SE Linux Administration Tutorial

Similar documents
Partitioning a Server with NSA SE Linux

SE Linux Implementation LINUX20

LAB #7 Linux Tutorial

OPERATING SYSTEMS LINUX

The Unix Shell & Shell Scripts

PREVENTING EXPLOITS WITH SECURITY ENHANCED LINUX

Linux Systems Administration Getting Started with Linux

Linux Kung Fu. Stephen James UBNetDef, Spring 2017

INTRODUCTION TO LINUX

Chapter 2. UNIX Installation. Node Locked vs Floating Network Licensing. Installation Procedure. Floating Network Keycodes. Node Locked Keycodes.

15-122: Principles of Imperative Computation

Scratchbox Remote Shell

Porting NSA Security Enhanced Linux to Hand-held devices

Lab 1: Accessing the Linux Operating System Spring 2009

Linux Essentials Objectives Topics:

A Security Policy Configuration for the Security-Enhanced Linux

Perl and R Scripting for Biologists

Introduction. What is Linux? What is the difference between a client and a server?

Getting your department account

CS Fundamentals of Programming II Fall Very Basic UNIX

Exercise Sheet 2. (Classifications of Operating Systems)

Some Ubuntu Practice...

More Raspian. An editor Configuration files Shell scripts Shell variables System admin

Physics REU Unix Tutorial

Roles and Users Security Policy Development Primer for Security Enhanced Linux (Module 8)

Q) Q) What is Linux and why is it so popular? Answer - Linux is an operating system that uses UNIX like Operating system...

Commands are in black

CSE 265: System and Network Administration

CSE115 Lab exercises for week 1 of recitations Spring 2011

Post Ubuntu Install Exercises

Introduction to Linux

Computer Systems and Architecture

Welcome to getting started with Ubuntu Server. This System Administrator Manual. guide to be simple to follow, with step by step instructions

Introduction to UNIX. Logging in. Basic System Architecture 10/7/10. most systems have graphical login on Linux machines

Optional Labs. 0Handouts: 2002 ProsoftTraining All Rights Reserved. Version 3.07

Introduction to Linux (Part I) BUPT/QMUL 2018/03/14

File System Hierarchy Standard (FHS)

commands exercises Linux System Administration and IP Services AfNOG 2015 Linux Commands # Notes

Basic Linux Security. Roman Bohuk University of Virginia

Lab E2: bypassing authentication and resetting passwords

CS 215 Fundamentals of Programming II Spring 2019 Very Basic UNIX

Hands-on with Native Linux Containers (LXC) Workbook

Linux Kung Fu. Ross Ventresca UBNetDef, Fall 2017

SELinux. Daniel J Walsh SELinux Lead Engineer

Installation of the OS

HANDS UP IF YOU DON T HAVE A VM OR IF YOU DON T REMEMBER YOUR PASSWORDS. Or something broke

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2

The Linux IPL Procedure

Linux Essentials. Programming and Data Structures Lab M Tech CS First Year, First Semester

Chapter Two. Lesson A. Objectives. Exploring the UNIX File System and File Security. Understanding Files and Directories

Running Network Services under User-Mode

System Administration for Beginners

An Introduction to Puppet Enterprise

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions

Advanced Linux System Administra3on

Essential Unix (and Linux) for the Oracle DBA. Revision no.: PPT/2K403/02

GNU/Linux: An Essential Guide for Students Undertaking BLOSSOM

UNIX / LINUX - GETTING STARTED

CST8207: GNU/Linux Operating Systems I Lab Six Linux File System Permissions. Linux File System Permissions (modes) - Part 1

minit Felix von Leitner September 2004 minit

Exercise 1: Basic Tools

COMP2100/2500 Lecture 17: Shell Programming II

CS/CIS 249 SP18 - Intro to Information Security

CENG 334 Computer Networks. Laboratory I Linux Tutorial

Linux Interview Questions and Answers

Computer Systems and Architecture

Unix/Linux Basics. Cpt S 223, Fall 2007 Copyright: Washington State University

Some useful UNIX Commands written down by Razor for newbies to get a start in UNIX

SA2 v6 Linux System Administration II Net Configuration, Software, Troubleshooting

RedHat. Rh202. Redhat Certified Technician on Redhat Enterprise Linux 4 (Labs)

Ubuntu Practice and Configuration Post Installation Exercises interlab at AIT Bangkok, Thailand

Everything about Linux User- and Filemanagement

CSE 390a Lecture 2. Exploring Shell Commands, Streams, Redirection, and Processes

. Fill in the Blank: A directory named mydir has just been... Points:10. Add Question Success: 64 questions added as a copy.

