1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91
92       If you want to enable polyinstantiated directory support, you must turn
93       on the polyinstantiation_enabled boolean. Disabled by default.
94
95       setsebool -P polyinstantiation_enabled 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux rshd policy is very flexible allowing users to setup their rshd
110       processes in as secure a method as possible.
111
112       The following port types are defined for rshd:
113
114
115       rsh_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 514
121

MANAGED FILES

123       The SELinux process type rshd_t can manage files labeled with the  fol‐
124       lowing  file  types.   The paths listed are the default paths for these
125       file types.  Note the processes UID still need to have DAC permissions.
126
127       auth_cache_t
128
129            /var/cache/coolkey(/.*)?
130
131       auth_home_t
132
133            /root/.yubico(/.*)?
134            /root/.google_authenticator
135            /root/.google_authenticator~
136            /home/[^/]+/.yubico(/.*)?
137            /home/[^/]+/.google_authenticator
138            /home/[^/]+/.google_authenticator~
139
140       cgroup_t
141
142            /sys/fs/cgroup
143
144       faillog_t
145
146            /var/log/btmp.*
147            /var/log/faillog.*
148            /var/log/tallylog.*
149            /var/run/faillock(/.*)?
150
151       initrc_var_run_t
152
153            /var/run/utmp
154            /var/run/random-seed
155            /var/run/runlevel.dir
156            /var/run/setmixer_flag
157
158       kdbusfs_t
159
160
161       krb5_host_rcache_t
162
163            /var/cache/krb5rcache(/.*)?
164            /var/tmp/nfs_0
165            /var/tmp/DNS_25
166            /var/tmp/host_0
167            /var/tmp/imap_0
168            /var/tmp/HTTP_23
169            /var/tmp/HTTP_48
170            /var/tmp/ldap_55
171            /var/tmp/ldap_487
172            /var/tmp/ldapmap1_0
173
174       lastlog_t
175
176            /var/log/lastlog.*
177
178       pam_var_run_t
179
180            /var/(db|adm)/sudo(/.*)?
181            /var/lib/sudo(/.*)?
182            /var/run/sudo(/.*)?
183            /var/run/motd.d(/.*)?
184            /var/run/sepermit(/.*)?
185            /var/run/pam_mount(/.*)?
186            /var/run/motd
187
188       security_t
189
190            /selinux
191
192       user_tmp_t
193
194            /dev/shm/mono.*
195            /var/run/user(/.*)?
196            /tmp/.ICE-unix(/.*)?
197            /tmp/.X11-unix(/.*)?
198            /dev/shm/pulse-shm.*
199            /tmp/.X0-lock
200            /tmp/hsperfdata_root
201            /var/tmp/hsperfdata_root
202            /home/[^/]+/tmp
203            /home/[^/]+/.tmp
204            /tmp/gconfd-[^/]+
205
206       user_tmp_type
207
208            all user tmp files
209
210       var_auth_t
211
212            /var/ace(/.*)?
213            /var/rsa(/.*)?
214            /var/lib/abl(/.*)?
215            /var/lib/rsa(/.*)?
216            /var/lib/pam_ssh(/.*)?
217            /var/run/pam_ssh(/.*)?
218            /var/lib/pam_shield(/.*)?
219            /var/opt/quest/vas/vasd(/.*)?
220            /var/lib/google-authenticator(/.*)?
221
222       wtmp_t
223
224            /var/log/wtmp.*
225
226

FILE CONTEXTS

228       SELinux requires files to have an extended attribute to define the file
229       type.
230
231       You can see the context of a file using the -Z option to ls
232
233       Policy  governs  the  access  confined  processes  have to these files.
234       SELinux rshd policy is very flexible allowing users to setup their rshd
235       processes in as secure a method as possible.
236
237       STANDARD FILE CONTEXT
238
239       SELinux  defines  the file context types for the rshd, if you wanted to
240       store files with these types in a diffent paths, you  need  to  execute
241       the  semanage  command  to  sepecify  alternate  labeling  and then use
242       restorecon to put the labels on disk.
243
244       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
245       restorecon -R -v /srv/myrshd_content
246
247       Note: SELinux often uses regular expressions  to  specify  labels  that
248       match multiple files.
249
250       The following file types are defined for rshd:
251
252
253
254       rshd_exec_t
255
256       -  Set  files  with  the rshd_exec_t type, if you want to transition an
257       executable to the rshd_t domain.
258
259
260       Paths:
261            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
262
263
264       rshd_keytab_t
265
266       - Set files with the rshd_keytab_t type, if you want to treat the files
267       as kerberos keytab files.
268
269
270
271       Note:  File context can be temporarily modified with the chcon command.
272       If you want to permanently change the file context you need to use  the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage fcontext can also be used to manipulate default  file  context
279       mappings.
280
281       semanage  permissive  can  also  be used to manipulate whether or not a
282       process type is permissive.
283
284       semanage module can also be used to enable/disable/install/remove  pol‐
285       icy modules.
286
287       semanage port can also be used to manipulate the port definitions
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
302       setsebool(8)
303
304
305
306rshd                               19-06-18                    rshd_selinux(8)
Impressum