1rlogind_selinux(8)          SELinux Policy rlogind          rlogind_selinux(8)
2
3
4

NAME

6       rlogind_selinux  -  Security Enhanced Linux Policy for the rlogind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  rlogind  processes  via  flexible
11       mandatory access control.
12
13       The  rlogind processes execute with the rlogind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rlogind_t
20
21
22

ENTRYPOINTS

24       The  rlogind_t  SELinux type can be entered via the rlogind_exec_t file
25       type.
26
27       The default entrypoint paths for the rlogind_t domain are  the  follow‐
28       ing:
29
30       /usr/lib(64)?/telnetlogin,        /usr/sbin/in.rlogind,       /usr/ker‐
31       beros/sbin/klogind
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rlogind policy is very flexible allowing users to setup  their  rlogind
41       processes in as secure a method as possible.
42
43       The following process types are defined for rlogind:
44
45       rlogind_t
46
47       Note:  semanage permissive -a rlogind_t can be used to make the process
48       type rlogind_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  rlogind
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run rlogind with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow confined applications to run  with  kerberos,  you
69       must turn on the allow_kerberos boolean. Enabled by default.
70
71       setsebool -P allow_kerberos 1
72
73
74
75       If you want to enable polyinstantiated directory support, you must turn
76       on the allow_polyinstantiation boolean. Enabled by default.
77
78       setsebool -P allow_polyinstantiation 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow users to login using a  radius  server,  you  must
97       turn on the authlogin_radius boolean. Disabled by default.
98
99       setsebool -P authlogin_radius 1
100
101
102
103       If  you  want  to allow users login programs to access /etc/shadow, you
104       must turn on the authlogin_shadow boolean. Disabled by default.
105
106       setsebool -P authlogin_shadow 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to allow confined applications to use nscd  shared  memory,
133       you must turn on the nscd_use_shm boolean. Enabled by default.
134
135       setsebool -P nscd_use_shm 1
136
137
138
139       If  you  want  to  support  NFS  home directories, you must turn on the
140       use_nfs_home_dirs boolean. Disabled by default.
141
142       setsebool -P use_nfs_home_dirs 1
143
144
145
146       If you want to support SAMBA home directories, you  must  turn  on  the
147       use_samba_home_dirs boolean. Disabled by default.
148
149       setsebool -P use_samba_home_dirs 1
150
151
152

PORT TYPES

154       SELinux defines port types to represent TCP and UDP ports.
155
156       You  can  see  the  types associated with a port by using the following
157       command:
158
159       semanage port -l
160
161
162       Policy governs the access  confined  processes  have  to  these  ports.
163       SELinux  rlogind  policy is very flexible allowing users to setup their
164       rlogind processes in as secure a method as possible.
165
166       The following port types are defined for rlogind:
167
168
169       rlogind_port_t
170
171
172
173       Default Defined Ports:
174                 tcp 513
175

MANAGED FILES

177       The SELinux process type rlogind_t can manage files  labeled  with  the
178       following file types.  The paths listed are the default paths for these
179       file types.  Note the processes UID still need to have DAC permissions.
180
181       auth_cache_t
182
183            /var/cache/coolkey(/.*)?
184
185       faillog_t
186
187            /var/log/btmp.*
188            /var/log/faillog.*
189            /var/log/tallylog.*
190            /var/run/faillock(/.*)?
191
192       initrc_tmp_t
193
194
195       initrc_var_run_t
196
197            /var/run/utmp
198            /var/run/random-seed
199            /var/run/runlevel.dir
200            /var/run/setmixer_flag
201
202       krb5_host_rcache_t
203
204            /var/cache/krb5rcache(/.*)?
205            /var/tmp/host_0
206            /var/tmp/HTTP_23
207
208       lastlog_t
209
210            /var/log/lastlog.*
211
212       mnt_t
213
214            /mnt(/[^/]*)
215            /mnt(/[^/]*)?
216            /rhev(/[^/]*)?
217            /media(/[^/]*)
218            /media(/[^/]*)?
219            /etc/rhgb(/.*)?
220            /media/.hal-.*
221            /net
222            /afs
223            /rhev
224            /misc
225
226       pam_var_run_t
227
228            /var/(db|adm)/sudo(/.*)?
229            /var/run/sudo(/.*)?
230            /var/lib/sudo(/.*)?
231            /var/run/sepermit(/.*)?
232            /var/run/pam_mount(/.*)?
233
234       pcscd_var_run_t
235
236            /var/run/pcscd.events(/.*)?
237            /var/run/pcscd.pid
238            /var/run/pcscd.pub
239            /var/run/pcscd.comm
240
241       rlogind_tmp_t
242
243
244       rlogind_var_run_t
245
246
247       security_t
248
249
250       tmp_t
251
252            /tmp
253            /usr/tmp
254            /var/tmp
255            /tmp-inst
256            /var/tmp-inst
257            /var/tmp/vi.recover
258
259       user_home_t
260
261            /home/[^/]*/.+
262            /home/staff/.+
263
264       var_auth_t
265
266            /var/ace(/.*)?
267            /var/rsa(/.*)?
268            /var/lib/rsa(/.*)?
269            /var/lib/abl(/.*)?
270            /var/run/pam_ssh(/.*)?
271            /var/lib/pam_ssh(/.*)?
272            /var/lib/pam_shield(/.*)?
273            /var/opt/quest/vas/vasd(/.*)?
274            /var/lib/google-authenticator(/.*)?
275
276       wtmp_t
277
278            /var/log/wtmp.*
279
280

