1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116
117       If  you  want  to  support  NFS  home directories, you must turn on the
118       use_nfs_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_nfs_home_dirs 1
121
122
123
124       If you want to support SAMBA home directories, you  must  turn  on  the
125       use_samba_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_samba_home_dirs 1
128
129
130

PORT TYPES

132       SELinux defines port types to represent TCP and UDP ports.
133
134       You  can  see  the  types associated with a port by using the following
135       command:
136
137       semanage port -l
138
139
140       Policy governs the access  confined  processes  have  to  these  ports.
141       SELinux  telnetd  policy is very flexible allowing users to setup their
142       telnetd processes in as secure a method as possible.
143
144       The following port types are defined for telnetd:
145
146
147       telnetd_port_t
148
149
150
151       Default Defined Ports:
152                 tcp 23
153

MANAGED FILES

155       The SELinux process type telnetd_t can manage files  labeled  with  the
156       following file types.  The paths listed are the default paths for these
157       file types.  Note the processes UID still need to have DAC permissions.
158
159       initrc_tmp_t
160
161
162       initrc_var_run_t
163
164            /var/run/utmp
165            /var/run/random-seed
166            /var/run/runlevel.dir
167            /var/run/setmixer_flag
168
169       krb5_host_rcache_t
170
171            /var/cache/krb5rcache(/.*)?
172            /var/tmp/host_0
173            /var/tmp/HTTP_23
174
175       mnt_t
176
177            /mnt(/[^/]*)
178            /mnt(/[^/]*)?
179            /rhev(/[^/]*)?
180            /media(/[^/]*)
181            /media(/[^/]*)?
182            /etc/rhgb(/.*)?
183            /media/.hal-.*
184            /net
185            /afs
186            /rhev
187            /misc
188
189       security_t
190
191
192       telnetd_tmp_t
193
194
195       telnetd_var_run_t
196
197
198       tmp_t
199
200            /tmp
201            /usr/tmp
202            /var/tmp
203            /tmp-inst
204            /var/tmp-inst
205            /var/tmp/vi.recover
206
207       wtmp_t
208
209            /var/log/wtmp.*
210
211

FILE CONTEXTS

213       SELinux requires files to have an extended attribute to define the file
214       type.
215
216       You can see the context of a file using the -Z option to ls
217
218       Policy  governs  the  access  confined  processes  have to these files.
219       SELinux telnetd policy is very flexible allowing users to  setup  their
220       telnetd processes in as secure a method as possible.
221
222       STANDARD FILE CONTEXT
223
224       SELinux  defines  the file context types for the telnetd, if you wanted
225       to store files with these types in a diffent paths, you need to execute
226       the  semanage  command  to  sepecify  alternate  labeling  and then use
227       restorecon to put the labels on disk.
228
229       semanage  fcontext   -a   -t   telnetd_var_run_t   '/srv/mytelnetd_con‐
230       tent(/.*)?'
231       restorecon -R -v /srv/mytelnetd_content
232
233       Note:  SELinux  often  uses  regular expressions to specify labels that
234       match multiple files.
235
236       The following file types are defined for telnetd:
237
238
239
240       telnetd_exec_t
241
242       - Set files with the telnetd_exec_t type, if you want to transition  an
243       executable to the telnetd_t domain.
244
245
246       Paths:
247            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
248
249
250       telnetd_keytab_t
251
252       -  Set  files  with the telnetd_keytab_t type, if you want to treat the
253       files as kerberos keytab files.
254
255
256
257       telnetd_tmp_t
258
259       - Set files with the telnetd_tmp_t type, if you want to  store  telnetd
260       temporary files in the /tmp directories.
261
262
263
264       telnetd_var_run_t
265
266       -  Set  files with the telnetd_var_run_t type, if you want to store the
267       telnetd files under the /run or /var/run directory.
268
269
270
271       Note: File context can be temporarily modified with the chcon  command.
272       If  you want to permanently change the file context you need to use the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage  fcontext  can also be used to manipulate default file context
279       mappings.
280
281       semanage permissive can also be used to manipulate  whether  or  not  a
282       process type is permissive.
283
284       semanage  module can also be used to enable/disable/install/remove pol‐
285       icy modules.
286
287       semanage port can also be used to manipulate the port definitions
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8),  telnetd(8),  semanage(8), restorecon(8), chcon(1) , setse‐
302       bool(8)
303
304
305
306telnetd                            15-06-03                 telnetd_selinux(8)
Impressum