1rlogind_selinux(8) SELinux Policy rlogind rlogind_selinux(8)
2
3
4
6 rlogind_selinux - Security Enhanced Linux Policy for the rlogind pro‐
7 cesses
8
10 Security-Enhanced Linux secures the rlogind processes via flexible
11 mandatory access control.
12
13 The rlogind processes execute with the rlogind_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep rlogind_t
20
21
22
24 The rlogind_t SELinux type can be entered via the rlogind_exec_t file
25 type.
26
27 The default entrypoint paths for the rlogind_t domain are the follow‐
28 ing:
29
30 /usr/lib/telnetlogin, /usr/sbin/in.rlogind, /usr/kerberos/sbin/klogind
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 rlogind policy is very flexible allowing users to setup their rlogind
40 processes in as secure a method as possible.
41
42 The following process types are defined for rlogind:
43
44 rlogind_t
45
46 Note: semanage permissive -a rlogind_t can be used to make the process
47 type rlogind_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. rlogind
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run rlogind with the tightest access possi‐
56 ble.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to enable polyinstantiated directory support, you must turn
90 on the polyinstantiation_enabled boolean. Disabled by default.
91
92 setsebool -P polyinstantiation_enabled 1
93
94
95
97 SELinux defines port types to represent TCP and UDP ports.
98
99 You can see the types associated with a port by using the following
100 command:
101
102 semanage port -l
103
104
105 Policy governs the access confined processes have to these ports.
106 SELinux rlogind policy is very flexible allowing users to setup their
107 rlogind processes in as secure a method as possible.
108
109 The following port types are defined for rlogind:
110
111
112 rlogin_port_t
113
114
115
116 Default Defined Ports:
117 tcp 543,2105
118
119
120 rlogind_port_t
121
122
123
124 Default Defined Ports:
125 tcp 513
126
128 The SELinux process type rlogind_t can manage files labeled with the
129 following file types. The paths listed are the default paths for these
130 file types. Note the processes UID still need to have DAC permissions.
131
132 auth_cache_t
133
134 /var/cache/coolkey(/.*)?
135
136 auth_home_t
137
138 /root/.yubico(/.*)?
139 /root/.config/Yubico(/.*)?
140 /root/.google_authenticator
141 /root/.google_authenticator~
142 /home/[^/]+/.yubico(/.*)?
143 /home/[^/]+/.config/Yubico(/.*)?
144 /home/[^/]+/.google_authenticator
145 /home/[^/]+/.google_authenticator~
146
147 cluster_conf_t
148
149 /etc/cluster(/.*)?
150
151 cluster_var_lib_t
152
153 /var/lib/pcsd(/.*)?
154 /var/lib/cluster(/.*)?
155 /var/lib/openais(/.*)?
156 /var/lib/pengine(/.*)?
157 /var/lib/corosync(/.*)?
158 /usr/lib/heartbeat(/.*)?
159 /var/lib/heartbeat(/.*)?
160 /var/lib/pacemaker(/.*)?
161
162 cluster_var_run_t
163
164 /var/run/crm(/.*)?
165 /var/run/cman_.*
166 /var/run/rsctmp(/.*)?
167 /var/run/aisexec.*
168 /var/run/heartbeat(/.*)?
169 /var/run/pcsd-ruby.socket
170 /var/run/corosync-qnetd(/.*)?
171 /var/run/corosync-qdevice(/.*)?
172 /var/run/corosync.pid
173 /var/run/cpglockd.pid
174 /var/run/rgmanager.pid
175 /var/run/cluster/rgmanager.sk
176
177 faillog_t
178
179 /var/log/btmp.*
180 /var/log/faillog.*
181 /var/log/tallylog.*
182 /var/run/faillock(/.*)?
183
184 initrc_var_run_t
185
186 /var/run/utmp
187 /var/run/random-seed
188 /var/run/runlevel.dir
189 /var/run/setmixer_flag
190
191 krb5_host_rcache_t
192
193 /var/tmp/krb5_0.rcache2
194 /var/cache/krb5rcache(/.*)?
195 /var/tmp/nfs_0
196 /var/tmp/DNS_25
197 /var/tmp/host_0
198 /var/tmp/imap_0
199 /var/tmp/HTTP_23
200 /var/tmp/HTTP_48
201 /var/tmp/ldap_55
202 /var/tmp/ldap_487
203 /var/tmp/ldapmap1_0
204
205 lastlog_t
206
207 /var/log/lastlog.*
208
209 pam_var_run_t
210
211 /var/(db|adm)/sudo(/.*)?
