1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow users to login using a  radius  server,  you  must
65       turn on the authlogin_radius boolean. Disabled by default.
66
67       setsebool -P authlogin_radius 1
68
69
70
71       If you want to allow users to login using a yubikey OTP server or chal‐
72       lenge response mode, you must turn on  the  authlogin_yubikey  boolean.
73       Disabled by default.
74
75       setsebool -P authlogin_yubikey 1
76
77
78
79       If  you  want  to deny any process from ptracing or debugging any other
80       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
81       default.
82
83       setsebool -P deny_ptrace 1
84
85
86
87       If  you  want  to  allow  any  process  to mmap any file on system with
88       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
89       ean. Enabled by default.
90
91       setsebool -P domain_can_mmap_files 1
92
93
94
95       If  you want to allow all domains write to kmsg_device, while kernel is
96       executed with systemd.log_target=kmsg parameter, you must turn  on  the
97       domain_can_write_kmsg boolean. Disabled by default.
98
99       setsebool -P domain_can_write_kmsg 1
100
101
102
103       If you want to allow all domains to use other domains file descriptors,
104       you must turn on the domain_fd_use boolean. Enabled by default.
105
106       setsebool -P domain_fd_use 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to allow confined applications to run  with  kerberos,  you
133       must turn on the kerberos_enabled boolean. Enabled by default.
134
135       setsebool -P kerberos_enabled 1
136
137
138
139       If  you  want  to  allow  system  to run with NIS, you must turn on the
140       nis_enabled boolean. Disabled by default.
141
142       setsebool -P nis_enabled 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Disabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152
153       If you want to enable polyinstantiated directory support, you must turn
154       on the polyinstantiation_enabled boolean. Disabled by default.
155
156       setsebool -P polyinstantiation_enabled 1
157
158
159
160       If you want to allow a user to login as an unconfined domain, you  must
161       turn on the unconfined_login boolean. Enabled by default.
162
163       setsebool -P unconfined_login 1
164
165
166
167       If  you want to support ecryptfs home directories, you must turn on the
168       use_ecryptfs_home_dirs boolean. Disabled by default.
169
170       setsebool -P use_ecryptfs_home_dirs 1
171
172
173
174       If you want to support fusefs home directories, you must  turn  on  the
175       use_fusefs_home_dirs boolean. Disabled by default.
176
177       setsebool -P use_fusefs_home_dirs 1
178
179
180
181       If  you  want  to  support  NFS  home directories, you must turn on the
182       use_nfs_home_dirs boolean. Disabled by default.
183
184       setsebool -P use_nfs_home_dirs 1
185
186
187
188       If you want to support SAMBA home directories, you  must  turn  on  the
189       use_samba_home_dirs boolean. Disabled by default.
190
191       setsebool -P use_samba_home_dirs 1
192
193
194

PORT TYPES

196       SELinux defines port types to represent TCP and UDP ports.
197
198       You  can  see  the  types associated with a port by using the following
199       command:
200
201       semanage port -l
202
203
204       Policy governs the access  confined  processes  have  to  these  ports.
205       SELinux rshd policy is very flexible allowing users to setup their rshd
206       processes in as secure a method as possible.
207
208       The following port types are defined for rshd:
209
210
211       rsh_port_t
212
213
214
215       Default Defined Ports:
216                 tcp 514
217

