1rssh_chroot_helper_selinSuExL(i8n)ux Policy rssh_chroot_rhseslhp_ecrhroot_helper_selinux(8)
2
3
4

NAME

6       rssh_chroot_helper_selinux  -  Security  Enhanced  Linux Policy for the
7       rssh_chroot_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rssh_chroot_helper  processes  via
11       flexible mandatory access control.
12
13       The  rssh_chroot_helper processes execute with the rssh_chroot_helper_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rssh_chroot_helper_t
20
21
22

ENTRYPOINTS

24       The   rssh_chroot_helper_t   SELinux   type  can  be  entered  via  the
25       rssh_chroot_helper_exec_t file type.
26
27       The default entrypoint paths for the  rssh_chroot_helper_t  domain  are
28       the following:
29
30       /usr/libexec/rssh_chroot_helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rssh_chroot_helper  policy  is  very  flexible  allowing users to setup
40       their rssh_chroot_helper processes in as secure a method as possible.
41
42       The following process types are defined for rssh_chroot_helper:
43
44       rssh_chroot_helper_t
45
46       Note: semanage permissive -a rssh_chroot_helper_t can be used  to  make
47       the process type rssh_chroot_helper_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rssh_chroot_helper policy is extremely flexible and has  several  bool‐
55       eans that allow you to manipulate the policy and run rssh_chroot_helper
56       with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy  governs  the  access  confined  processes  have to these files.
103       SELinux rssh_chroot_helper policy is very flexible  allowing  users  to
104       setup  their rssh_chroot_helper processes in as secure a method as pos‐
105       sible.
106
107       The following file types are defined for rssh_chroot_helper:
108
109
110
111       rssh_chroot_helper_exec_t
112
113       - Set files with the rssh_chroot_helper_exec_t type,  if  you  want  to
114       transition an executable to the rssh_chroot_helper_t domain.
115
116
117
118       Note:  File context can be temporarily modified with the chcon command.
119       If you want to permanently change the file context you need to use  the
120       semanage fcontext command.  This will modify the SELinux labeling data‐
121       base.  You will need to use restorecon to apply the labels.
122
123

COMMANDS

125       semanage fcontext can also be used to manipulate default  file  context
126       mappings.
127
128       semanage  permissive  can  also  be used to manipulate whether or not a
129       process type is permissive.
130
131       semanage module can also be used to enable/disable/install/remove  pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8),    rssh_chroot_helper(8),    semanage(8),    restorecon(8),
147       chcon(1), sepolicy(8), setsebool(8)
148
149
150
151rssh_chroot_helper                 19-12-02      rssh_chroot_helper_selinux(8)
Impressum