1rlogind_selinux(8)          SELinux Policy rlogind          rlogind_selinux(8)
2
3
4

NAME

6       rlogind_selinux  -  Security Enhanced Linux Policy for the rlogind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  rlogind  processes  via  flexible
11       mandatory access control.
12
13       The  rlogind processes execute with the rlogind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rlogind_t
20
21
22

ENTRYPOINTS

24       The  rlogind_t  SELinux type can be entered via the rlogind_exec_t file
25       type.
26
27       The default entrypoint paths for the rlogind_t domain are  the  follow‐
28       ing:
29
30       /usr/lib/telnetlogin, /usr/sbin/in.rlogind, /usr/kerberos/sbin/klogind
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rlogind  policy  is very flexible allowing users to setup their rlogind
40       processes in as secure a method as possible.
41
42       The following process types are defined for rlogind:
43
44       rlogind_t
45
46       Note: semanage permissive -a rlogind_t can be used to make the  process
47       type  rlogind_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  rlogind
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run rlogind with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow users to login using a  radius  server,  you  must
69       turn on the authlogin_radius boolean. Disabled by default.
70
71       setsebool -P authlogin_radius 1
72
73
74
75       If you want to allow users to login using a yubikey OTP server or chal‐
76       lenge response mode, you must turn on  the  authlogin_yubikey  boolean.
77       Disabled by default.
78
79       setsebool -P authlogin_yubikey 1
80
81
82
83       If you want to allow all daemons to write corefiles to /, you must turn
84       on the daemons_dump_core boolean. Disabled by default.
85
86       setsebool -P daemons_dump_core 1
87
88
89
90       If you want to enable cluster mode for daemons, you must  turn  on  the
91       daemons_enable_cluster_mode boolean. Enabled by default.
92
93       setsebool -P daemons_enable_cluster_mode 1
94
95
96
97       If  you want to allow all daemons to use tcp wrappers, you must turn on
98       the daemons_use_tcp_wrapper boolean. Disabled by default.
99
100       setsebool -P daemons_use_tcp_wrapper 1
101
102
103
104       If you want to allow all daemons the ability to  read/write  terminals,
105       you must turn on the daemons_use_tty boolean. Disabled by default.
106
107       setsebool -P daemons_use_tty 1
108
109
110
111       If  you  want  to deny any process from ptracing or debugging any other
112       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
113       default.
114
115       setsebool -P deny_ptrace 1
116
117
118
119       If  you  want  to  allow  any  process  to mmap any file on system with
120       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
121       ean. Enabled by default.
122
123       setsebool -P domain_can_mmap_files 1
124
125
126
127       If  you want to allow all domains write to kmsg_device, while kernel is
128       executed with systemd.log_target=kmsg parameter, you must turn  on  the
129       domain_can_write_kmsg boolean. Disabled by default.
130
131       setsebool -P domain_can_write_kmsg 1
132
133
134
135       If you want to allow all domains to use other domains file descriptors,
136       you must turn on the domain_fd_use boolean. Enabled by default.
137
138       setsebool -P domain_fd_use 1
139
140
141
142       If you want to allow all domains to have the kernel load  modules,  you
143       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
144       default.
145
146       setsebool -P domain_kernel_load_modules 1
147
148
149
150       If you want to allow all domains to execute in fips_mode, you must turn
151       on the fips_mode boolean. Enabled by default.
152
153       setsebool -P fips_mode 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to allow confined applications to run  with  kerberos,  you
165       must turn on the kerberos_enabled boolean. Enabled by default.
166
167       setsebool -P kerberos_enabled 1
168
169
170
171       If  you  want  to  allow  system  to run with NIS, you must turn on the
172       nis_enabled boolean. Disabled by default.
173
174       setsebool -P nis_enabled 1
175
176
177
178       If you want to allow confined applications to use nscd  shared  memory,
179       you must turn on the nscd_use_shm boolean. Disabled by default.
180
181       setsebool -P nscd_use_shm 1
182
183
184
185       If you want to enable polyinstantiated directory support, you must turn
186       on the polyinstantiation_enabled boolean. Disabled by default.
187
188       setsebool -P polyinstantiation_enabled 1
189
190
191
192       If you want to support ecryptfs home directories, you must turn on  the
193       use_ecryptfs_home_dirs boolean. Disabled by default.
194
195       setsebool -P use_ecryptfs_home_dirs 1
196
197
198
199       If  you  want  to support fusefs home directories, you must turn on the
200       use_fusefs_home_dirs boolean. Disabled by default.
201
202       setsebool -P use_fusefs_home_dirs 1
203
204
205
206       If you want to support NFS home  directories,  you  must  turn  on  the
207       use_nfs_home_dirs boolean. Disabled by default.
208
209       setsebool -P use_nfs_home_dirs 1
210
211
212
213       If  you  want  to  support SAMBA home directories, you must turn on the
214       use_samba_home_dirs boolean. Disabled by default.
215
216       setsebool -P use_samba_home_dirs 1
217
218
219

