Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

anon_sftpd_selinux(8) [centos man page]

anon_sftpd_selinux(8)					     SELinux Policy anon_sftpd					     anon_sftpd_selinux(8)

NAME
anon_sftpd_selinux - Security Enhanced Linux Policy for the anon_sftpd processes DESCRIPTION
Security-Enhanced Linux secures the anon_sftpd processes via flexible mandatory access control. The anon_sftpd processes execute with the anon_sftpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep anon_sftpd_t PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux anon_sftpd policy is very flexible allowing users to setup their anon_sftpd processes in as secure a method as possible. The following process types are defined for anon_sftpd: anon_sftpd_t Note: semanage permissive -a anon_sftpd_t can be used to make the process type anon_sftpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. anon_sftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run anon_sftpd with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type anon_sftpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. public_content_rw_t /var/spool/abrt-upload(/.*)? SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow anon_sftpd servers to read the /var/anon_sftpd directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/anon_sftpd(/.*)?" restorecon -F -R -v /var/anon_sftpd Allow anon_sftpd servers to read and write /var/anon_sftpd/incoming by adding the public_content_rw_t type to the directory and by restor- ing the file type. You also need to turn on the anon_sftpd_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/anon_sftpd/incoming(/.*)?" restorecon -F -R -v /var/anon_sftpd/incoming setsebool -P anon_sftpd_anon_write 1 If you want to determine whether sftpd can modify public files used for public file transfer services. Directories/Files must be labeled public_content_rw_t., you must turn on the sftpd_anon_write boolean. setsebool -P sftpd_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), anon_sftpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) anon_sftpd 14-06-10 anon_sftpd_selinux(8)
Man Page