/gitolite/.ssh(/.*)?
	    /var/lib/nocpulse/.ssh(/.*)?
	    /var/lib/gitolite3/.ssh(/.*)?
	    /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
	    /root/.shosts
	    /home/[^/]*/.ssh(/.*)?
	    /home/[^/]*/.ansible/cp/.*
	    /home/[^/]*/.shosts

       ssh_tmpfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

       user_tmp_type

	    all user tmp files

       xserver_tmpfs_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux ssh policy is very flexible allowing users to setup  their  ssh
       processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file context types for the ssh, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t ssh_agent_exec_t '/srv/ssh/content(/.*)?'
       restorecon -R -v /srv/myssh_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for ssh:

       ssh_agent_exec_t

       -  Set  files with the ssh_agent_exec_t type, if you want to transition
       an executable to the ssh_agent_t domain.

       ssh_agent_tmp_t

       - Set files with the ssh_agent_tmp_t type, if you  want	to  store  ssh
       agent temporary files in the /tmp directories.

       ssh_exec_t

       - Set files with the ssh_exec_t type, if you want to transition an exe‐
       cutable to the ssh_t domain.

       Paths:
	    /usr/bin/ssh, /usr/libexec/nm-ssh-service

       ssh_home_t

       - Set files with the ssh_home_t type, if you want to store ssh files in
       the users home directory.

       Paths:
	    /var/lib/[^/]+/.ssh(/.*)?,			     /root/.ssh(/.*)?,
	    /var/lib/one/.ssh(/.*)?, /var/lib/pgsql/.ssh(/.*)?, /var/lib/open‐
	    shift/[^/]+/.ssh(/.*)?,		   /var/lib/amanda/.ssh(/.*)?,
	    /var/lib/stickshift/[^/]+/.ssh(/.*)?,		/var/lib/gito‐
	    lite/.ssh(/.*)?,	/var/lib/nocpulse/.ssh(/.*)?,	/var/lib/gito‐
	    lite3/.ssh(/.*)?,	     /var/lib/openshift/gear/[^/]+/.ssh(/.*)?,
	    /root/.shosts, /home/[^/]*/.ssh(/.*)?, /home/[^/]*/.ansible/cp/.*,
	    /home/[^/]*/.shosts

       ssh_keygen_exec_t

       - Set files with the ssh_keygen_exec_t type, if you want to  transition
       an executable to the ssh_keygen_t domain.

       ssh_keysign_exec_t

       - Set files with the ssh_keysign_exec_t type, if you want to transition
       an executable to the ssh_keysign_t domain.

       Paths:
	    /usr/lib/openssh/ssh-keysign, /usr/libexec/openssh/ssh-keysign

       ssh_tmpfs_t

       - Set files with the ssh_tmpfs_t type, if you want to store  ssh	 files
       on a tmpfs file system.

       sshd_exec_t

       -  Set  files  with  the sshd_exec_t type, if you want to transition an
       executable to the sshd_t domain.

       Paths:
	    /usr/sbin/sshd, /usr/sbin/gsisshd

       sshd_initrc_exec_t

       - Set files with the sshd_initrc_exec_t type, if you want to transition
       an executable to the sshd_initrc_t domain.

       sshd_key_t

       - Set files with the sshd_key_t type, if you want to treat the files as
       sshd key data.

       Paths:
	    /etc/ssh/ssh_host.*_key,		  /etc/ssh/ssh_host.*_key.pub,
	    /etc/ssh/primes

       sshd_keygen_exec_t

       - Set files with the sshd_keygen_exec_t type, if you want to transition
       an executable to the sshd_keygen_t domain.

       sshd_keygen_unit_file_t

       - Set files with the sshd_keygen_unit_file_t type, if you want to treat
       the files as sshd keygen unit content.

       sshd_keytab_t

       - Set files with the sshd_keytab_t type, if you want to treat the files
       as kerberos keytab files.

       sshd_tmpfs_t

       - Set files with the sshd_tmpfs_t type, if you want to store sshd files
       on a tmpfs file system.

       sshd_unit_file_t

       -  Set  files  with the sshd_unit_file_t type, if you want to treat the
       files as sshd unit content.

       sshd_var_run_t

       - Set files with the sshd_var_run_t type, if you want to store the sshd
       files under the /run or /var/run directory.

       Paths:
	    /var/run/sshd.pid, /var/run/sshd.init.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), ssh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
       setsebool(8),	   ssh_keygen_selinux(8),	ssh_keygen_selinux(8),
       ssh_keysign_selinux(8), ssh_keysign_selinux(8)

ssh				   13-11-20			ssh_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net