PORT TYPES

221       SELinux defines port types to represent TCP and UDP ports.
222
223       You can see the types associated with a port  by  using  the  following
224       command:
225
226       semanage port -l
227
228
229       Policy  governs  the  access  confined  processes  have to these ports.
230       SELinux rlogind policy is very flexible allowing users to  setup  their
231       rlogind processes in as secure a method as possible.
232
233       The following port types are defined for rlogind:
234
235
236       rlogin_port_t
237
238
239
240       Default Defined Ports:
241                 tcp 543,2105
242
243
244       rlogind_port_t
245
246
247
248       Default Defined Ports:
249                 tcp 513
250

MANAGED FILES

252       The  SELinux  process  type rlogind_t can manage files labeled with the
253       following file types.  The paths listed are the default paths for these
254       file types.  Note the processes UID still need to have DAC permissions.
255
256       auth_cache_t
257
258            /var/cache/coolkey(/.*)?
259
260       auth_home_t
261
262            /root/.yubico(/.*)?
263            /root/.google_authenticator
264            /root/.google_authenticator~
265            /home/[^/]+/.yubico(/.*)?
266            /home/[^/]+/.google_authenticator
267            /home/[^/]+/.google_authenticator~
268
269       cgroup_t
270
271            /sys/fs/cgroup
272
273       cluster_conf_t
274
275            /etc/cluster(/.*)?
276
277       cluster_var_lib_t
278
279            /var/lib/pcsd(/.*)?
280            /var/lib/cluster(/.*)?
281            /var/lib/openais(/.*)?
282            /var/lib/pengine(/.*)?
283            /var/lib/corosync(/.*)?
284            /usr/lib/heartbeat(/.*)?
285            /var/lib/heartbeat(/.*)?
286            /var/lib/pacemaker(/.*)?
287
288       cluster_var_run_t
289
290            /var/run/crm(/.*)?
291            /var/run/cman_.*
292            /var/run/rsctmp(/.*)?
293            /var/run/aisexec.*
294            /var/run/heartbeat(/.*)?
295            /var/run/corosync-qnetd(/.*)?
296            /var/run/corosync-qdevice(/.*)?
297            /var/run/cpglockd.pid
298            /var/run/corosync.pid
299            /var/run/rgmanager.pid
300            /var/run/cluster/rgmanager.sk
301
302       faillog_t
303
304            /var/log/btmp.*
305            /var/log/faillog.*
306            /var/log/tallylog.*
307            /var/run/faillock(/.*)?
308
309       initrc_var_run_t
310
311            /var/run/utmp
312            /var/run/random-seed
313            /var/run/runlevel.dir
314            /var/run/setmixer_flag
315
316       krb5_host_rcache_t
317
318            /var/cache/krb5rcache(/.*)?
319            /var/tmp/nfs_0
320            /var/tmp/DNS_25
321            /var/tmp/host_0
322            /var/tmp/imap_0
323            /var/tmp/HTTP_23
324            /var/tmp/HTTP_48
325            /var/tmp/ldap_55
326            /var/tmp/ldap_487
327            /var/tmp/ldapmap1_0
328
329       lastlog_t
330
331            /var/log/lastlog.*
332
333       pam_var_run_t
334
335            /var/(db|adm)/sudo(/.*)?
336            /var/run/sudo(/.*)?
337            /var/lib/sudo(/.*)?
338            /var/run/sepermit(/.*)?
339            /var/run/pam_mount(/.*)?
340
341       rlogind_tmp_t
342
343
344       rlogind_var_run_t
345
346
347       root_t
348
349            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
350            /
351            /initrd
352
353       security_t
354
355            /selinux
356
357       user_tmp_t
358
359            /dev/shm/mono.*
360            /var/run/user(/.*)?
361            /tmp/.X11-unix(/.*)?
362            /tmp/.ICE-unix(/.*)?
363            /dev/shm/pulse-shm.*
364            /tmp/.X0-lock
365            /tmp/hsperfdata_root
366            /var/tmp/hsperfdata_root
367            /home/[^/]+/tmp
368            /home/[^/]+/.tmp
369            /tmp/gconfd-[^/]+
370
371       var_auth_t
372
373            /var/ace(/.*)?
374            /var/rsa(/.*)?
375            /var/lib/abl(/.*)?
376            /var/lib/rsa(/.*)?
377            /var/lib/pam_ssh(/.*)?
378            /var/run/pam_ssh(/.*)?
379            /var/lib/pam_shield(/.*)?
380            /var/opt/quest/vas/vasd(/.*)?
381            /var/lib/google-authenticator(/.*)?
382
383       wtmp_t
384
385            /var/log/wtmp.*
386
387