MANAGED FILES

219       The SELinux process type rshd_t can manage files labeled with the  fol‐
220       lowing  file  types.   The paths listed are the default paths for these
221       file types.  Note the processes UID still need to have DAC permissions.
222
223       auth_cache_t
224
225            /var/cache/coolkey(/.*)?
226
227       auth_home_t
228
229            /root/.yubico(/.*)?
230            /root/.google_authenticator
231            /root/.google_authenticator~
232            /home/[^/]+/.yubico(/.*)?
233            /home/[^/]+/.google_authenticator
234            /home/[^/]+/.google_authenticator~
235
236       cgroup_t
237
238            /sys/fs/cgroup
239
240       faillog_t
241
242            /var/log/btmp.*
243            /var/log/faillog.*
244            /var/log/tallylog.*
245            /var/run/faillock(/.*)?
246
247       initrc_var_run_t
248
249            /var/run/utmp
250            /var/run/random-seed
251            /var/run/runlevel.dir
252            /var/run/setmixer_flag
253
254       krb5_host_rcache_t
255
256            /var/cache/krb5rcache(/.*)?
257            /var/tmp/nfs_0
258            /var/tmp/DNS_25
259            /var/tmp/host_0
260            /var/tmp/imap_0
261            /var/tmp/HTTP_23
262            /var/tmp/HTTP_48
263            /var/tmp/ldap_55
264            /var/tmp/ldap_487
265            /var/tmp/ldapmap1_0
266
267       lastlog_t
268
269            /var/log/lastlog.*
270
271       pam_var_run_t
272
273            /var/(db|adm)/sudo(/.*)?
274            /var/run/sudo(/.*)?
275            /var/lib/sudo(/.*)?
276            /var/run/sepermit(/.*)?
277            /var/run/pam_mount(/.*)?
278
279       security_t
280
281            /selinux
282
283       user_tmp_t
284
285            /dev/shm/mono.*
286            /var/run/user(/.*)?
287            /tmp/.X11-unix(/.*)?
288            /tmp/.ICE-unix(/.*)?
289            /dev/shm/pulse-shm.*
290            /tmp/.X0-lock
291            /tmp/hsperfdata_root
292            /var/tmp/hsperfdata_root
293            /home/[^/]+/tmp
294            /home/[^/]+/.tmp
295            /tmp/gconfd-[^/]+
296
297       user_tmp_type
298
299            all user tmp files
300
301       var_auth_t
302
303            /var/ace(/.*)?
304            /var/rsa(/.*)?
305            /var/lib/abl(/.*)?
306            /var/lib/rsa(/.*)?
307            /var/lib/pam_ssh(/.*)?
308            /var/run/pam_ssh(/.*)?
309            /var/lib/pam_shield(/.*)?
310            /var/opt/quest/vas/vasd(/.*)?
311            /var/lib/google-authenticator(/.*)?
312
313       wtmp_t
314
315            /var/log/wtmp.*
316
317

FILE CONTEXTS

319       SELinux requires files to have an extended attribute to define the file
320       type.
321
322       You can see the context of a file using the -Z option to ls
323
324       Policy  governs  the  access  confined  processes  have to these files.
325       SELinux rshd policy is very flexible allowing users to setup their rshd
326       processes in as secure a method as possible.
327
328       STANDARD FILE CONTEXT
329
330       SELinux  defines  the file context types for the rshd, if you wanted to
331       store files with these types in a diffent paths, you  need  to  execute
332       the  semanage  command  to  sepecify  alternate  labeling  and then use
333       restorecon to put the labels on disk.
334
335       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
336       restorecon -R -v /srv/myrshd_content
337
338       Note: SELinux often uses regular expressions  to  specify  labels  that
339       match multiple files.
340
341       The following file types are defined for rshd:
342
343
344
345       rshd_exec_t
346
347       -  Set  files  with  the rshd_exec_t type, if you want to transition an
348       executable to the rshd_t domain.
349
350
351       Paths:
352            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
353
354
355       rshd_keytab_t
356
357       - Set files with the rshd_keytab_t type, if you want to treat the files
358       as kerberos keytab files.
359
360
361
362       Note:  File context can be temporarily modified with the chcon command.
363       If you want to permanently change the file context you need to use  the
364       semanage fcontext command.  This will modify the SELinux labeling data‐
365       base.  You will need to use restorecon to apply the labels.
366
367

COMMANDS

369       semanage fcontext can also be used to manipulate default  file  context
370       mappings.
371
372       semanage  permissive  can  also  be used to manipulate whether or not a
373       process type is permissive.
374
375       semanage module can also be used to enable/disable/install/remove  pol‐
376       icy modules.
377
378       semanage port can also be used to manipulate the port definitions
379
380       semanage boolean can also be used to manipulate the booleans
381
382
383       system-config-selinux is a GUI tool available to customize SELinux pol‐
384       icy settings.
385
386

AUTHOR

388       This manual page was auto-generated using sepolicy manpage .
389
390

SEE ALSO

392       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
393       , setsebool(8)
394
395
396
397rshd                               19-04-25                    rshd_selinux(8)
Impressum