1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to support NFS home  directories,  you  must  turn  on  the
75       use_nfs_home_dirs boolean. Disabled by default.
76
77       setsebool -P use_nfs_home_dirs 1
78
79
80
81       If  you  want  to  support SAMBA home directories, you must turn on the
82       use_samba_home_dirs boolean. Disabled by default.
83
84       setsebool -P use_samba_home_dirs 1
85
86
87

PORT TYPES

89       SELinux defines port types to represent TCP and UDP ports.
90
91       You can see the types associated with a port  by  using  the  following
92       command:
93
94       semanage port -l
95
96
97       Policy  governs  the  access  confined  processes  have to these ports.
98       SELinux telnetd policy is very flexible allowing users to  setup  their
99       telnetd processes in as secure a method as possible.
100
101       The following port types are defined for telnetd:
102
103
104       telnetd_port_t
105
106
107
108       Default Defined Ports:
109                 tcp 23
110

MANAGED FILES

112       The  SELinux  process  type telnetd_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       cluster_conf_t
117
118            /etc/cluster(/.*)?
119
120       cluster_var_lib_t
121
122            /var/lib/pcsd(/.*)?
123            /var/lib/cluster(/.*)?
124            /var/lib/openais(/.*)?
125            /var/lib/pengine(/.*)?
126            /var/lib/corosync(/.*)?
127            /usr/lib/heartbeat(/.*)?
128            /var/lib/heartbeat(/.*)?
129            /var/lib/pacemaker(/.*)?
130
131       cluster_var_run_t
132
133            /var/run/crm(/.*)?
134            /var/run/cman_.*
135            /var/run/rsctmp(/.*)?
136            /var/run/aisexec.*
137            /var/run/heartbeat(/.*)?
138            /var/run/pcsd-ruby.socket
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       initrc_var_run_t
147
148            /var/run/utmp
149            /var/run/random-seed
150            /var/run/runlevel.dir
151            /var/run/setmixer_flag
152
153       krb5_host_rcache_t
154
155            /var/tmp/krb5_0.rcache2
156            /var/cache/krb5rcache(/.*)?
157            /var/tmp/nfs_0
158            /var/tmp/DNS_25
159            /var/tmp/host_0
160            /var/tmp/imap_0
161            /var/tmp/HTTP_23
162            /var/tmp/HTTP_48
163            /var/tmp/ldap_55
164            /var/tmp/ldap_487
165            /var/tmp/ldapmap1_0
166
167       root_t
168
169            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
170            /
171            /initrd
172
173       security_t
174
175            /selinux
176
177       telnetd_tmp_t
178
179
180       telnetd_var_run_t
181
182
183       user_tmp_t
184
185            /dev/shm/mono.*
186            /var/run/user(/.*)?
187            /tmp/.ICE-unix(/.*)?
188            /tmp/.X11-unix(/.*)?
189            /dev/shm/pulse-shm.*
190            /tmp/.X0-lock
191            /tmp/hsperfdata_root
192            /var/tmp/hsperfdata_root
193            /home/[^/]+/tmp
194            /home/[^/]+/.tmp
195            /tmp/gconfd-[^/]+
196
197       wtmp_t
198
199            /var/log/wtmp.*
200
201

FILE CONTEXTS

203       SELinux requires files to have an extended attribute to define the file
204       type.
205
206       You can see the context of a file using the -Z option to ls
207
208       Policy governs the access  confined  processes  have  to  these  files.
209       SELinux  telnetd  policy is very flexible allowing users to setup their
210       telnetd processes in as secure a method as possible.
211
212       STANDARD FILE CONTEXT
213
214       SELinux defines the file context types for the telnetd, if  you  wanted
215       to store files with these types in a diffent paths, you need to execute
216       the semanage command to sepecify alternate labeling and  then  use  re‐
217       storecon to put the labels on disk.
218
219       semanage   fcontext   -a   -t   telnetd_var_run_t  '/srv/mytelnetd_con‐
220       tent(/.*)?'
221       restorecon -R -v /srv/mytelnetd_content
222
223       Note: SELinux often uses regular expressions  to  specify  labels  that
224       match multiple files.
225
226       The following file types are defined for telnetd:
227
228
229
230       telnetd_exec_t
231
232       -  Set files with the telnetd_exec_t type, if you want to transition an
233       executable to the telnetd_t domain.
234
235
236       Paths:
237            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
238
239
240       telnetd_keytab_t
241
242       - Set files with the telnetd_keytab_t type, if you want  to  treat  the
243       files as kerberos keytab files.
244
245
246
247       telnetd_tmp_t
248
249       -  Set  files with the telnetd_tmp_t type, if you want to store telnetd
250       temporary files in the /tmp directories.
251
252
253
254       telnetd_var_run_t
255
256       - Set files with the telnetd_var_run_t type, if you want to  store  the
257       telnetd files under the /run or /var/run directory.
258
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage port can also be used to manipulate the port definitions
278
279       semanage boolean can also be used to manipulate the booleans
280
281
282       system-config-selinux is a GUI tool available to customize SELinux pol‐
283       icy settings.
284
285

AUTHOR

287       This manual page was auto-generated using sepolicy manpage .
288
289

SEE ALSO

291       selinux(8), telnetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
292       icy(8), setsebool(8)
293
294
295
296telnetd                            21-06-09                 telnetd_selinux(8)
Impressum