212 /var/lib/sudo(/.*)?
213 /var/run/sudo(/.*)?
214 /var/run/pam_ssh(/.*)?
215 /var/run/sepermit(/.*)?
216 /var/run/pam_mount(/.*)?
217 /var/run/pam_timestamp(/.*)?
218
219 rlogind_tmp_t
220
221
222 rlogind_var_run_t
223
224
225 root_t
226
227 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
228 /
229 /initrd
230
231 security_t
232
233 /selinux
234
235 user_tmp_t
236
237 /dev/shm/mono.*
238 /var/run/user/[^/]+
239 /tmp/.ICE-unix(/.*)?
240 /tmp/.X11-unix(/.*)?
241 /dev/shm/pulse-shm.*
242 /tmp/.X0-lock
243 /var/run/user
244 /tmp/hsperfdata_root
245 /var/tmp/hsperfdata_root
246 /home/[^/]+/tmp
247 /home/[^/]+/.tmp
248 /var/run/user/[0-9]+
249 /tmp/gconfd-[^/]+
250
251 var_auth_t
252
253 /var/ace(/.*)?
254 /var/rsa(/.*)?
255 /var/lib/abl(/.*)?
256 /var/lib/rsa(/.*)?
257 /var/lib/pam_ssh(/.*)?
258 /var/lib/pam_shield(/.*)?
259 /var/opt/quest/vas/vasd(/.*)?
260 /var/lib/google-authenticator(/.*)?
261
262 wtmp_t
263
264 /var/log/wtmp.*
265
266
268 SELinux requires files to have an extended attribute to define the file
269 type.
270
271 You can see the context of a file using the -Z option to ls
272
273 Policy governs the access confined processes have to these files.
274 SELinux rlogind policy is very flexible allowing users to setup their
275 rlogind processes in as secure a method as possible.
276
277 STANDARD FILE CONTEXT
278
279 SELinux defines the file context types for the rlogind, if you wanted
280 to store files with these types in a different paths, you need to exe‐
281 cute the semanage command to specify alternate labeling and then use
282 restorecon to put the labels on disk.
283
284 semanage fcontext -a -t rlogind_exec_t '/srv/rlogind/content(/.*)?'
285 restorecon -R -v /srv/myrlogind_content
286
287 Note: SELinux often uses regular expressions to specify labels that
288 match multiple files.
289
290 The following file types are defined for rlogind:
291
292
293
294 rlogind_exec_t
295
296 - Set files with the rlogind_exec_t type, if you want to transition an
297 executable to the rlogind_t domain.
298
299
300 Paths:
301 /usr/lib/telnetlogin, /usr/sbin/in.rlogind, /usr/ker‐
302 beros/sbin/klogind
303
304
305 rlogind_home_t
306
307 - Set files with the rlogind_home_t type, if you want to store rlogind
308 files in the users home directory.
309
310
311 Paths:
312 /root/.rhosts, /root/.rlogin, /home/[^/]+/.rhosts,
313 /home/[^/]+/.rlogin
314
315
316 rlogind_keytab_t
317
318 - Set files with the rlogind_keytab_t type, if you want to treat the
319 files as kerberos keytab files.
320
321
322
323 rlogind_tmp_t
324
325 - Set files with the rlogind_tmp_t type, if you want to store rlogind
326 temporary files in the /tmp directories.
327
328
329
330 rlogind_var_run_t
331
332 - Set files with the rlogind_var_run_t type, if you want to store the
333 rlogind files under the /run or /var/run directory.
334
335
336
337 Note: File context can be temporarily modified with the chcon command.
338 If you want to permanently change the file context you need to use the
339 semanage fcontext command. This will modify the SELinux labeling data‐
340 base. You will need to use restorecon to apply the labels.
341
342
344 semanage fcontext can also be used to manipulate default file context
345 mappings.
346
347 semanage permissive can also be used to manipulate whether or not a
348 process type is permissive.
349
350 semanage module can also be used to enable/disable/install/remove pol‐
351 icy modules.
352
353 semanage port can also be used to manipulate the port definitions
354
355 semanage boolean can also be used to manipulate the booleans
356
357
358 system-config-selinux is a GUI tool available to customize SELinux pol‐
359 icy settings.
360
361
363 This manual page was auto-generated using sepolicy manpage .
364
365
367 selinux(8), rlogind(8), semanage(8), restorecon(8), chcon(1), sepol‐
368 icy(8), setsebool(8)
369
370
371
372rlogind 23-10-20 rlogind_selinux(8)