1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to support NFS home  directories,  you  must  turn  on  the
171       use_nfs_home_dirs boolean. Disabled by default.
172
173       setsebool -P use_nfs_home_dirs 1
174
175
176
177       If  you  want  to  support SAMBA home directories, you must turn on the
178       use_samba_home_dirs boolean. Disabled by default.
179
180       setsebool -P use_samba_home_dirs 1
181
182
183

PORT TYPES

185       SELinux defines port types to represent TCP and UDP ports.
186
187       You can see the types associated with a port  by  using  the  following
188       command:
189
190       semanage port -l
191
192
193       Policy  governs  the  access  confined  processes  have to these ports.
194       SELinux telnetd policy is very flexible allowing users to  setup  their
195       telnetd processes in as secure a method as possible.
196
197       The following port types are defined for telnetd:
198
199
200       telnetd_port_t
201
202
203
204       Default Defined Ports:
205                 tcp 23
206

MANAGED FILES

208       The  SELinux  process  type telnetd_t can manage files labeled with the
209       following file types.  The paths listed are the default paths for these
210       file types.  Note the processes UID still need to have DAC permissions.
211
212       cluster_conf_t
213
214            /etc/cluster(/.*)?
215
216       cluster_var_lib_t
217
218            /var/lib/pcsd(/.*)?
219            /var/lib/cluster(/.*)?
220            /var/lib/openais(/.*)?
221            /var/lib/pengine(/.*)?
222            /var/lib/corosync(/.*)?
223            /usr/lib/heartbeat(/.*)?
224            /var/lib/heartbeat(/.*)?
225            /var/lib/pacemaker(/.*)?
226
227       cluster_var_run_t
228
229            /var/run/crm(/.*)?
230            /var/run/cman_.*
231            /var/run/rsctmp(/.*)?
232            /var/run/aisexec.*
233            /var/run/heartbeat(/.*)?
234            /var/run/corosync-qnetd(/.*)?
235            /var/run/corosync-qdevice(/.*)?
236            /var/run/cpglockd.pid
237            /var/run/corosync.pid
238            /var/run/rgmanager.pid
239            /var/run/cluster/rgmanager.sk
240
241       initrc_var_run_t
242
243            /var/run/utmp
244            /var/run/random-seed
245            /var/run/runlevel.dir
246            /var/run/setmixer_flag
247
248       krb5_host_rcache_t
249
250            /var/cache/krb5rcache(/.*)?
251            /var/tmp/nfs_0
252            /var/tmp/DNS_25
253            /var/tmp/host_0
254            /var/tmp/imap_0
255            /var/tmp/HTTP_23
256            /var/tmp/HTTP_48
257            /var/tmp/ldap_55
258            /var/tmp/ldap_487
259            /var/tmp/ldapmap1_0
260
261       root_t
262
263            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
264            /
265            /initrd
266
267       security_t
268
269            /selinux
270
271       telnetd_tmp_t
272
273
274       telnetd_var_run_t
275
276
277       user_tmp_t
278
279            /dev/shm/mono.*
280            /var/run/user(/.*)?
281            /tmp/.X11-unix(/.*)?
282            /tmp/.ICE-unix(/.*)?
283            /dev/shm/pulse-shm.*
284            /tmp/.X0-lock
285            /tmp/hsperfdata_root
286            /var/tmp/hsperfdata_root
287            /home/[^/]+/tmp
288            /home/[^/]+/.tmp
289            /tmp/gconfd-[^/]+
290
291       wtmp_t
292
293            /var/log/wtmp.*
294
295

FILE CONTEXTS

297       SELinux requires files to have an extended attribute to define the file
298       type.
299
300       You can see the context of a file using the -Z option to ls
301
302       Policy governs the access  confined  processes  have  to  these  files.
303       SELinux  telnetd  policy is very flexible allowing users to setup their
304       telnetd processes in as secure a method as possible.
305
306       STANDARD FILE CONTEXT
307
308       SELinux defines the file context types for the telnetd, if  you  wanted
309       to store files with these types in a diffent paths, you need to execute
310       the semanage command  to  sepecify  alternate  labeling  and  then  use
311       restorecon to put the labels on disk.
312
313       semanage   fcontext   -a   -t   telnetd_var_run_t  '/srv/mytelnetd_con‐
314       tent(/.*)?'
315       restorecon -R -v /srv/mytelnetd_content
316
317       Note: SELinux often uses regular expressions  to  specify  labels  that
318       match multiple files.
319
320       The following file types are defined for telnetd:
321
322
323
324       telnetd_exec_t
325
326       -  Set files with the telnetd_exec_t type, if you want to transition an
327       executable to the telnetd_t domain.
328
329
330       Paths:
331            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
332
333
334       telnetd_keytab_t
335
336       - Set files with the telnetd_keytab_t type, if you want  to  treat  the
337       files as kerberos keytab files.
338
339
340
341       telnetd_tmp_t
342
343       -  Set  files with the telnetd_tmp_t type, if you want to store telnetd
344       temporary files in the /tmp directories.
345
346
347
348       telnetd_var_run_t
349
350       - Set files with the telnetd_var_run_t type, if you want to  store  the
351       telnetd files under the /run or /var/run directory.
352
353
354
355       Note:  File context can be temporarily modified with the chcon command.
356       If you want to permanently change the file context you need to use  the
357       semanage fcontext command.  This will modify the SELinux labeling data‐
358       base.  You will need to use restorecon to apply the labels.
359
360

COMMANDS

362       semanage fcontext can also be used to manipulate default  file  context
363       mappings.
364
365       semanage  permissive  can  also  be used to manipulate whether or not a
366       process type is permissive.
367
368       semanage module can also be used to enable/disable/install/remove  pol‐
369       icy modules.
370
371       semanage port can also be used to manipulate the port definitions
372
373       semanage boolean can also be used to manipulate the booleans
374
375
376       system-config-selinux is a GUI tool available to customize SELinux pol‐
377       icy settings.
378
379

AUTHOR

381       This manual page was auto-generated using sepolicy manpage .
382
383

SEE ALSO

385       selinux(8), telnetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
386       icy(8) , setsebool(8)
387
388
389
390telnetd                            19-04-25                 telnetd_selinux(8)
Impressum