CST8207: GNU/Linux Operating Systems I Lab Seven Linux User and Group Management. Linux User and Group Management

Filesystem and common commands

Assignment 2, due September 17

1Z Oracle Linux Fundamentals (Oracle Partner Network) Exam Summary Syllabus Questions

User & Group Administration

Chapter-3. Introduction to Unix: Fundamental Commands

This lab exercise is to be submitted at the end of the lab session! passwd [That is the command to change your current password to a new one]

Race Condition Vulnerability Lab

THE HONG KONG POLYTECHNIC UNIVERSITY Department of Electronic and Information Engineering

Getting Started. Logging In and Out. Adapted from Practical Unix and Programming Hunter College

RH-202. RedHat. Redhat Certified Technician on Redhat Enterprise Linux 4 (Labs)

QPKG Debian6 V (Beta)

Set 1 MCQ Which command is used to sort the lines of data in a file in reverse order A) sort B) sh C) st D) sort -r

Installing HMC in VirtualBox or VMWare - AIXWiki

OS security mechanisms:

The UNIX operating system is a set of programs that act as a link between the computer and the user.

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control

Introduction to Linux

Performing Administrative Tasks

LOG ON TO LINUX AND LOG OFF

Operating Systems Linux 1-2 Measurements Background material

cron How-To How to use cron to Schedule rsync Synchronizations September 29, 2004

CSN09101 Networked Services. Module Leader: Dr Gordon Russell Lecturers: G. Russell

Disks, Filesystems 1

Singularity: container formats

CSCM98 Lab Class #5 Getting familiar with the command line

Transcription:

SE Linux Administration Tutorial Russell Coker <russell@coker.com.au>, http://www.coker.com.au/ 1 Introduction The aim of this tutorial is an advanced hands-on training in administering NSA Security Enhanced Linux [1]. The Debian distribution is used because it's support for SE Linux is better than any other distribution, and because I did most of the Debian development work regarding SE Linux and know it well. Most of the material covered here should apply to other distributions when they have support for SE Linux. To install a package on a Debian system the command dpkg -i package.deb is used. At the start of this tutorial you will have a User-Mode-Linux [2] image with no root password and a set of Debian packages in the /root/pkg directory that can be installed. This tutorial will cover worked examples of installing and conguring SE Linux in the UML environment, and also document the proceedure for installing it in a non-se machine. 2 UML Basics User Mode Linux (UML) is comprised of a patch to the Linux kernel to allow the kernel to build as a Linux application. This application is then run with a large le to use as a block device and will boot a Linux kernel with Linux API access being used instead of raw hardware access. There are two main ways of running UML, tracing and the Separate Kernel Address Space (SKAS). These are described in detail in the UML web site, however the basic information is that with SKAS a UML will run faster and only appear as one process to ps. The UML kernels I provide support tracing and SKAS, on my machine they will run with SKAS, they will use tracing if run on a kernel that does not have the host patch applied. To boot a UML on my server run the script uml or seuml to boot a SE Linux kernel. This requires that you login with the -X option of ssh to forward X11 connections as the UML is congured to display consoles in x-terms. Login to my server via ssh umlxx@10.0.0.1 where XX is the number for your account. The initial password will be uml, please change it immediately with the spasswd program. After changing the password make sure that no-one else is logged in to it via ps, and make sure that there is no.ssh directory. Then logout and login again with ssh -X umlxx@10.0.0.1. To boot a UML on your own machine you must rst copy the UML kernels /usr/local/uml/linux and /usr/local/uml/selinux, the root FS image /usr/local/uml/root, and the scripts /usr/local/bin/uml and

