1rssh_chroot_helper_selinSuExL(i8n)ux Policy rssh_chroot_rhseslhp_ecrhroot_helper_selinux(8)
2
3
4

NAME

6       rssh_chroot_helper_selinux  -  Security  Enhanced  Linux Policy for the
7       rssh_chroot_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rssh_chroot_helper  processes  via
11       flexible mandatory access control.
12
13       The  rssh_chroot_helper processes execute with the rssh_chroot_helper_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rssh_chroot_helper_t
20
21
22

ENTRYPOINTS

24       The  rssh_chroot_helper_t  SELinux type can be entered via the rssh_ch‐
25       root_helper_exec_t file type.
26
27       The default entrypoint paths for the  rssh_chroot_helper_t  domain  are
28       the following:
29
30       /usr/libexec/rssh_chroot_helper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rssh_chroot_helper  policy  is  very  flexible  allowing users to setup
40       their rssh_chroot_helper processes in as secure a method as possible.
41
42       The following process types are defined for rssh_chroot_helper:
43
44       rssh_chroot_helper_t
45
46       Note: semanage permissive -a rssh_chroot_helper_t can be used  to  make
47       the process type rssh_chroot_helper_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rssh_chroot_helper policy is extremely flexible and has  several  bool‐
55       eans that allow you to manipulate the policy and run rssh_chroot_helper
56       with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rssh_chroot_helper_t can manage files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy governs the access  confined  processes  have  to  these  files.
102       SELinux  rssh_chroot_helper  policy  is very flexible allowing users to
103       setup their rssh_chroot_helper processes in as secure a method as  pos‐
104       sible.
105
106       STANDARD FILE CONTEXT
107
108       SELinux  defines  the file context types for the rssh_chroot_helper, if
109       you wanted to store files with these types in a  different  paths,  you
110       need  to execute the semanage command to specify alternate labeling and
111       then use restorecon to put the labels on disk.
112
113       semanage  fcontext  -a  -t   rssh_chroot_helper_exec_t   '/srv/rssh_ch‐
114       root_helper/content(/.*)?'
115       restorecon -R -v /srv/myrssh_chroot_helper_content
116
117       Note:  SELinux  often  uses  regular expressions to specify labels that
118       match multiple files.
119
120       The following file types are defined for rssh_chroot_helper:
121
122
123
124       rssh_chroot_helper_exec_t
125
126       - Set files with the rssh_chroot_helper_exec_t type,  if  you  want  to
127       transition an executable to the rssh_chroot_helper_t domain.
128
129
130
131       Note:  File context can be temporarily modified with the chcon command.
132       If you want to permanently change the file context you need to use  the
133       semanage fcontext command.  This will modify the SELinux labeling data‐
134       base.  You will need to use restorecon to apply the labels.
135
136

COMMANDS

138       semanage fcontext can also be used to manipulate default  file  context
139       mappings.
140
141       semanage  permissive  can  also  be used to manipulate whether or not a
142       process type is permissive.
143
144       semanage module can also be used to enable/disable/install/remove  pol‐
145       icy modules.
146
147       semanage boolean can also be used to manipulate the booleans
148
149
150       system-config-selinux is a GUI tool available to customize SELinux pol‐
151       icy settings.
152
153

AUTHOR

155       This manual page was auto-generated using sepolicy manpage .
156
157

SEE ALSO

159       selinux(8),    rssh_chroot_helper(8),    semanage(8),    restorecon(8),
160       chcon(1), sepolicy(8), setsebool(8)
161
162
163
164rssh_chroot_helper                 23-12-15      rssh_chroot_helper_selinux(8)
Impressum