FILE CONTEXTS

389       SELinux requires files to have an extended attribute to define the file
390       type.
391
392       You can see the context of a file using the -Z option to ls
393
394       Policy governs the access  confined  processes  have  to  these  files.
395       SELinux  rlogind  policy is very flexible allowing users to setup their
396       rlogind processes in as secure a method as possible.
397
398       STANDARD FILE CONTEXT
399
400       SELinux defines the file context types for the rlogind, if  you  wanted
401       to store files with these types in a diffent paths, you need to execute
402       the semanage command  to  sepecify  alternate  labeling  and  then  use
403       restorecon to put the labels on disk.
404
405       semanage   fcontext   -a   -t   rlogind_var_run_t  '/srv/myrlogind_con‐
406       tent(/.*)?'
407       restorecon -R -v /srv/myrlogind_content
408
409       Note: SELinux often uses regular expressions  to  specify  labels  that
410       match multiple files.
411
412       The following file types are defined for rlogind:
413
414
415
416       rlogind_exec_t
417
418       -  Set files with the rlogind_exec_t type, if you want to transition an
419       executable to the rlogind_t domain.
420
421
422       Paths:
423            /usr/lib/telnetlogin,       /usr/sbin/in.rlogind,        /usr/ker‐
424            beros/sbin/klogind
425
426
427       rlogind_home_t
428
429       -  Set files with the rlogind_home_t type, if you want to store rlogind
430       files in the users home directory.
431
432
433       Paths:
434            /root/.rlogin,         /root/.rhosts,         /home/[^/]+/.rlogin,
435            /home/[^/]+/.rhosts
436
437
438       rlogind_keytab_t
439
440       -  Set  files  with the rlogind_keytab_t type, if you want to treat the
441       files as kerberos keytab files.
442
443
444
445       rlogind_tmp_t
446
447       - Set files with the rlogind_tmp_t type, if you want to  store  rlogind
448       temporary files in the /tmp directories.
449
450
451
452       rlogind_var_run_t
453
454       -  Set  files with the rlogind_var_run_t type, if you want to store the
455       rlogind files under the /run or /var/run directory.
456
457
458
459       Note: File context can be temporarily modified with the chcon  command.
460       If  you want to permanently change the file context you need to use the
461       semanage fcontext command.  This will modify the SELinux labeling data‐
462       base.  You will need to use restorecon to apply the labels.
463
464

COMMANDS

466       semanage  fcontext  can also be used to manipulate default file context
467       mappings.
468
469       semanage permissive can also be used to manipulate  whether  or  not  a
470       process type is permissive.
471
472       semanage  module can also be used to enable/disable/install/remove pol‐
473       icy modules.
474
475       semanage port can also be used to manipulate the port definitions
476
477       semanage boolean can also be used to manipulate the booleans
478
479
480       system-config-selinux is a GUI tool available to customize SELinux pol‐
481       icy settings.
482
483

AUTHOR

485       This manual page was auto-generated using sepolicy manpage .
486
487

SEE ALSO

489       selinux(8),  rlogind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
490       icy(8) , setsebool(8)
491
492
493
494rlogind                            19-04-25                 rlogind_selinux(8)
Impressum