1remote_login_selinux(8)   SELinux Policy remote_login  remote_login_selinux(8)
2
3
4

NAME

6       remote_login_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       remote_login processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the remote_login processes via flexible
11       mandatory access control.
12
13       The  remote_login  processes  execute  with  the remote_login_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep remote_login_t
20
21
22

ENTRYPOINTS

24       The  remote_login_t  SELinux  type  can be entered via the login_exec_t
25       file type.
26
27       The default entrypoint paths for the remote_login_t domain are the fol‐
28       lowing:
29
30       /bin/login, /usr/bin/login, /usr/kerberos/sbin/login.krb5
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       remote_login  policy  is  very  flexible  allowing users to setup their
40       remote_login processes in as secure a method as possible.
41
42       The following process types are defined for remote_login:
43
44       remote_login_t
45
46       Note: semanage permissive -a remote_login_t can be  used  to  make  the
47       process type remote_login_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       remote_login policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run remote_login with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to enable polyinstantiated directory support, you must turn
97       on the polyinstantiation_enabled boolean. Disabled by default.
98
99       setsebool -P polyinstantiation_enabled 1
100
101
102

MANAGED FILES

104       The  SELinux  process type remote_login_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       auth_cache_t
110
111            /var/cache/coolkey(/.*)?
112
113       auth_home_t
114
115            /root/.yubico(/.*)?
116            /root/.google_authenticator
117            /root/.google_authenticator~
118            /home/[^/]+/.yubico(/.*)?
119            /home/[^/]+/.google_authenticator
120            /home/[^/]+/.google_authenticator~
121
122       cgroup_t
123
124            /sys/fs/cgroup
125
126       faillog_t
127
128            /var/log/btmp.*
129            /var/log/faillog.*
130            /var/log/tallylog.*
131            /var/run/faillock(/.*)?
132
133       initrc_var_run_t
134
135            /var/run/utmp
136            /var/run/random-seed
137            /var/run/runlevel.dir
138            /var/run/setmixer_flag
139
140       kdbusfs_t
141
142
143       krb5_host_rcache_t
144
145            /var/cache/krb5rcache(/.*)?
146            /var/tmp/nfs_0
147            /var/tmp/DNS_25
148            /var/tmp/host_0
149            /var/tmp/imap_0
150            /var/tmp/HTTP_23
151            /var/tmp/HTTP_48
152            /var/tmp/ldap_55
153            /var/tmp/ldap_487
154            /var/tmp/ldapmap1_0
155
156       lastlog_t
157
158            /var/log/lastlog.*
159
160       pam_var_console_t
161
162            /var/run/console(/.*)?
163
164       pam_var_run_t
165
166            /var/(db|adm)/sudo(/.*)?
167            /var/lib/sudo(/.*)?
168            /var/run/sudo(/.*)?
169            /var/run/motd.d(/.*)?
170            /var/run/sepermit(/.*)?
171            /var/run/pam_mount(/.*)?
172            /var/run/motd
173
174       security_t
175
176            /selinux
177
178       user_tmp_t
179
180            /dev/shm/mono.*
181            /var/run/user(/.*)?
182            /tmp/.ICE-unix(/.*)?
183            /tmp/.X11-unix(/.*)?
184            /dev/shm/pulse-shm.*
185            /tmp/.X0-lock
186            /tmp/hsperfdata_root
187            /var/tmp/hsperfdata_root
188            /home/[^/]+/tmp
189            /home/[^/]+/.tmp
190            /tmp/gconfd-[^/]+
191
192       var_auth_t
193
194            /var/ace(/.*)?
195            /var/rsa(/.*)?
196            /var/lib/abl(/.*)?
197            /var/lib/rsa(/.*)?
198            /var/lib/pam_ssh(/.*)?
199            /var/run/pam_ssh(/.*)?
200            /var/lib/pam_shield(/.*)?
201            /var/opt/quest/vas/vasd(/.*)?
202            /var/lib/google-authenticator(/.*)?
203
204       wtmp_t
205
206            /var/log/wtmp.*
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  remote_login(8),  semanage(8),  restorecon(8),   chcon(1),
232       sepolicy(8), setsebool(8)
233
234
235
236remote_login                       19-06-18            remote_login_selinux(8)
Impressum