1sftpd_selinux(8)             SELinux Policy sftpd             sftpd_selinux(8)
2
3
4

NAME

6       sftpd_selinux - Security Enhanced Linux Policy for the sftpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the sftpd processes via flexible manda‐
10       tory access control.
11
12       The sftpd processes execute with the  sftpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sftpd_t
19
20
21

PROCESS TYPES

23       SELinux defines process types (domains) for each process running on the
24       system
25
26       You can see the context of a process using the -Z option to ps
27
28       Policy  governs  the  access confined processes have to files.  SELinux
29       sftpd policy is very flexible allowing users to setup their sftpd  pro‐
30       cesses in as secure a method as possible.
31
32       The following process types are defined for sftpd:
33
34       sftpd_t
35
36       Note:  semanage  permissive  -a sftpd_t can be used to make the process
37       type sftpd_t permissive. SELinux does not  deny  access  to  permissive
38       process  types, but the AVC (SELinux denials) messages are still gener‐
39       ated.
40
41

BOOLEANS

43       SELinux policy is customizable based on least access  required.   sftpd
44       policy is extremely flexible and has several booleans that allow you to
45       manipulate the policy and run sftpd with the tightest access possible.
46
47
48
49       If you want to allow all domains to execute in fips_mode, you must turn
50       on the fips_mode boolean. Enabled by default.
51
52       setsebool -P fips_mode 1
53
54
55

MANAGED FILES

57       The SELinux process type sftpd_t can manage files labeled with the fol‐
58       lowing file types.  The paths listed are the default  paths  for  these
59       file types.  Note the processes UID still need to have DAC permissions.
60
61       user_home_t
62
63            /home/[^/]+/.+
64
65       user_tmp_t
66
67            /dev/shm/mono.*
68            /var/run/user(/.*)?
69            /tmp/.ICE-unix(/.*)?
70            /tmp/.X11-unix(/.*)?
71            /dev/shm/pulse-shm.*
72            /tmp/.X0-lock
73            /tmp/hsperfdata_root
74            /var/tmp/hsperfdata_root
75            /home/[^/]+/tmp
76            /home/[^/]+/.tmp
77            /tmp/gconfd-[^/]+
78
79

COMMANDS

81       semanage  fcontext  can also be used to manipulate default file context
82       mappings.
83
84       semanage permissive can also be used to manipulate  whether  or  not  a
85       process type is permissive.
86
87       semanage  module can also be used to enable/disable/install/remove pol‐
88       icy modules.
89
90       semanage boolean can also be used to manipulate the booleans
91
92
93       system-config-selinux is a GUI tool available to customize SELinux pol‐
94       icy settings.
95
96

AUTHOR

98       This manual page was auto-generated using sepolicy manpage .
99
100

SEE ALSO

102       selinux(8),  sftpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
103       icy(8), setsebool(8)
104
105
106
107sftpd                              19-10-08                   sftpd_selinux(8)
Impressum