1sshd_net_selinux(8)         SELinux Policy sshd_net        sshd_net_selinux(8)
2
3
4

NAME

6       sshd_net_selinux - Security Enhanced Linux Policy for the sshd_net pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sshd_net  processes  via  flexible
11       mandatory access control.
12
13       The  sshd_net  processes  execute with the sshd_net_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sshd_net_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       sshd_net policy is very flexible allowing users to setup their sshd_net
31       processes in as secure a method as possible.
32
33       The following process types are defined for sshd_net:
34
35       sshd_net_t
36
37       Note: semanage permissive -a sshd_net_t can be used to make the process
38       type  sshd_net_t permissive. SELinux does not deny access to permissive
39       process types, but the AVC (SELinux denials) messages are still  gener‐
40       ated.
41
42

BOOLEANS

44       SELinux   policy  is  customizable  based  on  least  access  required.
45       sshd_net policy is extremely flexible and has several booleans that al‐
46       low you to manipulate the policy and run sshd_net with the tightest ac‐
47       cess possible.
48
49
50
51       If you want to allow all domains to execute in fips_mode, you must turn
52       on the fips_mode boolean. Enabled by default.
53
54       setsebool -P fips_mode 1
55
56
57
58       If  you  want  to  allow sshd to use tcp wrappers, you must turn on the
59       ssh_use_tcpd boolean. Disabled by default.
60
61       setsebool -P ssh_use_tcpd 1
62
63
64

COMMANDS

66       semanage fcontext can also be used to manipulate default  file  context
67       mappings.
68
69       semanage  permissive  can  also  be used to manipulate whether or not a
70       process type is permissive.
71
72       semanage module can also be used to enable/disable/install/remove  pol‐
73       icy modules.
74
75       semanage boolean can also be used to manipulate the booleans
76
77
78       system-config-selinux is a GUI tool available to customize SELinux pol‐
79       icy settings.
80
81

AUTHOR

83       This manual page was auto-generated using sepolicy manpage .
84
85

SEE ALSO

87       selinux(8), sshd_net(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
88       icy(8), setsebool(8)
89
90
91
92sshd_net                           22-05-27                sshd_net_selinux(8)
Impressum