sslh_selinux

Section: SELinux Policy sslh (8)
Updated: 19-05-26
Page Index
 

NAME

sslh_selinux - Security Enhanced Linux Policy for the sslh processes  

DESCRIPTION

Security-Enhanced Linux secures the sslh processes via flexible mandatory access control.

The sslh processes execute with the sslh_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sslh_t

 

ENTRYPOINTS

The sslh_t SELinux type can be entered via the sslh_exec_t file type.

The default entrypoint paths for the sslh_t domain are the following:

/usr/sbin/sslh, /usr/sbin/sslh-select  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux sslh policy is very flexible allowing users to setup their sslh processes in as secure a method as possible.

The following process types are defined for sslh:

sslh_t

Note: semanage permissive -a sslh_t can be used to make the process type sslh_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. sslh policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sslh with the tightest access possible.

If you want to determine whether sslh can listen on any tcp port or if it is restricted to the standard http, you must turn on the sslh_can_bind_any_port boolean. Disabled by default.

setsebool -P sslh_can_bind_any_port 1

If you want to determine whether sslh can connect to any tcp port or if it is restricted to the standard http, openvpn and jabber ports, you must turn on the sslh_can_connect_any_port boolean. Disabled by default.

setsebool -P sslh_can_connect_any_port 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type sslh_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


sslh_var_run_t

        /var/run/sslh.*

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux sslh policy is very flexible allowing users to setup their sslh processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the sslh, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t sslh_unit_file_t '/srv/mysslh_content(/.*)?'
restorecon -R -v /srv/mysslh_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for sslh:

sslh_config_t

- Set files with the sslh_config_t type, if you want to treat the files as sslh configuration data, usually stored under the /etc directory.


Paths:
/etc/sslh(/.*)?, /etc/sslh.cfg, /etc/sysconfig/sslh

sslh_exec_t

- Set files with the sslh_exec_t type, if you want to transition an executable to the sslh_t domain.


Paths:
/usr/sbin/sslh, /usr/sbin/sslh-select

sslh_initrc_exec_t

- Set files with the sslh_initrc_exec_t type, if you want to transition an executable to the sslh_initrc_t domain.

sslh_unit_file_t

- Set files with the sslh_unit_file_t type, if you want to treat the files as sslh unit content.

sslh_var_run_t

- Set files with the sslh_var_run_t type, if you want to store the sslh files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), sslh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO