1sslh_selinux(8)               SELinux Policy sslh              sslh_selinux(8)
2
3
4

NAME

6       sslh_selinux - Security Enhanced Linux Policy for the sslh processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sslh processes via flexible manda‐
10       tory access control.
11
12       The sslh processes execute with the sslh_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sslh_t
19
20
21

ENTRYPOINTS

23       The sslh_t SELinux type can be entered via the sslh_exec_t file type.
24
25       The default entrypoint paths for the sslh_t domain are the following:
26
27       /usr/sbin/sslh, /usr/sbin/sslh-select
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sslh policy is very flexible allowing users to setup  their  sslh  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for sslh:
40
41       sslh_t
42
43       Note:  semanage  permissive  -a  sslh_t can be used to make the process
44       type sslh_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   sslh
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run sslh with the tightest access possible.
53
54
55
56       If you want to determine whether sslh can listen on any tcp port or  if
57       it   is  restricted  to  the  standard  http,  you  must  turn  on  the
58       sslh_can_bind_any_port boolean. Disabled by default.
59
60       setsebool -P sslh_can_bind_any_port 1
61
62
63
64       If you want to determine whether sslh can connect to any tcp port or if
65       it  is  restricted  to the standard http, openvpn and jabber ports, you
66       must turn on the sslh_can_connect_any_port  boolean.  Disabled  by  de‐
67       fault.
68
69       setsebool -P sslh_can_connect_any_port 1
70
71
72
73       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
74       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
75       Enabled by default.
76
77       setsebool -P daemons_dontaudit_scheduling 1
78
79
80
81       If you want to allow all domains to execute in fips_mode, you must turn
82       on the fips_mode boolean. Enabled by default.
83
84       setsebool -P fips_mode 1
85
86
87
88       If you want to allow confined applications to use nscd  shared  memory,
89       you must turn on the nscd_use_shm boolean. Enabled by default.
90
91       setsebool -P nscd_use_shm 1
92
93
94

MANAGED FILES

96       The  SELinux process type sslh_t can manage files labeled with the fol‐
97       lowing file types.  The paths listed are the default  paths  for  these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/pcsd-ruby.socket
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       sslh_var_run_t
137
138            /var/run/sslh.*
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy governs the access  confined  processes  have  to  these  files.
148       SELinux sslh policy is very flexible allowing users to setup their sslh
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context types for the sslh, if you  wanted  to
154       store  files with these types in a different paths, you need to execute
155       the semanage command to specify alternate labeling  and  then  use  re‐
156       storecon to put the labels on disk.
157
158       semanage fcontext -a -t sslh_exec_t '/srv/sslh/content(/.*)?'
159       restorecon -R -v /srv/mysslh_content
160
161       Note:  SELinux  often  uses  regular expressions to specify labels that
162       match multiple files.
163
164       The following file types are defined for sslh:
165
166
167
168       sslh_config_t
169
170       - Set files with the sslh_config_t type, if you want to treat the files
171       as sslh configuration data, usually stored under the /etc directory.
172
173
174       Paths:
175            /etc/sslh(/.*)?, /etc/sslh.cfg, /etc/sysconfig/sslh
176
177
178       sslh_exec_t
179
180       - Set files with the sslh_exec_t type, if you want to transition an ex‐
181       ecutable to the sslh_t domain.
182
183
184       Paths:
185            /usr/sbin/sslh, /usr/sbin/sslh-select
186
187
188       sslh_initrc_exec_t
189
190       - Set files with the sslh_initrc_exec_t type, if you want to transition
191       an executable to the sslh_initrc_t domain.
192
193
194
195       sslh_unit_file_t
196
197       -  Set  files  with the sslh_unit_file_t type, if you want to treat the
198       files as sslh unit content.
199
200
201
202       sslh_var_run_t
203
204       - Set files with the sslh_var_run_t type, if you want to store the sslh
205       files under the /run or /var/run directory.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), sslh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
238       setsebool(8)
239
240
241
242sslh                               23-12-15                    sslh_selinux(8)
Impressum