sshd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

sshd_selinux(8)		      SELinux Policy sshd	       sshd_selinux(8)

NAME
       sshd_selinux - Security Enhanced Linux Policy for the sshd processes

DESCRIPTION
       Security-Enhanced  Linux secures the sshd processes via flexible manda‐
       tory access control.

       The sshd processes execute with the sshd_t SELinux type. You can	 check
       if  you	have  these processes running by executing the ps command with
       the -Z qualifier.

       For example:

       ps -eZ | grep sshd_t

ENTRYPOINTS
       The sshd_t SELinux type can be entered via the sshd_exec_t file type.

       The default entrypoint paths for the sshd_t domain are the following:

       /usr/sbin/sshd, /usr/sbin/gsisshd

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       sshd policy is very flexible allowing users to setup  their  sshd  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for sshd:

       sshd_sandbox_t, ssh_keysign_t, ssh_keygen_t, sshd_net_t, ssh_t, sshd_t, sshd_keygen_t

       Note:  semanage	permissive  -a	sshd_t can be used to make the process
       type sshd_t permissive. SELinux does  not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  sshd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run sshd with the tightest access possible.

       If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn  on
       the ssh_sysadm_login boolean. Disabled by default.

       setsebool -P ssh_sysadm_login 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If  you	want  to  allow users to login using a radius server, you must
       turn on the authlogin_radius boolean. Disabled by default.

       setsebool -P authlogin_radius 1

       If you want to allow users to login using a yubikey  server,  you  must
       turn on the authlogin_yubikey boolean. Disabled by default.

       setsebool -P authlogin_yubikey 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to enable polyinstantiated directory support, you must turn
       on the polyinstantiation_enabled boolean. Disabled by default.

       setsebool -P polyinstantiation_enabled 1

       If you want to allow a user to login as an unconfined domain, you  must
       turn on the unconfined_login boolean. Enabled by default.

       setsebool -P unconfined_login 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a	 sssd  server  for  the	 ssh_keygen_t,	ssh_t,
       sshd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       ssh_keygen_t, ssh_t, sshd_t, you	 must  turn  on	 the  kerberos_enabled
       boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux sshd policy is very flexible allowing users to setup their sshd
       processes in as secure a method as possible.

       The following port types are defined for sshd:

       ssh_port_t

       Default Defined Ports:
		 tcp 22

MANAGED FILES
       The SELinux process type sshd_t can manage files labeled with the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       auth_cache_t

	    /var/cache/coolkey(/.*)?

       auth_home_t

	    /root/.yubico(/.*)?
	    /root/.google_authenticator
	    /root/.google_authenticator~
	    /home/[^/]*/.yubico(/.*)?
	    /home/[^/]*/.google_authenticator
	    /home/[^/]*/.google_authenticator~

       cgroup_t

	    /cgroup(/.*)?
	    /sys/fs/cgroup(/.*)?

       cifs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       condor_var_lib_t

	    /var/lib/condor(/.*)?
	    /var/lib/condor/spool(/.*)?
	    /var/lib/condor/execute(/.*)?

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       gitosis_var_lib_t

	    /srv/lib/gitosis(/.*)?
	    /var/lib/gitosis(/.*)?
	    /var/lib/gitolite(3)?(/.*)?

       initrc_var_run_t

	    /var/run/utmp
	    /var/run/random-seed
	    /var/run/runlevel.dir
	    /var/run/setmixer_flag

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       lastlog_t

	    /var/log/lastlog.*

       nfs_t

       openshift_tmp_t

	    /var/lib/openshift/.*/.tmp(/.*)?
	    /var/lib/openshift/.*/.sandbox(/.*)?
	    /var/lib/stickshift/.*/.tmp(/.*)?
	    /var/lib/stickshift/.*/.sandbox(/.*)?

       pam_var_run_t

	    /var/(db|lib|adm)/sudo(/.*)?
	    /var/run/sudo(/.*)?
	    /var/run/sepermit(/.*)?
	    /var/run/pam_mount(/.*)?

       root_t

	    /
	    /initrd

       security_t

	    /selinux

       ssh_home_t

	    /var/lib/[^/]+/.ssh(/.*)?
	    /root/.ssh(/.*)?
	    /var/lib/one/.ssh(/.*)?
	    /var/lib/pgsql/.ssh(/.*)?
	    /var/lib/openshift/[^/]+/.ssh(/.*)?
	    /var/lib/amanda/.ssh(/.*)?
	    /var/lib/stickshift/[^/]+/.ssh(/.*)?
	    /var/lib/gitolite/.ssh(/.*)?
	    /var/lib/nocpulse/.ssh(/.*)?
	    /var/lib/gitolite3/.ssh(/.*)?
	    /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
	    /root/.shosts
	    /home/[^/]*/.ssh(/.*)?
	    /home/[^/]*/.ansible/cp/.*
	    /home/[^/]*/.shosts

       sshd_tmpfs_t

       sshd_var_run_t

	    /var/run/sshd.pid
	    /var/run/sshd.init.pid

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

       user_tmp_type

	    all user tmp files

       var_auth_t

	    /var/ace(/.*)?
	    /var/rsa(/.*)?
	    /var/lib/abl(/.*)?
	    /var/lib/rsa(/.*)?
	    /var/lib/pam_ssh(/.*)?
	    /var/run/pam_ssh(/.*)?
	    /var/lib/pam_shield(/.*)?
	    /var/opt/quest/vas/vasd(/.*)?
	    /var/lib/google-authenticator(/.*)?

       wtmp_t

	    /var/log/wtmp.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux sshd policy is very flexible allowing users to setup their sshd
       processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the sshd, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t sshd_exec_t '/srv/sshd/content(/.*)?'
       restorecon -R -v /srv/mysshd_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for sshd:

       sshd_exec_t

       -  Set  files  with  the sshd_exec_t type, if you want to transition an
       executable to the sshd_t domain.

       Paths:
	    /usr/sbin/sshd, /usr/sbin/gsisshd

       sshd_initrc_exec_t

       - Set files with the sshd_initrc_exec_t type, if you want to transition
       an executable to the sshd_initrc_t domain.

       sshd_key_t

       - Set files with the sshd_key_t type, if you want to treat the files as
       sshd key data.

       Paths:
	    /etc/ssh/ssh_host.*_key,		  /etc/ssh/ssh_host.*_key.pub,
	    /etc/ssh/primes

       sshd_keygen_exec_t

       - Set files with the sshd_keygen_exec_t type, if you want to transition
       an executable to the sshd_keygen_t domain.

       sshd_keygen_unit_file_t

       - Set files with the sshd_keygen_unit_file_t type, if you want to treat
       the files as sshd keygen unit content.

       sshd_keytab_t

       - Set files with the sshd_keytab_t type, if you want to treat the files
       as kerberos keytab files.

       sshd_tmpfs_t

       - Set files with the sshd_tmpfs_t type, if you want to store sshd files
       on a tmpfs file system.

       sshd_unit_file_t

       -  Set  files  with the sshd_unit_file_t type, if you want to treat the
       files as sshd unit content.

       sshd_var_run_t

       - Set files with the sshd_var_run_t type, if you want to store the sshd
       files under the /run or /var/run directory.

       Paths:
	    /var/run/sshd.pid, /var/run/sshd.init.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), sshd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
       ,    setsebool(8),    ssh_keygen_selinux(8),    ssh_keysign_selinux(8),
       sshd_keygen_selinux(8), sshd_net_selinux(8), sshd_sandbox_selinux(8)

sshd				   13-11-20		       sshd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net