/usr/local/bin/seuml to appropriate places on your hard drive. If you change the location of the les from /usr/local/uml then you will also need to make appropriate adjustments to the uml and seuml. When you boot the UML image it will create a new le named root.changes in your home directory which contains all changes made to the UML root le system. If you remove this le and restart the UML then the le system will be at it's initial state. 3 Kernel Build The rst stage of installing SE Linux is to build a kernel with support for it. This involves rstly applying the LSM kernel patch from http://lsm.immunix.org/ which includes the SE Linux patch. For Debian this patch is in the kernel-patch-2.4-lsm package. We don't have time to build a kernel with SE Linux support today so I have built one for you. For reference the proceedure is as follows. Install the package kernel-patch-2.4-lsm. Change to the directory containing the kernel source and apply the kernel patch with the command /usr/src/kernel-patches/all/apply/lsm. After the patch is applied there is a new section Security options in the kernel conguration menu which contains the options for SE Linux and other security options. For SE Linux turn on the options for Capabilities Support (which SE Linux requires), NSA SELinux Support, and NSA SELinux Development Module. If a kernel is compiled with Development support then it boots into permissive mode by default, which means that it writes log messages instead of preventing operations. This is essential when you rst setup SE Linux, otherwise a mistake in the policy could render the machine unbootable. 4 First Stage of Installation (kernel and policy) The rst stage of installing SE Linux is to install the login program from the package login which is needed to assign the correct security context to the user when they login. Start the UML session and do this now. After this is installed you would normally install the kernel image for the kernel with SE Linux support. This is not necessary as we don't need any kernel modules and the kernel itself is stored outside the root le system. It used to be important not to reboot until all the other les are ready for SE operation to avoid the problems of a partially working SE setup. With recent releases of SE Linux these problems should all be solved, but there is no benet in rebooting at this time. The next packages to install are the selinux package that has the core SE Linux administrative programs, and the selinux-policy-default package which has sample security policy les. Make sure that you install the selinux package rst. The selinux-policy-default package will ask you a number of questions about policy les to remove. Your

workstation has a fairly minimal conguration at the moment, so you can remove any policy les that don't interest you (apart from named.te and irc.te which we need for later exercises), later in the tutorial you may install other packages so you may want to leave the policy les in place for such packages). Also please note that the sendmail.te policy conicts with that for other mail servers so it must be removed. If you accidentally remove a.te le that you need, then later you can copy it to /etc/selinux/domains/program/ from /usr/share/selinux/policy/default/domains/program/ and run "make -C /etc/selinux load ". After you have nished deciding which policy les to remove the package will then compile and install the policy. Then it will label every le on the le system with a security type. The core of SE Linux is Domain Type access control (known as DT ). DT relies on every object (le, directory, network port, etc) having a security type associated with it, and every process being in a security domain. So the labelling of all the les on the le system is a very important part of the installation! The nal package to install in this phase is dpkg (the Debian packge manager). The package contains a modied version of dpkg that will label les with the correct SE Linux type after installing them. Now reboot the machine to use the new kernel. 5 Second Stage of Installation In the previous section you installed the bare minimum SE Linux functionality, the SE kernel support and a policy for the kernel to load. The policy package relabelled all les on the le system with correct types for you. You also installed a login program to allow you to login with the correct context, and a modied version of dpkg to allow you to install programs in the correct context. Now login to the machine, after entering your root password you will see the following: lyta login: root Password: Last login: Fri Aug 16 03:38:02 2002 on vc/2 Linux server 2.4.19lsm #1 Tue Aug 6 14:53:07 CEST 2002 i686 unknown unknown GNU/Linux Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Your default security context is root:user_r:user_t Do you want to enter a new security context?[n] Now this means that it will log you in with the context of root:user r:user t by default. The security context is comprised of three parts, the rst part is the identity which is the Unix username that you used to login. The next part is the role which is one of the roles that are assigned to the identity (an identity can have one role or multiple roles), role names customarily end in r. The nal part of the security context is the domain. The domain name ends in t, it is the determining factor for all SE Linux security decisions. Each role is limited to a certain set of domains. Therefore your identity (your Unix username) limits your choice of role, which determines which domain you can use, and therefore what access you get to the system.

