1rssh_selinux(8) SELinux Policy rssh rssh_selinux(8)
2
3
4
6 rssh_selinux - Security Enhanced Linux Policy for the rssh processes
7
9 Security-Enhanced Linux secures the rssh processes via flexible manda‐
10 tory access control.
11
12 The rssh processes execute with the rssh_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep rssh_t
19
20
21
23 The rssh_t SELinux type can be entered via the rssh_exec_t file type.
24
25 The default entrypoint paths for the rssh_t domain are the following:
26
27 /usr/bin/rssh
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 rssh policy is very flexible allowing users to setup their rssh pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for rssh:
40
41 rssh_t, rssh_chroot_helper_t
42
43 Note: semanage permissive -a rssh_t can be used to make the process
44 type rssh_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. rssh
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run rssh with the tightest access possible.
53
54
55
56 If you want to allow all domains to execute in fips_mode, you must turn
57 on the fips_mode boolean. Enabled by default.
58
59 setsebool -P fips_mode 1
60
61
62
63 If you want to allow system to run with NIS, you must turn on the
64 nis_enabled boolean. Disabled by default.
65
66 setsebool -P nis_enabled 1
67
68
69
71 The SELinux process type rssh_t can manage files labeled with the fol‐
72 lowing file types. The paths listed are the default paths for these
73 file types. Note the processes UID still need to have DAC permissions.
74
75 rssh_rw_t
76
77
78
80 SELinux requires files to have an extended attribute to define the file
81 type.
82
83 You can see the context of a file using the -Z option to ls
84
85 Policy governs the access confined processes have to these files.
86 SELinux rssh policy is very flexible allowing users to setup their rssh
87 processes in as secure a method as possible.
88
89 STANDARD FILE CONTEXT
90
91 SELinux defines the file context types for the rssh, if you wanted to
92 store files with these types in a diffent paths, you need to execute
93 the semanage command to sepecify alternate labeling and then use
94 restorecon to put the labels on disk.
95
96 semanage fcontext -a -t rssh_rw_t '/srv/myrssh_content(/.*)?'
97 restorecon -R -v /srv/myrssh_content
98
99 Note: SELinux often uses regular expressions to specify labels that
100 match multiple files.
101
102 The following file types are defined for rssh:
103
104
105
106 rssh_chroot_helper_exec_t
107
108 - Set files with the rssh_chroot_helper_exec_t type, if you want to
109 transition an executable to the rssh_chroot_helper_t domain.
110
111
112
113 rssh_exec_t
114
115 - Set files with the rssh_exec_t type, if you want to transition an
116 executable to the rssh_t domain.
117
118
119
120 rssh_ro_t
121
122 - Set files with the rssh_ro_t type, if you want to treat the files as
123 rssh read/only content.
124
125
126
127 rssh_rw_t
128
129 - Set files with the rssh_rw_t type, if you want to treat the files as
130 rssh read/write content.
131
132
133
134 Note: File context can be temporarily modified with the chcon command.
135 If you want to permanently change the file context you need to use the
136 semanage fcontext command. This will modify the SELinux labeling data‐
137 base. You will need to use restorecon to apply the labels.
138
139
141 semanage fcontext can also be used to manipulate default file context
142 mappings.
143
144 semanage permissive can also be used to manipulate whether or not a
145 process type is permissive.
146
147 semanage module can also be used to enable/disable/install/remove pol‐
148 icy modules.
149
150 semanage boolean can also be used to manipulate the booleans
151
152
153 system-config-selinux is a GUI tool available to customize SELinux pol‐
154 icy settings.
155
156
158 This manual page was auto-generated using sepolicy manpage .
159
160
162 selinux(8), rssh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
163 setsebool(8), rssh_chroot_helper_selinux(8),
164 rssh_chroot_helper_selinux(8)
165
166
167
168rssh 19-10-08 rssh_selinux(8)