1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Disabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76
77       If you want to enable polyinstantiated directory support, you must turn
78       on the polyinstantiation_enabled boolean. Disabled by default.
79
80       setsebool -P polyinstantiation_enabled 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux rshd policy is very flexible allowing users to setup their rshd
95       processes in as secure a method as possible.
96
97       The following port types are defined for rshd:
98
99
100       rsh_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 514
106

MANAGED FILES

108       The  SELinux process type rshd_t can manage files labeled with the fol‐
109       lowing file types.  The paths listed are the default  paths  for  these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       auth_cache_t
113
114            /var/cache/coolkey(/.*)?
115
116       auth_home_t
117
118            /root/.yubico(/.*)?
119            /root/.config/Yubico(/.*)?
120            /root/.google_authenticator
121            /root/.google_authenticator~
122            /home/[^/]+/.yubico(/.*)?
123            /home/[^/]+/.config/Yubico(/.*)?
124            /home/[^/]+/.google_authenticator
125            /home/[^/]+/.google_authenticator~
126
127       cgroup_t
128
129            /sys/fs/cgroup
130
131       faillog_t
132
133            /var/log/btmp.*
134            /var/log/faillog.*
135            /var/log/tallylog.*
136            /var/run/faillock(/.*)?
137
138       initrc_var_run_t
139
140            /var/run/utmp
141            /var/run/random-seed
142            /var/run/runlevel.dir
143            /var/run/setmixer_flag
144
145       lastlog_t
146
147            /var/log/lastlog.*
148
149       pam_var_run_t
150
151            /var/(db|adm)/sudo(/.*)?
152            /var/lib/sudo(/.*)?
153            /var/run/sudo(/.*)?
154            /var/run/motd.d(/.*)?
155            /var/run/pam_ssh(/.*)?
156            /var/run/sepermit(/.*)?
157            /var/run/pam_mount(/.*)?
158            /var/run/pam_timestamp(/.*)?
159            /var/run/motd
160
161       security_t
162
163            /selinux
164
165       var_auth_t
166
167            /var/ace(/.*)?
168            /var/rsa(/.*)?
169            /var/lib/abl(/.*)?
170            /var/lib/rsa(/.*)?
171            /var/lib/pam_ssh(/.*)?
172            /var/lib/pam_shield(/.*)?
173            /var/opt/quest/vas/vasd(/.*)?
174            /var/lib/google-authenticator(/.*)?
175
176       wtmp_t
177
178            /var/log/wtmp.*
179
180

FILE CONTEXTS

182       SELinux requires files to have an extended attribute to define the file
183       type.
184
185       You can see the context of a file using the -Z option to ls
186
187       Policy governs the access  confined  processes  have  to  these  files.
188       SELinux rshd policy is very flexible allowing users to setup their rshd
189       processes in as secure a method as possible.
190
191       STANDARD FILE CONTEXT
192
193       SELinux defines the file context types for the rshd, if you  wanted  to
194       store  files  with  these types in a diffent paths, you need to execute
195       the semanage command  to  sepecify  alternate  labeling  and  then  use
196       restorecon to put the labels on disk.
197
198       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
199       restorecon -R -v /srv/myrshd_content
200
201       Note:  SELinux  often  uses  regular expressions to specify labels that
202       match multiple files.
203
204       The following file types are defined for rshd:
205
206
207
208       rshd_exec_t
209
210       - Set files with the rshd_exec_t type, if you  want  to  transition  an
211       executable to the rshd_t domain.
212
213
214       Paths:
215            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
216
217
218       rshd_keytab_t
219
220       - Set files with the rshd_keytab_t type, if you want to treat the files
221       as kerberos keytab files.
222
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage port can also be used to manipulate the port definitions
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
256       setsebool(8)
257
258
259
260rshd                               21-03-26                    rshd_selinux(8)
Impressum