Now the security context of root:user r:user t is not what you want, you want to be able to continue doing administration work and conguring all aspects of the system, the user t domain is very limited. This means that you need to type "y" at the prompt to enter a new security context, giving the following result: Your default security context is root:user_r:user_t Do you want to enter a new security context?[n] y Enter role (return for default) [user_r] At this time you must type "sysadm r" to select the system administration domain giving the following: Do you want to enter a new security context?[n] y Enter role Enter type (return for default) [user_r] sysadm_r (return for default) [sysadm_t] Now you have to press ENTER to select the default domain of sysadm and you get a root shell with full administrative privileges. However there is a problem! At the time we labelled the les on the le system the machine was running without SE Linux, so any les created after the le system was labelled but before we booted a SE kernel will not have a type associated with them (that means any les created during the shut-down process). To x this we have to run "make -C /etc/selinux relabel". Now you want put SE Linux in enforcing mode. The program avc toggle is used to switch between permissive mode (where messages are logged and nothing else happens), and enforcing mode (where actions prohibited by policy are denied. Run avc toggle now to put the machine in enforcing mode, and notice that it informs you of the new state by printing enforcing on the command line. Also a message such as the following will be logged by the kernel and appear on your screen: avc: granted avc toggle for pid=16153 exe=/usr/bin/avc toggle scontext=root:sysadm r:sysadm t tcontext=system u:system r:kernel t tclass=system Now go to another virtual console and login as root with the default security context of root:user r:user t. Notice that in the session where you are logged in with the sysadm t domain you can run "ls -l root", dmesg, and "ps aux " and get the results that you are used to. Now compare the results of the same commands in the session that is logged in with the user t domain. When logged in as a non-administrative domain the ps command will only show you processes in the same domain and in certain other domains that you have access to. You can not see daemon processes, so if the system is running a daemon that has a security hole a hostile user will be less able to discover it's existence or know how to attack it. Also the root home directory is congured such that non-administrative users can not write to it (otherwise they could replace the.bashrc with a script that does something nasty). Finally dmesg is denied from most users so that they can't see details of system hardware, and when their actions are blocked by the security policy they can't see why. Now you have veried that SE Linux is working, try running avc toggle again and notice that the machine has re-entered permissive mode, this means that the login with the user t domain can see all processes with ps, run dmesg, etc. After verifying this run avc toggle once more to leave the machine in enforcing mode.

At any time if you need to know the mode the machine is in you can run the program avc enforcing, and it will tell you. Try it now. The next time you boot the machine you want it to run in enforcing mode, to do this run the command "ln -s /sbin/avc toggle /etc/rc.boot" to make avc toggle be run at boot time. For the purposes of rest of the tutorial make sure you leave the machine in enforcing mode. 6 Installing Utility Programs Now you have a machine that has every process running in a security domain and every le and directory has a type associated with it. But you are unable to determine what the domains and types are! To do this you need to install some new packages, however the regular dpkg command will not work when SE Linux is in enforcing mode. There is a wrapper called se dpkg which sets the correct security context that you can use instead. These are shellutils for a modied version of id and adds the runas command, procps for a modied ps, and leutils adds the chcon command and has modied versions of cp, mv, install, ls, mkdir, mkfo, and mknod. Install the packages shellutils 2.0.12-2.se1 i386.deb, procps 2.0.7-10.se1 i386.deb, and leutils 4.1.10-2.se1 i386.deb now by using the se dpkg command. This command will prompt you for the password matching the identity that you are using (in this case the root password). Run the command id from both of your root login sessions, notice how it reports the dierent security context used for the processes in each session. Run the command "ls {context / " and observe the dierent types being used for the les. Run the command "ps ax {context" from the sysadm t login and observe the dierent security contexts being used for the daemons. Run the command "ls {context `tty` " from both sessions and observe that the tty devices have a dierent type for each login. This prevents unauthorised access to a tty. To test this use the wall command, note that when you run wall as sysadm t all users see it, but when you run it as user t only other users in user t see it. Now login as user r on another console and run irc to connect to the IRC server. Go to the other console and run "ps ax {context" and note how the IRC program runs in the user irc t domain, now run "ls -atr {context" to see how the le that the IRC client creates has a dierent context. This is so that the IRC client has no access to les or directories under your home directory, it can create and modify it's own conguration les and nothing else. Then if someone cracks the IRC client it can't kill any programs you run, or read or modify any les you own (apart from it's own conguration). After writing this policy I spent some time in IRC as root and had some amusing discussions with IRC users who seemed to think it was a security risk and could not be convinced otherwise. Now join the #se channel, we will use that for distributing policy samples, and for some discussion during the tutorial. Also if you wish to discuss in German with your friends please join the #de channel as well (unfortunately I can't read German so I won't be on that channel).

