1sslh_selinux(8)               SELinux Policy sslh              sslh_selinux(8)
2
3
4

NAME

6       sslh_selinux - Security Enhanced Linux Policy for the sslh processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sslh processes via flexible manda‐
10       tory access control.
11
12       The sslh processes execute with the sslh_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sslh_t
19
20
21

ENTRYPOINTS

23       The sslh_t SELinux type can be entered via the sslh_exec_t file type.
24
25       The default entrypoint paths for the sslh_t domain are the following:
26
27       /usr/sbin/sslh, /usr/sbin/sslh-select
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sslh policy is very flexible allowing users to setup  their  sslh  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for sslh:
40
41       sslh_t
42
43       Note:  semanage  permissive  -a  sslh_t can be used to make the process
44       type sslh_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   sslh
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run sslh with the tightest access possible.
53
54
55
56       If you want to determine whether sslh can listen on any tcp port or  if
57       it   is  restricted  to  the  standard  http,  you  must  turn  on  the
58       sslh_can_bind_any_port boolean. Disabled by default.
59
60       setsebool -P sslh_can_bind_any_port 1
61
62
63
64       If you want to determine whether sslh can connect to any tcp port or if
65       it  is  restricted  to the standard http, openvpn and jabber ports, you
66       must turn on the sslh_can_connect_any_port  boolean.  Disabled  by  de‐
67       fault.
68
69       setsebool -P sslh_can_connect_any_port 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to use nscd  shared  memory,
81       you must turn on the nscd_use_shm boolean. Enabled by default.
82
83       setsebool -P nscd_use_shm 1
84
85
86

MANAGED FILES

88       The  SELinux process type sslh_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128       sslh_var_run_t
129
130            /var/run/sslh.*
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux sslh policy is very flexible allowing users to setup their sslh
141       processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the sslh, if you  wanted  to
146       store  files  with  these types in a diffent paths, you need to execute
147       the semanage command to sepecify alternate labeling and  then  use  re‐
148       storecon to put the labels on disk.
149
150       semanage fcontext -a -t sslh_unit_file_t '/srv/mysslh_content(/.*)?'
151       restorecon -R -v /srv/mysslh_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for sslh:
157
158
159
160       sslh_config_t
161
162       - Set files with the sslh_config_t type, if you want to treat the files
163       as sslh configuration data, usually stored under the /etc directory.
164
165
166       Paths:
167            /etc/sslh(/.*)?, /etc/sslh.cfg, /etc/sysconfig/sslh
168
169
170       sslh_exec_t
171
172       - Set files with the sslh_exec_t type, if you want to transition an ex‐
173       ecutable to the sslh_t domain.
174
175
176       Paths:
177            /usr/sbin/sslh, /usr/sbin/sslh-select
178
179
180       sslh_initrc_exec_t
181
182       - Set files with the sslh_initrc_exec_t type, if you want to transition
183       an executable to the sslh_initrc_t domain.
184
185
186
187       sslh_unit_file_t
188
189       -  Set  files  with the sslh_unit_file_t type, if you want to treat the
190       files as sslh unit content.
191
192
193
194       sslh_var_run_t
195
196       - Set files with the sslh_var_run_t type, if you want to store the sslh
197       files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), sslh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
230       setsebool(8)
231
232
233
234sslh                               21-06-09                    sslh_selinux(8)
Impressum