1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91
92       If you want to enable polyinstantiated directory support, you must turn
93       on the polyinstantiation_enabled boolean. Disabled by default.
94
95       setsebool -P polyinstantiation_enabled 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux rshd policy is very flexible allowing users to setup their rshd
110       processes in as secure a method as possible.
111
112       The following port types are defined for rshd:
113
114
115       rsh_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 514
121

MANAGED FILES

123       The SELinux process type rshd_t can manage files labeled with the  fol‐
124       lowing  file  types.   The paths listed are the default paths for these
125       file types.  Note the processes UID still need to have DAC permissions.
126
127       auth_cache_t
128
129            /var/cache/coolkey(/.*)?
130
131       auth_home_t
132
133            /root/.yubico(/.*)?
134            /root/.google_authenticator
135            /root/.google_authenticator~
136            /home/[^/]+/.yubico(/.*)?
137            /home/[^/]+/.google_authenticator
138            /home/[^/]+/.google_authenticator~
139
140       cgroup_t
141
142            /sys/fs/cgroup
143
144       faillog_t
145
146            /var/log/btmp.*
147            /var/log/faillog.*
148            /var/log/tallylog.*
149            /var/run/faillock(/.*)?
150
151       initrc_var_run_t
152
153            /var/run/utmp
154            /var/run/random-seed
155            /var/run/runlevel.dir
156            /var/run/setmixer_flag
157
158       kdbusfs_t
159
160
161       krb5_host_rcache_t
162
163            /var/cache/krb5rcache(/.*)?
164            /var/tmp/nfs_0
165            /var/tmp/DNS_25
166            /var/tmp/host_0
167            /var/tmp/imap_0
168            /var/tmp/HTTP_23
169            /var/tmp/HTTP_48
170            /var/tmp/ldap_55
171            /var/tmp/ldap_487
172            /var/tmp/ldapmap1_0
173
174       lastlog_t
175
176            /var/log/lastlog.*
177
178       pam_var_run_t
179
180            /var/(db|adm)/sudo(/.*)?
181            /var/lib/sudo(/.*)?
182            /var/run/sudo(/.*)?
183            /var/run/sepermit(/.*)?
184            /var/run/pam_mount(/.*)?
185
186       security_t
187
188            /selinux
189
190       user_tmp_t
191
192            /dev/shm/mono.*
193            /var/run/user(/.*)?
194            /tmp/.ICE-unix(/.*)?
195            /tmp/.X11-unix(/.*)?
196            /dev/shm/pulse-shm.*
197            /tmp/.X0-lock
198            /tmp/hsperfdata_root
199            /var/tmp/hsperfdata_root
200            /home/[^/]+/tmp
201            /home/[^/]+/.tmp
202            /tmp/gconfd-[^/]+
203
204       user_tmp_type
205
206            all user tmp files
207
208       var_auth_t
209
210            /var/ace(/.*)?
211            /var/rsa(/.*)?
212            /var/lib/abl(/.*)?
213            /var/lib/rsa(/.*)?
214            /var/lib/pam_ssh(/.*)?
215            /var/run/pam_ssh(/.*)?
216            /var/lib/pam_shield(/.*)?
217            /var/opt/quest/vas/vasd(/.*)?
218            /var/lib/google-authenticator(/.*)?
219
220       wtmp_t
221
222            /var/log/wtmp.*
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy  governs  the  access  confined  processes  have to these files.
232       SELinux rshd policy is very flexible allowing users to setup their rshd
233       processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux  defines  the file context types for the rshd, if you wanted to
238       store files with these types in a diffent paths, you  need  to  execute
239       the  semanage  command  to  sepecify  alternate  labeling  and then use
240       restorecon to put the labels on disk.
241
242       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
243       restorecon -R -v /srv/myrshd_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for rshd:
249
250
251
252       rshd_exec_t
253
254       -  Set  files  with  the rshd_exec_t type, if you want to transition an
255       executable to the rshd_t domain.
256
257
258       Paths:
259            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
260
261
262       rshd_keytab_t
263
264       - Set files with the rshd_keytab_t type, if you want to treat the files
265       as kerberos keytab files.
266
267
268
269       Note:  File context can be temporarily modified with the chcon command.
270       If you want to permanently change the file context you need to use  the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage fcontext can also be used to manipulate default  file  context
277       mappings.
278
279       semanage  permissive  can  also  be used to manipulate whether or not a
280       process type is permissive.
281
282       semanage module can also be used to enable/disable/install/remove  pol‐
283       icy modules.
284
285       semanage port can also be used to manipulate the port definitions
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
300       setsebool(8)
301
302
303
304rshd                               19-10-08                    rshd_selinux(8)
Impressum