7 Installing Modied System Programs Now that you have installed the utility programs you next have to install modied versions of some system programs. Two important programs are cron and logrotate. We need a modied version of cron to run the user cron jobs in the correct context, and it has to check the type of the crontab le to ensure that it hasn't been created by someone who is not authorised for that cron domain. We need a modied logrotate so that when it creates a new log le it gives it the same type as the old le that has been renamed. Install the packages cron 3.0pl1-72.se3 i386.deb and logrotate 3.5.9-10.se1 i386.deb now. 8 Creating User Accounts On a SE Linux machine you may want to have users with a UID=0 (root users) who are not permitted to use the sysadm r for administrative access. To keep them out they have to be prevented from accessing /etc/shadow, otherwise they could run crack on the passwords. This of course requires a mechanism for changing the password. There are wrappers for the programs passwd, chsh, chfn, vipw, and useradd, these are spasswd, schsh, schfn, svipw, and suseradd respectively. The main wrapper programs spasswd, schsh, and schfn do not allow specifying any parameters (so you can't change the password, shell, or nger details for anyone else's account). The svipw, and suseradd wrappers allow specifying parameters but can only be run by the administrator in domain sysadm t. If you are logged in as root with administrative privileges then you can change someone else's password with sadminpaswd. Now change the root password with spasswd, create a new user for your own use with suseradd, and edit the user's details with svipw. After adding the new user you need to assign them to a role (or roles). To do this rstly edit the le /etc/selinux/users. If you have an account named john that you want to allow for the user r role then you add "user john roles user r;" to the le. If you want to grant access to the role sysadm r as well then add "user john roles f user r sysadm r g;". After saving the changes apply them with the command "make -C /etc/selinux load ". Note that the default role is user r, if a user is not permitted any other role then there is no need to specically add them to the policy. However adding the user to the policy allows syslog messages about denied actions to include the user name (which makes it easier to determine which user is doing things you don't like), so it's handy to have. After adding an entry for a user in the users le you must set them a default security context for their login sessions, this is determined by the le /etc/security/default context. In the case of an account john you would add john:user r:user t to the /etc/security/default context le. The next thing to do is to relabel their home directory to the correct type through the following commands: find /home/john xargs chcon -h system\_u:object\_r:user\_home\_t chcon -h system\_u:object\_r:user\_home\_dir\_t /home/john Now install ssh from ssh 3.4p1-2.se1 i386.deb, create a new account named test that is only authorised for

the user r domain and tell the people on the computer next to yours the password and the IP address of your machine so that they can login. Now login to each other's machines and have a look around. Try various methods of tracing what the other person is doing on your machine as sysadm t while they (as user t) can't see what you are deoing. Please play nice when logging into each other's machines (just in case they made a mistake). 9 Starting and Stopping Daemons When a daemon is run it has to be run in the correct context to ensure that it gets access to the resources it needs, and that it is denied access to everything it shouldn't be accessing. The daemon start scripts are run in the context system u:system r:initrc t, and there are policy rules to cause a transition from the initrc t domain to the domain the daemon runs in. Inspect the le /etc/selinux/domains/program/named.te and notice that it has daemon domain(named) on line 14. The daemon domain macro is dened on line 932 of /etc/selinux/macros/global macros.te which calls the macro daemon base domain on line 901 of the same le. The relevant line is line 907 which calls the domain auto trans macro to setup an automatic domain transition. When the initrc t domain executes a le of type named exec t it will be run in the new domain named t. For more information on SE Linux policy see Stephen D. Smalley's paper [3]. When logged in under the sysadm t domain you can stop a daemon in the usual fashion. To start a daemon you need to use the run init program to start it in the correct context, run init will run a specied program in the system u:system r:initrc t context. Stop the named daemon now with the command "/etc/init.d/bind stop", and restart it with the command "run init /etc/init.d/bind start ". Now use the command "ps ax {context grep named " to verify that it is running and in the correct domain. 10 Adding a New User Domain To add a new user domain second t and role second r edit the le /etc/selinux/domains/user.te add the following: full_user_role(second) allow system_r second_r; allow sysadm_r second_r; The rst line creates the domain second t, and the types second home dir t and second home t (for the home directory and for les under the home directory respectively), second tmp t for les created under /tmp, second tmpfs t for shared memory created in the context of tmpfs, and second tty device t and second devpts t for user labelling of tty devices and pseudo-tty devices respectively. It also creates all the basic policy rules for using these types. The reason for having the types second home dir t and second home t is so that the IRC client can be given access to user which is of type second home dir t but not to user/mail which is of type second home t.

