1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Disabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76
77       If you want to enable polyinstantiated directory support, you must turn
78       on the polyinstantiation_enabled boolean. Disabled by default.
79
80       setsebool -P polyinstantiation_enabled 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux rshd policy is very flexible allowing users to setup their rshd
95       processes in as secure a method as possible.
96
97       The following port types are defined for rshd:
98
99
100       rsh_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 514
106

MANAGED FILES

108       The  SELinux process type rshd_t can manage files labeled with the fol‐
109       lowing file types.  The paths listed are the default  paths  for  these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       auth_cache_t
113
114            /var/cache/coolkey(/.*)?
115
116       auth_home_t
117
118            /root/.yubico(/.*)?
119            /root/.google_authenticator
120            /root/.google_authenticator~
121            /home/[^/]+/.yubico(/.*)?
122            /home/[^/]+/.google_authenticator
123            /home/[^/]+/.google_authenticator~
124
125       cgroup_t
126
127            /sys/fs/cgroup
128
129       faillog_t
130
131            /var/log/btmp.*
132            /var/log/faillog.*
133            /var/log/tallylog.*
134            /var/run/faillock(/.*)?
135
136       initrc_var_run_t
137
138            /var/run/utmp
139            /var/run/random-seed
140            /var/run/runlevel.dir
141            /var/run/setmixer_flag
142
143       kdbusfs_t
144
145
146       lastlog_t
147
148            /var/log/lastlog.*
149
150       pam_var_run_t
151
152            /var/(db|adm)/sudo(/.*)?
153            /var/lib/sudo(/.*)?
154            /var/run/sudo(/.*)?
155            /var/run/motd.d(/.*)?
156            /var/run/pam_ssh(/.*)?
157            /var/run/sepermit(/.*)?
158            /var/run/pam_mount(/.*)?
159            /var/run/pam_timestamp(/.*)?
160            /var/run/motd
161
162       security_t
163
164            /selinux
165
166       var_auth_t
167
168            /var/ace(/.*)?
169            /var/rsa(/.*)?
170            /var/lib/abl(/.*)?
171            /var/lib/rsa(/.*)?
172            /var/lib/pam_ssh(/.*)?
173            /var/lib/pam_shield(/.*)?
174            /var/opt/quest/vas/vasd(/.*)?
175            /var/lib/google-authenticator(/.*)?
176
177       wtmp_t
178
179            /var/log/wtmp.*
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy governs the access  confined  processes  have  to  these  files.
189       SELinux rshd policy is very flexible allowing users to setup their rshd
190       processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for the rshd, if you  wanted  to
195       store  files  with  these types in a diffent paths, you need to execute
196       the semanage command  to  sepecify  alternate  labeling  and  then  use
197       restorecon to put the labels on disk.
198
199       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
200       restorecon -R -v /srv/myrshd_content
201
202       Note:  SELinux  often  uses  regular expressions to specify labels that
203       match multiple files.
204
205       The following file types are defined for rshd:
206
207
208
209       rshd_exec_t
210
211       - Set files with the rshd_exec_t type, if you  want  to  transition  an
212       executable to the rshd_t domain.
213
214
215       Paths:
216            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
217
218
219       rshd_keytab_t
220
221       - Set files with the rshd_keytab_t type, if you want to treat the files
222       as kerberos keytab files.
223
224
225
226       Note: File context can be temporarily modified with the chcon  command.
227       If  you want to permanently change the file context you need to use the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage  fcontext  can also be used to manipulate default file context
234       mappings.
235
236       semanage permissive can also be used to manipulate  whether  or  not  a
237       process type is permissive.
238
239       semanage  module can also be used to enable/disable/install/remove pol‐
240       icy modules.
241
242       semanage port can also be used to manipulate the port definitions
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
257       setsebool(8)
258
259
260
261rshd                               20-05-05                    rshd_selinux(8)
Impressum