FILE CONTEXTS

282       SELinux requires files to have an extended attribute to define the file
283       type.
284
285       You can see the context of a file using the -Z option to ls
286
287       Policy  governs  the  access  confined  processes  have to these files.
288       SELinux rlogind policy is very flexible allowing users to  setup  their
289       rlogind processes in as secure a method as possible.
290
291       STANDARD FILE CONTEXT
292
293       SELinux  defines  the file context types for the rlogind, if you wanted
294       to store files with these types in a diffent paths, you need to execute
295       the  semanage  command  to  sepecify  alternate  labeling  and then use
296       restorecon to put the labels on disk.
297
298       semanage  fcontext   -a   -t   rlogind_var_run_t   '/srv/myrlogind_con‐
299       tent(/.*)?'
300       restorecon -R -v /srv/myrlogind_content
301
302       Note:  SELinux  often  uses  regular expressions to specify labels that
303       match multiple files.
304
305       The following file types are defined for rlogind:
306
307
308
309       rlogind_exec_t
310
311       - Set files with the rlogind_exec_t type, if you want to transition  an
312       executable to the rlogind_t domain.
313
314
315       Paths:
316            /usr/lib(64)?/telnetlogin,     /usr/sbin/in.rlogind,     /usr/ker‐
317            beros/sbin/klogind
318
319
320       rlogind_home_t
321
322       - Set files with the rlogind_home_t type, if you want to store  rlogind
323       files in the users home directory.
324
325
326       Paths:
327            /root/.rlogin,         /root/.rhosts,         /home/[^/]*/.rlogin,
328            /home/[^/]*/.rhosts, /home/staff/.rlogin, /home/staff/.rhosts
329
330
331       rlogind_keytab_t
332
333       - Set files with the rlogind_keytab_t type, if you want  to  treat  the
334       files as kerberos keytab files.
335
336
337
338       rlogind_tmp_t
339
340       -  Set  files with the rlogind_tmp_t type, if you want to store rlogind
341       temporary files in the /tmp directories.
342
343
344
345       rlogind_var_run_t
346
347       - Set files with the rlogind_var_run_t type, if you want to  store  the
348       rlogind files under the /run or /var/run directory.
349
350
351
352       Note:  File context can be temporarily modified with the chcon command.
353       If you want to permanently change the file context you need to use  the
354       semanage fcontext command.  This will modify the SELinux labeling data‐
355       base.  You will need to use restorecon to apply the labels.
356
357

COMMANDS

359       semanage fcontext can also be used to manipulate default  file  context
360       mappings.
361
362       semanage  permissive  can  also  be used to manipulate whether or not a
363       process type is permissive.
364
365       semanage module can also be used to enable/disable/install/remove  pol‐
366       icy modules.
367
368       semanage port can also be used to manipulate the port definitions
369
370       semanage boolean can also be used to manipulate the booleans
371
372
373       system-config-selinux is a GUI tool available to customize SELinux pol‐
374       icy settings.
375
376

AUTHOR

378       This manual page was auto-generated using sepolicy manpage .
379
380

SEE ALSO

382       selinux(8), rlogind(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
383       bool(8)
384
385
386
387rlogind                            15-06-03                 rlogind_selinux(8)
Impressum