SE Linux does not internally support any type of object orientation, inheritance of domains/types, etc. Also there is currently no policy language that supports such features (one could be written, but no-one has done so yet). So to get the features we need for easily creating new domains etc we use M4 macros. Now create a new user for use in this domain with the suseradd program, add them to the /etc/selinux/users le with an entry that gives them access to the role second r (and no other roles), then run "make -C /etc/selinux load " to apply the new policy. Then run the following commands to apply the correct labels to the home directory: find /home/user xargs chcon -h system_u:object_r:second_home_t chcon -h system_u:object_r:second_home_dir_t /home/user The next thing to do is set the default domain for the new role, to do this edit the le /etc/security/default type and add the line "second r:second t". This is for the login prompt for the domain. Now try logging in as the new user! 11 Setting up a Chroot Environment Now we want to setup a chroot environment running the old Debian version named Potato from the user t domain. The administrator of the chroot environment can allow other people to login as root with administrative privileges (they can add accounts, change passwords etc), but they can't escape from the chroot. Also some of the les in the chroot environment can be set as read-only, so that the administrative user inside the chroot can't change then. This is both a protection against having the chroot environment " cracked", and a way of limiting what the root user inside the chroot can do. Firstly add the line "chroot(user, potato)" to /etc/selinux/domains/user.te. Then create the le /etc/selinux/domains/misc/custom.te with the line "le type auto trans(user t, src t, potato ro t)". Now load the policy. Now login as root in the user r role and extract the archive /usr/src/potato.tar.bz2 with the command "cd /usr/src ; tar xvjf potato.tar.bz2 ". This archive includes the script mountit as follows: #!/bin/bash -e if [ "$1" == "mount" ]; then cd $2 mount -n none -t proc proc mount -n /dev dev --bind fi if [ "$1" == "umount" ]; then cd $2 umount -n `pwd`/proc/ umount -n `pwd`/dev fi Also the script setperms as follows:

#!/bin/bash -e # the first parameter is the full path to the root directory # the second parameter is the name of the chroot (the second parameter to # the chroot() macro echo cd $1 IDENTITY=`id -c cut -f1 -d:` BASECON=$IDENTITY:object_r:$2 find home root tmp var xargs -l300 chcon ${BASECON}_rw_t find etc/init.d xargs -l300 chcon ${BASECON}_dropdown_t etc/init.d chcon ${BASECON}_ro_t var var/lib find /var/lib/dpkg xargs -l300 chcon ${BASECON}_ro_t chcon ${BASECON}_super_entry_t entry The les in the chroot are currently labelled as potato ro t due to the "le type auto trans(user t, src t, potato ro t)" which causes any les or directories created under a src t directory by the user t domain to be labelled as potato ro t. So the before we try running anything we have to use the setperms script to label some of the les and directories as allowing writes, the command is "/usr/src/potato/setperms /usr/src/potato potato ". Now to get the chroot going you rst have to mount /proc and /mount under the chroot with the mountit script, the command "/usr/src/potato/mountit mount /usr/src/potato " will do this. Before you try logging in to the chroot environment you have to change the root password, the command "cd /usr/src/potato ; chroot. passwd " will do this. Now we have the les setup for a chroot environment and a password in place, all we have to do is allow logins to it by starting a syslogd daemon and a ssh daemon. I have congured the ssh daemon to run on port 222 (so it doesn't conict with the main sshd), so all you have to do is run "cd /usr/src/potato ; chroot. /etc/init.d/sysklogd start " to start the system log, and "cd /usr/src/potato ; chroot. /etc/init.d/ssh start" to start sshd. References [1] Meeting Critical Security Objectives with Security-Enhanced Linux Peter A. Loscocco, NSA, loscocco@tycho.nsa.gov Stephen D. Smalley, NAI Labs, ssmalley@nai.com http://www.nsa.gov/selinux/ottawa01-abs.html [2] User Mode Linux http://www.sf.net/projects/user-mode-linux/ [3] Conguring the SELinux Policy Stephen D. Smalley, NAI Labs, ssmalley@nai.com http://www.nsa.gov/selinux/policy2-abs.html