1telnetd_selinux(8)          SELinux Policy telnetd          telnetd_selinux(8)
2
3
4

NAME

6       telnetd_selinux  -  Security Enhanced Linux Policy for the telnetd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  telnetd  processes  via  flexible
11       mandatory access control.
12
13       The  telnetd processes execute with the telnetd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telnetd_t
20
21
22

ENTRYPOINTS

24       The  telnetd_t  SELinux type can be entered via the telnetd_exec_t file
25       type.
26
27       The default entrypoint paths for the telnetd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telnetd  policy  is very flexible allowing users to setup their telnetd
40       processes in as secure a method as possible.
41
42       The following process types are defined for telnetd:
43
44       telnetd_t
45
46       Note: semanage permissive -a telnetd_t can be used to make the  process
47       type  telnetd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telnetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run telnetd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want  to  support  NFS  home directories, you must turn on the
90       use_nfs_home_dirs boolean. Disabled by default.
91
92       setsebool -P use_nfs_home_dirs 1
93
94
95
96       If you want to support SAMBA home directories, you  must  turn  on  the
97       use_samba_home_dirs boolean. Disabled by default.
98
99       setsebool -P use_samba_home_dirs 1
100
101
102

PORT TYPES

104       SELinux defines port types to represent TCP and UDP ports.
105
106       You  can  see  the  types associated with a port by using the following
107       command:
108
109       semanage port -l
110
111
112       Policy governs the access  confined  processes  have  to  these  ports.
113       SELinux  telnetd  policy is very flexible allowing users to setup their
114       telnetd processes in as secure a method as possible.
115
116       The following port types are defined for telnetd:
117
118
119       telnetd_port_t
120
121
122
123       Default Defined Ports:
124                 tcp 23
125

MANAGED FILES

127       The SELinux process type telnetd_t can manage files  labeled  with  the
128       following file types.  The paths listed are the default paths for these
129       file types.  Note the processes UID still need to have DAC permissions.
130
131       cluster_conf_t
132
133            /etc/cluster(/.*)?
134
135       cluster_var_lib_t
136
137            /var/lib/pcsd(/.*)?
138            /var/lib/cluster(/.*)?
139            /var/lib/openais(/.*)?
140            /var/lib/pengine(/.*)?
141            /var/lib/corosync(/.*)?
142            /usr/lib/heartbeat(/.*)?
143            /var/lib/heartbeat(/.*)?
144            /var/lib/pacemaker(/.*)?
145
146       cluster_var_run_t
147
148            /var/run/crm(/.*)?
149            /var/run/cman_.*
150            /var/run/rsctmp(/.*)?
151            /var/run/aisexec.*
152            /var/run/heartbeat(/.*)?
153            /var/run/pcsd-ruby.socket
154            /var/run/corosync-qnetd(/.*)?
155            /var/run/corosync-qdevice(/.*)?
156            /var/run/corosync.pid
157            /var/run/cpglockd.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       initrc_var_run_t
162
163            /var/run/utmp
164            /var/run/random-seed
165            /var/run/runlevel.dir
166            /var/run/setmixer_flag
167
168       krb5_host_rcache_t
169
170            /var/tmp/krb5_0.rcache2
171            /var/cache/krb5rcache(/.*)?
172            /var/tmp/nfs_0
173            /var/tmp/DNS_25
174            /var/tmp/host_0
175            /var/tmp/imap_0
176            /var/tmp/HTTP_23
177            /var/tmp/HTTP_48
178            /var/tmp/ldap_55
179            /var/tmp/ldap_487
180            /var/tmp/ldapmap1_0
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
185            /
186            /initrd
187
188       security_t
189
190            /selinux
191
192       telnetd_tmp_t
193
194
195       telnetd_var_run_t
196
197
198       user_tmp_t
199
200            /dev/shm/mono.*
201            /var/run/user/[^/]+
202            /tmp/.ICE-unix(/.*)?
203            /tmp/.X11-unix(/.*)?
204            /dev/shm/pulse-shm.*
205            /tmp/.X0-lock
206            /var/run/user
207            /tmp/hsperfdata_root
208            /var/tmp/hsperfdata_root
209            /home/[^/]+/tmp
210            /home/[^/]+/.tmp
211            /var/run/user/[0-9]+
212            /tmp/gconfd-[^/]+
213
214       wtmp_t
215
216            /var/log/wtmp.*
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy  governs  the  access  confined  processes  have to these files.
226       SELinux telnetd policy is very flexible allowing users to  setup  their
227       telnetd processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux  defines  the file context types for the telnetd, if you wanted
232       to store files with these types in a different paths, you need to  exe‐
233       cute  the  semanage  command to specify alternate labeling and then use
234       restorecon to put the labels on disk.
235
236       semanage fcontext -a -t telnetd_exec_t '/srv/telnetd/content(/.*)?'
237       restorecon -R -v /srv/mytelnetd_content
238
239       Note: SELinux often uses regular expressions  to  specify  labels  that
240       match multiple files.
241
242       The following file types are defined for telnetd:
243
244
245
246       telnetd_exec_t
247
248       -  Set files with the telnetd_exec_t type, if you want to transition an
249       executable to the telnetd_t domain.
250
251
252       Paths:
253            /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd
254
255
256       telnetd_keytab_t
257
258       - Set files with the telnetd_keytab_t type, if you want  to  treat  the
259       files as kerberos keytab files.
260
261
262
263       telnetd_tmp_t
264
265       -  Set  files with the telnetd_tmp_t type, if you want to store telnetd
266       temporary files in the /tmp directories.
267
268
269
270       telnetd_var_run_t
271
272       - Set files with the telnetd_var_run_t type, if you want to  store  the
273       telnetd files under the /run or /var/run directory.
274
275
276
277       Note:  File context can be temporarily modified with the chcon command.
278       If you want to permanently change the file context you need to use  the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage fcontext can also be used to manipulate default  file  context
285       mappings.
286
287       semanage  permissive  can  also  be used to manipulate whether or not a
288       process type is permissive.
289
290       semanage module can also be used to enable/disable/install/remove  pol‐
291       icy modules.
292
293       semanage port can also be used to manipulate the port definitions
294
295       semanage boolean can also be used to manipulate the booleans
296
297
298       system-config-selinux is a GUI tool available to customize SELinux pol‐
299       icy settings.
300
301

AUTHOR

303       This manual page was auto-generated using sepolicy manpage .
304
305

SEE ALSO

307       selinux(8), telnetd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
308       icy(8), setsebool(8)
309
310
311
312telnetd                            23-12-15                 telnetd_selinux(8)
Impressum