1rshd_selinux(8)               SELinux Policy rshd              rshd_selinux(8)
2
3
4

NAME

6       rshd_selinux - Security Enhanced Linux Policy for the rshd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rshd processes via flexible manda‐
10       tory access control.
11
12       The rshd processes execute with the rshd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rshd_t
19
20
21

ENTRYPOINTS

23       The rshd_t SELinux type can be entered via the rshd_exec_t file type.
24
25       The default entrypoint paths for the rshd_t domain are the following:
26
27       /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rshd policy is very flexible allowing users to setup  their  rshd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rshd:
40
41       rshd_t
42
43       Note:  semanage  permissive  -a  rshd_t can be used to make the process
44       type rshd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rshd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rshd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Enabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76
77       If you want to enable polyinstantiated directory support, you must turn
78       on the polyinstantiation_enabled boolean. Disabled by default.
79
80       setsebool -P polyinstantiation_enabled 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux rshd policy is very flexible allowing users to setup their rshd
95       processes in as secure a method as possible.
96
97       The following port types are defined for rshd:
98
99
100       rsh_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 514
106

MANAGED FILES

108       The  SELinux process type rshd_t can manage files labeled with the fol‐
109       lowing file types.  The paths listed are the default  paths  for  these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       auth_cache_t
113
114            /var/cache/coolkey(/.*)?
115
116       auth_home_t
117
118            /root/.yubico(/.*)?
119            /root/.config/Yubico(/.*)?
120            /root/.google_authenticator
121            /root/.google_authenticator~
122            /home/[^/]+/.yubico(/.*)?
123            /home/[^/]+/.config/Yubico(/.*)?
124            /home/[^/]+/.google_authenticator
125            /home/[^/]+/.google_authenticator~
126
127       faillog_t
128
129            /var/log/btmp.*
130            /var/log/faillog.*
131            /var/log/tallylog.*
132            /var/run/faillock(/.*)?
133
134       initrc_var_run_t
135
136            /var/run/utmp
137            /var/run/random-seed
138            /var/run/runlevel.dir
139            /var/run/setmixer_flag
140
141       krb5_host_rcache_t
142
143            /var/tmp/krb5_0.rcache2
144            /var/cache/krb5rcache(/.*)?
145            /var/tmp/nfs_0
146            /var/tmp/DNS_25
147            /var/tmp/host_0
148            /var/tmp/imap_0
149            /var/tmp/HTTP_23
150            /var/tmp/HTTP_48
151            /var/tmp/ldap_55
152            /var/tmp/ldap_487
153            /var/tmp/ldapmap1_0
154
155       lastlog_t
156
157            /var/log/lastlog.*
158
159       pam_var_run_t
160
161            /var/(db|adm)/sudo(/.*)?
162            /var/lib/sudo(/.*)?
163            /var/run/sudo(/.*)?
164            /var/run/pam_ssh(/.*)?
165            /var/run/sepermit(/.*)?
166            /var/run/pam_mount(/.*)?
167            /var/run/pam_timestamp(/.*)?
168
169       security_t
170
171            /selinux
172
173       user_tmp_t
174
175            /dev/shm/mono.*
176            /var/run/user/[^/]+
177            /tmp/.ICE-unix(/.*)?
178            /tmp/.X11-unix(/.*)?
179            /dev/shm/pulse-shm.*
180            /tmp/.X0-lock
181            /var/run/user
182            /tmp/hsperfdata_root
183            /var/tmp/hsperfdata_root
184            /home/[^/]+/tmp
185            /home/[^/]+/.tmp
186            /var/run/user/[0-9]+
187            /tmp/gconfd-[^/]+
188
189       user_tmp_type
190
191            all user tmp files
192
193       var_auth_t
194
195            /var/ace(/.*)?
196            /var/rsa(/.*)?
197            /var/lib/abl(/.*)?
198            /var/lib/rsa(/.*)?
199            /var/lib/pam_ssh(/.*)?
200            /var/lib/pam_shield(/.*)?
201            /var/opt/quest/vas/vasd(/.*)?
202            /var/lib/google-authenticator(/.*)?
203
204       wtmp_t
205
206            /var/log/wtmp.*
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy governs the access  confined  processes  have  to  these  files.
216       SELinux rshd policy is very flexible allowing users to setup their rshd
217       processes in as secure a method as possible.
218
219       STANDARD FILE CONTEXT
220
221       SELinux defines the file context types for the rshd, if you  wanted  to
222       store  files  with  these types in a diffent paths, you need to execute
223       the semanage command to specify alternate labeling  and  then  use  re‐
224       storecon to put the labels on disk.
225
226       semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
227       restorecon -R -v /srv/myrshd_content
228
229       Note:  SELinux  often  uses  regular expressions to specify labels that
230       match multiple files.
231
232       The following file types are defined for rshd:
233
234
235
236       rshd_exec_t
237
238       - Set files with the rshd_exec_t type, if you want to transition an ex‐
239       ecutable to the rshd_t domain.
240
241
242       Paths:
243            /usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd
244
245
246       rshd_keytab_t
247
248       - Set files with the rshd_keytab_t type, if you want to treat the files
249       as kerberos keytab files.
250
251
252
253       Note: File context can be temporarily modified with the chcon  command.
254       If  you want to permanently change the file context you need to use the
255       semanage fcontext command.  This will modify the SELinux labeling data‐
256       base.  You will need to use restorecon to apply the labels.
257
258

COMMANDS

260       semanage  fcontext  can also be used to manipulate default file context
261       mappings.
262
263       semanage permissive can also be used to manipulate  whether  or  not  a
264       process type is permissive.
265
266       semanage  module can also be used to enable/disable/install/remove pol‐
267       icy modules.
268
269       semanage port can also be used to manipulate the port definitions
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
284       setsebool(8)
285
286
287
288rshd                               22-05-27                    rshd_selinux(8)
Impressum