1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to enable polyinstantiated directory support, you must turn
71       on the allow_polyinstantiation boolean. Enabled by default.
72
73       setsebool -P allow_polyinstantiation 1
74
75
76
77       If  you want to allow sysadm to debug or ptrace all processes, you must
78       turn on the allow_ptrace boolean. Disabled by default.
79
80       setsebool -P allow_ptrace 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       allow_ypbind boolean. Disabled by default.
86
87       setsebool -P allow_ypbind 1
88
89
90
91       If  you  want  to  allow users to login using a radius server, you must
92       turn on the authlogin_radius boolean. Disabled by default.
93
94       setsebool -P authlogin_radius 1
95
96
97
98       If you want to allow users login programs to  access  /etc/shadow,  you
99       must turn on the authlogin_shadow boolean. Disabled by default.
100
101       setsebool -P authlogin_shadow 1
102
103
104
105       If  you  want to allow all domains to have the kernel load modules, you
106       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
107       default.
108
109       setsebool -P domain_kernel_load_modules 1
110
111
112
113       If you want to allow all domains to execute in fips_mode, you must turn
114       on the fips_mode boolean. Enabled by default.
115
116       setsebool -P fips_mode 1
117
118
119
120       If you want to enable reading of urandom for all domains, you must turn
121       on the global_ssp boolean. Disabled by default.
122
123       setsebool -P global_ssp 1
124
125
126
127       If  you  want to allow confined applications to use nscd shared memory,
128       you must turn on the nscd_use_shm boolean. Enabled by default.
129
130       setsebool -P nscd_use_shm 1
131
132
133
134       If you want to allow a user to login as an unconfined domain, you  must
135       turn on the unconfined_login boolean. Enabled by default.
136
137       setsebool -P unconfined_login 1
138
139
140
141       If  you  want  to  support  NFS  home directories, you must turn on the
142       use_nfs_home_dirs boolean. Disabled by default.
143
144       setsebool -P use_nfs_home_dirs 1
145
146
147
148       If you want to support SAMBA home directories, you  must  turn  on  the
149       use_samba_home_dirs boolean. Disabled by default.
150
151       setsebool -P use_samba_home_dirs 1
152
153
154

PORT TYPES

156       SELinux defines port types to represent TCP and UDP ports.
157
158       You  can  see  the  types associated with a port by using the following
159       command:
160
161       semanage port -l
162
163
164       Policy governs the access  confined  processes  have  to  these  ports.
165       SELinux rshd policy is very flexible allowing users to setup their rshd
166       processes in as secure a method as possible.
167
168       The following port types are defined for rshd:
169
170
171       rsh_port_t
172
173
174
175       Default Defined Ports:
176                 tcp 514
177

MANAGED FILES

179       The SELinux process type rshd_t can manage files labeled with the  fol‐
180       lowing  file  types.   The paths listed are the default paths for these
181       file types.  Note the processes UID still need to have DAC permissions.
182
183       auth_cache_t
184
185            /var/cache/coolkey(/.*)?
186
187       faillog_t
188
189            /var/log/btmp.*
190            /var/log/faillog.*
191            /var/log/tallylog.*
192            /var/run/faillock(/.*)?
193
194       initrc_tmp_t
195
196
197       initrc_var_run_t
198
199            /var/run/utmp
200            /var/run/random-seed
201            /var/run/runlevel.dir
202            /var/run/setmixer_flag
203
204       krb5_host_rcache_t
205
206            /var/cache/krb5rcache(/.*)?
207            /var/tmp/host_0
208            /var/tmp/HTTP_23
209
210       lastlog_t
211
212            /var/log/lastlog.*
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       pam_var_run_t
229
230            /var/(db|adm)/sudo(/.*)?
231            /var/run/sudo(/.*)?
232            /var/lib/sudo(/.*)?
233            /var/run/sepermit(/.*)?
234            /var/run/pam_mount(/.*)?
235
236       pcscd_var_run_t
237
238            /var/run/pcscd.events(/.*)?
239            /var/run/pcscd.pid
240            /var/run/pcscd.pub
241            /var/run/pcscd.comm
242
243       security_t
244
245
246       tmp_t
247
248            /tmp
249            /usr/tmp
250            /var/tmp
251            /tmp-inst
252            /var/tmp-inst
253            /var/tmp/vi.recover
254
255       user_home_t
256
257            /home/[^/]*/.+
258            /home/staff/.+
259
260       var_auth_t
261
262            /var/ace(/.*)?
263            /var/rsa(/.*)?
264            /var/lib/rsa(/.*)?
265            /var/lib/abl(/.*)?
266            /var/run/pam_ssh(/.*)?
267            /var/lib/pam_ssh(/.*)?
268            /var/lib/pam_shield(/.*)?
269            /var/opt/quest/vas/vasd(/.*)?
270            /var/lib/google-authenticator(/.*)?
271
272       wtmp_t
273
274            /var/log/wtmp.*
275
276

FILE CONTEXTS

278       SELinux requires files to have an extended attribute to define the file
279       type.
280
281       You can see the context of a file using the -Z option to ls
282
283       Policy  governs  the  access  confined  processes  have to these files.
284       SELinux rshd policy is very flexible allowing users to setup their rshd
285       processes in as secure a method as possible.
286
287       STANDARD FILE CONTEXT
288
289       SELinux  defines  the file context types for the rshd, if you wanted to
290       store files with these types in a diffent paths, you  need  to  execute
291       the  semanage  command  to  sepecify  alternate  labeling  and then use
292       restorecon to put the labels on disk.
293
294       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
295       restorecon -R -v /srv/myrshd_content
296
297       Note: SELinux often uses regular expressions  to  specify  labels  that
298       match multiple files.
299
300       The following file types are defined for rshd:
301
302
303
304       rshd_exec_t
305
306       -  Set  files  with  the rshd_exec_t type, if you want to transition an
307       executable to the rshd_t domain.
308
309
310       Paths:
311            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
312
313
314       rshd_keytab_t
315
316       - Set files with the rshd_keytab_t type, if you want to treat the files
317       as kerberos keytab files.
318
319
320
321       Note:  File context can be temporarily modified with the chcon command.
322       If you want to permanently change the file context you need to use  the
323       semanage fcontext command.  This will modify the SELinux labeling data‐
324       base.  You will need to use restorecon to apply the labels.
325
326

COMMANDS

328       semanage fcontext can also be used to manipulate default  file  context
329       mappings.
330
331       semanage  permissive  can  also  be used to manipulate whether or not a
332       process type is permissive.
333
334       semanage module can also be used to enable/disable/install/remove  pol‐
335       icy modules.
336
337       semanage port can also be used to manipulate the port definitions
338
339       semanage boolean can also be used to manipulate the booleans
340
341
342       system-config-selinux is a GUI tool available to customize SELinux pol‐
343       icy settings.
344
345

AUTHOR

347       This manual page was auto-generated using sepolicy manpage .
348
349

SEE ALSO

351       selinux(8), rshd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
352       bool(8)
353
354
355
356rshd                               15-06-03                    rshd_selinux(8)
Impressum