sftpd_selinux

Section: SELinux Policy sftpd (8)
Updated: 19-05-26
Page Index
 

NAME

sftpd_selinux - Security Enhanced Linux Policy for the sftpd processes  

DESCRIPTION

Security-Enhanced Linux secures the sftpd processes via flexible mandatory access control.

The sftpd processes execute with the sftpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sftpd_t

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux sftpd policy is very flexible allowing users to setup their sftpd processes in as secure a method as possible.

The following process types are defined for sftpd:

sftpd_t

Note: semanage permissive -a sftpd_t can be used to make the process type sftpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. sftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sftpd with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

 

MANAGED FILES

The SELinux process type sftpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


user_home_t

        /home/[^/]+/.+


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), sftpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
PROCESS TYPES
BOOLEANS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO