1sslh_selinux(8)               SELinux Policy sslh              sslh_selinux(8)
2
3
4

NAME

6       sslh_selinux - Security Enhanced Linux Policy for the sslh processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sslh processes via flexible manda‐
10       tory access control.
11
12       The sslh processes execute with the sslh_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sslh_t
19
20
21

ENTRYPOINTS

23       The sslh_t SELinux type can be entered via the sslh_exec_t file type.
24
25       The default entrypoint paths for the sslh_t domain are the following:
26
27       /usr/sbin/sslh, /usr/sbin/sslh-select
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sslh policy is very flexible allowing users to setup  their  sslh  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for sslh:
40
41       sslh_t
42
43       Note:  semanage  permissive  -a  sslh_t can be used to make the process
44       type sslh_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   sslh
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run sslh with the tightest access possible.
53
54
55
56       If you want to determine whether sslh can listen on any tcp port or  if
57       it   is  restricted  to  the  standard  http,  you  must  turn  on  the
58       sslh_can_bind_any_port boolean. Disabled by default.
59
60       setsebool -P sslh_can_bind_any_port 1
61
62
63
64       If you want to determine whether sslh can connect to any tcp port or if
65       it  is  restricted  to the standard http, openvpn and jabber ports, you
66       must  turn  on  the  sslh_can_connect_any_port  boolean.  Disabled   by
67       default.
68
69       setsebool -P sslh_can_connect_any_port 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to use nscd  shared  memory,
81       you must turn on the nscd_use_shm boolean. Disabled by default.
82
83       setsebool -P nscd_use_shm 1
84
85
86

MANAGED FILES

88       The  SELinux process type sslh_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127       sslh_var_run_t
128
129            /var/run/sslh.*
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux sslh policy is very flexible allowing users to setup their sslh
140       processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the sslh, if you  wanted  to
145       store  files  with  these types in a diffent paths, you need to execute
146       the semanage command  to  sepecify  alternate  labeling  and  then  use
147       restorecon to put the labels on disk.
148
149       semanage fcontext -a -t sslh_unit_file_t '/srv/mysslh_content(/.*)?'
150       restorecon -R -v /srv/mysslh_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for sslh:
156
157
158
159       sslh_config_t
160
161       - Set files with the sslh_config_t type, if you want to treat the files
162       as sslh configuration data, usually stored under the /etc directory.
163
164
165       Paths:
166            /etc/sslh(/.*)?, /etc/sslh.cfg, /etc/sysconfig/sslh
167
168
169       sslh_exec_t
170
171       -  Set  files  with  the sslh_exec_t type, if you want to transition an
172       executable to the sslh_t domain.
173
174
175       Paths:
176            /usr/sbin/sslh, /usr/sbin/sslh-select
177
178
179       sslh_initrc_exec_t
180
181       - Set files with the sslh_initrc_exec_t type, if you want to transition
182       an executable to the sslh_initrc_t domain.
183
184
185
186       sslh_unit_file_t
187
188       -  Set  files  with the sslh_unit_file_t type, if you want to treat the
189       files as sslh unit content.
190
191
192
193       sslh_var_run_t
194
195       - Set files with the sslh_var_run_t type, if you want to store the sslh
196       files under the /run or /var/run directory.
197
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), sslh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
229       setsebool(8)
230
231
232
233sslh                               20-05-05                    sslh_selinux(8)
Impressum