1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to support NFS home  directories,  you  must  turn  on  the
97       use_nfs_home_dirs boolean. Disabled by default.
98
99       setsebool -P use_nfs_home_dirs 1
100
101
102
103       If  you  want  to  support SAMBA home directories, you must turn on the
104       use_samba_home_dirs boolean. Disabled by default.
105
106       setsebool -P use_samba_home_dirs 1
107
108
109

PORT TYPES

111       SELinux defines port types to represent TCP and UDP ports.
112
113       You can see the types associated with a port  by  using  the  following
114       command:
115
116       semanage port -l
117
118
119       Policy  governs  the  access  confined  processes  have to these ports.
120       SELinux telnetd policy is very flexible allowing users to  setup  their
121       telnetd processes in as secure a method as possible.
122
123       The following port types are defined for telnetd:
124
125
126       telnetd_port_t
127
128
129
130       Default Defined Ports:
131                 tcp 23
132

MANAGED FILES

134       The  SELinux  process  type telnetd_t can manage files labeled with the
135       following file types.  The paths listed are the default paths for these
136       file types.  Note the processes UID still need to have DAC permissions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib/pcsd(/.*)?
145            /var/lib/cluster(/.*)?
146            /var/lib/openais(/.*)?
147            /var/lib/pengine(/.*)?
148            /var/lib/corosync(/.*)?
149            /usr/lib/heartbeat(/.*)?
150            /var/lib/heartbeat(/.*)?
151            /var/lib/pacemaker(/.*)?
152
153       cluster_var_run_t
154
155            /var/run/crm(/.*)?
156            /var/run/cman_.*
157            /var/run/rsctmp(/.*)?
158            /var/run/aisexec.*
159            /var/run/heartbeat(/.*)?
160            /var/run/corosync-qnetd(/.*)?
161            /var/run/corosync-qdevice(/.*)?
162            /var/run/corosync.pid
163            /var/run/cpglockd.pid
164            /var/run/rgmanager.pid
165            /var/run/cluster/rgmanager.sk
166
167       initrc_var_run_t
168
169            /var/run/utmp
170            /var/run/random-seed
171            /var/run/runlevel.dir
172            /var/run/setmixer_flag
173
174       krb5_host_rcache_t
175
176            /var/cache/krb5rcache(/.*)?
177            /var/tmp/nfs_0
178            /var/tmp/DNS_25
179            /var/tmp/host_0
180            /var/tmp/imap_0
181            /var/tmp/HTTP_23
182            /var/tmp/HTTP_48
183            /var/tmp/ldap_55
184            /var/tmp/ldap_487
185            /var/tmp/ldapmap1_0
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       security_t
194
195            /selinux
196
197       telnetd_tmp_t
198
199
200       telnetd_var_run_t
201
202
203       user_tmp_t
204
205            /dev/shm/mono.*
206            /var/run/user(/.*)?
207            /tmp/.ICE-unix(/.*)?
208            /tmp/.X11-unix(/.*)?
209            /dev/shm/pulse-shm.*
210            /tmp/.X0-lock
211            /tmp/hsperfdata_root
212            /var/tmp/hsperfdata_root
213            /home/[^/]+/tmp
214            /home/[^/]+/.tmp
215            /tmp/gconfd-[^/]+
216
217       wtmp_t
218
219            /var/log/wtmp.*
220
221

FILE CONTEXTS

223       SELinux requires files to have an extended attribute to define the file
224       type.
225
226       You can see the context of a file using the -Z option to ls
227
228       Policy governs the access  confined  processes  have  to  these  files.
229       SELinux  telnetd  policy is very flexible allowing users to setup their
230       telnetd processes in as secure a method as possible.
231
232       STANDARD FILE CONTEXT
233
234       SELinux defines the file context types for the telnetd, if  you  wanted
235       to store files with these types in a diffent paths, you need to execute
236       the semanage command  to  sepecify  alternate  labeling  and  then  use
237       restorecon to put the labels on disk.
238
239       semanage   fcontext   -a   -t   telnetd_var_run_t  '/srv/mytelnetd_con‐
240       tent(/.*)?'
241       restorecon -R -v /srv/mytelnetd_content
242
243       Note: SELinux often uses regular expressions  to  specify  labels  that
244       match multiple files.
245
246       The following file types are defined for telnetd:
247
248
249
250       telnetd_exec_t
251
252       -  Set files with the telnetd_exec_t type, if you want to transition an
253       executable to the telnetd_t domain.
254
255
256       Paths:
257            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
258
259
260       telnetd_keytab_t
261
262       - Set files with the telnetd_keytab_t type, if you want  to  treat  the
263       files as kerberos keytab files.
264
265
266
267       telnetd_tmp_t
268
269       -  Set  files with the telnetd_tmp_t type, if you want to store telnetd
270       temporary files in the /tmp directories.
271
272
273
274       telnetd_var_run_t
275
276       - Set files with the telnetd_var_run_t type, if you want to  store  the
277       telnetd files under the /run or /var/run directory.
278
279
280
281       Note:  File context can be temporarily modified with the chcon command.
282       If you want to permanently change the file context you need to use  the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage fcontext can also be used to manipulate default  file  context
289       mappings.
290
291       semanage  permissive  can  also  be used to manipulate whether or not a
292       process type is permissive.
293
294       semanage module can also be used to enable/disable/install/remove  pol‐
295       icy modules.
296
297       semanage port can also be used to manipulate the port definitions
298
299       semanage boolean can also be used to manipulate the booleans
300
301
302       system-config-selinux is a GUI tool available to customize SELinux pol‐
303       icy settings.
304
305

AUTHOR

307       This manual page was auto-generated using sepolicy manpage .
308
309

SEE ALSO

311       selinux(8), telnetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
312       icy(8), setsebool(8)
313
314
315
316telnetd                            19-10-08                 telnetd_selinux(8)
Impressum