Content-type: text/html Manpage of sshd_selinux

sshd_selinux

Section: sshd SELinux Policy documentation (8)
Updated: sshd
Index Return to Main Contents
 

NAME

sshd_selinux - Security Enhanced Linux Policy for the sshd processes  

DESCRIPTION

Security-Enhanced Linux secures the sshd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. sshd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sshd with the tightest access possible.

If you want to allow ssh with chroot env to read and write files in the user home directories, you must turn on the ssh_chroot_rw_homedirs boolean.

setsebool -P ssh_chroot_rw_homedirs 1

If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean.

setsebool -P sftpd_write_ssh_home 1

If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on the ssh_sysadm_login boolean.

setsebool -P ssh_sysadm_login 1

If you want to allow host key based authentication, you must turn on the ssh_keysign boolean.

setsebool -P ssh_keysign 1

If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean.

setsebool -P fenced_can_ssh 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the ssh_keygen_t, sshd_t, ssh_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the ssh_keygen_t, sshd_t, ssh_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible.

The following file types are defined for sshd:

sshd_exec_t

- Set files with the sshd_exec_t type, if you want to transition an executable to the sshd_t domain.

sshd_initrc_exec_t

- Set files with the sshd_initrc_exec_t type, if you want to transition an executable to the sshd_initrc_t domain.

sshd_key_t

- Set files with the sshd_key_t type, if you want to treat the files as sshd key data.


Paths:
/etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_rsa_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key, /etc/ssh/primes

sshd_keytab_t

- Set files with the sshd_keytab_t type, if you want to treat the files as kerberos keytab files.

sshd_tmpfs_t

- Set files with the sshd_tmpfs_t type, if you want to store sshd files on a tmpfs file system.

sshd_var_run_t

- Set files with the sshd_var_run_t type, if you want to store the sshd files under the /run directory.


Paths:
/var/run/sshd.pid, /var/run/sshd.init.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible.

The following port types are defined for sshd:

ssh_port_t

Default Defined Ports: tcp 22

 

PROCESS TYPES

SE
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:35:20 GMT, September 30, 2012