1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to support NFS home  directories,  you  must  turn  on  the
75       use_nfs_home_dirs boolean. Enabled by default.
76
77       setsebool -P use_nfs_home_dirs 1
78
79
80
81       If  you  want  to  support SAMBA home directories, you must turn on the
82       use_samba_home_dirs boolean. Disabled by default.
83
84       setsebool -P use_samba_home_dirs 1
85
86
87

PORT TYPES

89       SELinux defines port types to represent TCP and UDP ports.
90
91       You can see the types associated with a port  by  using  the  following
92       command:
93
94       semanage port -l
95
96
97       Policy  governs  the  access  confined  processes  have to these ports.
98       SELinux telnetd policy is very flexible allowing users to  setup  their
99       telnetd processes in as secure a method as possible.
100
101       The following port types are defined for telnetd:
102
103
104       telnetd_port_t
105
106
107
108       Default Defined Ports:
109                 tcp 23
110

MANAGED FILES

112       The  SELinux  process  type telnetd_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       cluster_conf_t
117
118            /etc/cluster(/.*)?
119
120       cluster_var_lib_t
121
122            /var/lib/pcsd(/.*)?
123            /var/lib/cluster(/.*)?
124            /var/lib/openais(/.*)?
125            /var/lib/pengine(/.*)?
126            /var/lib/corosync(/.*)?
127            /usr/lib/heartbeat(/.*)?
128            /var/lib/heartbeat(/.*)?
129            /var/lib/pacemaker(/.*)?
130
131       cluster_var_run_t
132
133            /var/run/crm(/.*)?
134            /var/run/cman_.*
135            /var/run/rsctmp(/.*)?
136            /var/run/aisexec.*
137            /var/run/heartbeat(/.*)?
138            /var/run/corosync-qnetd(/.*)?
139            /var/run/corosync-qdevice(/.*)?
140            /var/run/corosync.pid
141            /var/run/cpglockd.pid
142            /var/run/rgmanager.pid
143            /var/run/cluster/rgmanager.sk
144
145       initrc_var_run_t
146
147            /var/run/utmp
148            /var/run/random-seed
149            /var/run/runlevel.dir
150            /var/run/setmixer_flag
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158       security_t
159
160            /selinux
161
162       telnetd_var_run_t
163
164
165       wtmp_t
166
167            /var/log/wtmp.*
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  telnetd  policy is very flexible allowing users to setup their
178       telnetd processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the telnetd, if  you  wanted
183       to store files with these types in a diffent paths, you need to execute
184       the semanage command  to  sepecify  alternate  labeling  and  then  use
185       restorecon to put the labels on disk.
186
187       semanage   fcontext   -a   -t   telnetd_var_run_t  '/srv/mytelnetd_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/mytelnetd_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for telnetd:
195
196
197
198       telnetd_exec_t
199
200       -  Set files with the telnetd_exec_t type, if you want to transition an
201       executable to the telnetd_t domain.
202
203
204       Paths:
205            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
206
207
208       telnetd_keytab_t
209
210       - Set files with the telnetd_keytab_t type, if you want  to  treat  the
211       files as kerberos keytab files.
212
213
214
215       telnetd_tmp_t
216
217       -  Set  files with the telnetd_tmp_t type, if you want to store telnetd
218       temporary files in the /tmp directories.
219
220
221
222       telnetd_var_run_t
223
224       - Set files with the telnetd_var_run_t type, if you want to  store  the
225       telnetd files under the /run or /var/run directory.
226
227
228
229       Note:  File context can be temporarily modified with the chcon command.
230       If you want to permanently change the file context you need to use  the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage fcontext can also be used to manipulate default  file  context
237       mappings.
238
239       semanage  permissive  can  also  be used to manipulate whether or not a
240       process type is permissive.
241
242       semanage module can also be used to enable/disable/install/remove  pol‐
243       icy modules.
244
245       semanage port can also be used to manipulate the port definitions
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8), telnetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
260       icy(8), setsebool(8)
261
262
263
264telnetd                            20-05-05                 telnetd_selinux(8)
Impressum