rlogind_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

rlogind_selinux(8)	    SELinux Policy rlogind	    rlogind_selinux(8)

NAME
       rlogind_selinux	-  Security Enhanced Linux Policy for the rlogind pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  rlogind  processes	 via  flexible
       mandatory access control.

       The  rlogind processes execute with the rlogind_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep rlogind_t

ENTRYPOINTS
       The  rlogind_t  SELinux type can be entered via the rlogind_exec_t file
       type.

       The default entrypoint paths for the rlogind_t domain are  the  follow‐
       ing:

       /usr/lib/telnetlogin, /usr/sbin/in.rlogind, /usr/kerberos/sbin/klogind

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       rlogind	policy	is very flexible allowing users to setup their rlogind
       processes in as secure a method as possible.

       The following process types are defined for rlogind:

       rlogind_t

       Note: semanage permissive -a rlogind_t can be used to make the  process
       type  rlogind_t	permissive. SELinux does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.  rlogind
       policy is extremely flexible and has several booleans that allow you to
       manipulate  the	policy and run rlogind with the tightest access possi‐
       ble.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow users to login using a  radius  server,  you  must
       turn on the authlogin_radius boolean. Disabled by default.

       setsebool -P authlogin_radius 1

       If  you	want to allow users to login using a yubikey  server, you must
       turn on the authlogin_yubikey boolean. Disabled by default.

       setsebool -P authlogin_yubikey 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to enable polyinstantiated directory support, you must turn
       on the polyinstantiation_enabled boolean. Disabled by default.

       setsebool -P polyinstantiation_enabled 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the rlogind_t, you  must  turn
       on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       rlogind_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux rlogind policy is very flexible allowing users to  setup	 their
       rlogind processes in as secure a method as possible.

       The following port types are defined for rlogind:

       rlogin_port_t

       Default Defined Ports:
		 tcp 543,2105

       rlogind_port_t

       Default Defined Ports:
		 tcp 513

MANAGED FILES
       The  SELinux  process  type rlogind_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       auth_cache_t

	    /var/cache/coolkey(/.*)?

       auth_home_t

	    /root/.yubico(/.*)?
	    /root/.google_authenticator
	    /root/.google_authenticator~
	    /home/[^/]*/.yubico(/.*)?
	    /home/[^/]*/.google_authenticator
	    /home/[^/]*/.google_authenticator~

       cgroup_t

	    /cgroup(/.*)?
	    /sys/fs/cgroup(/.*)?

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       initrc_var_run_t

	    /var/run/utmp
	    /var/run/random-seed
	    /var/run/runlevel.dir
	    /var/run/setmixer_flag

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       lastlog_t

	    /var/log/lastlog.*

       pam_var_run_t

	    /var/(db|lib|adm)/sudo(/.*)?
	    /var/run/sudo(/.*)?
	    /var/run/sepermit(/.*)?
	    /var/run/pam_mount(/.*)?

       rlogind_tmp_t

       rlogind_var_run_t

       security_t

	    /selinux

       user_tmp_t

	    /var/run/user(/.*)?
	    /tmp/gconfd-.*

       var_auth_t

	    /var/ace(/.*)?
	    /var/rsa(/.*)?
	    /var/lib/abl(/.*)?
	    /var/lib/rsa(/.*)?
	    /var/lib/pam_ssh(/.*)?
	    /var/run/pam_ssh(/.*)?
	    /var/lib/pam_shield(/.*)?
	    /var/opt/quest/vas/vasd(/.*)?
	    /var/lib/google-authenticator(/.*)?

       wtmp_t

	    /var/log/wtmp.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	rlogind	 policy is very flexible allowing users to setup their
       rlogind processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the rlogind, if  you	wanted
       to store files with these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t rlogind_exec_t '/srv/rlogind/content(/.*)?'
       restorecon -R -v /srv/myrlogind_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for rlogind:

       rlogind_exec_t

       - Set files with the rlogind_exec_t type, if you want to transition  an
       executable to the rlogind_t domain.

       Paths:
	    /usr/lib/telnetlogin,	 /usr/sbin/in.rlogind,	     /usr/ker‐
	    beros/sbin/klogind

       rlogind_home_t

       - Set files with the rlogind_home_t type, if you want to store  rlogind
       files in the users home directory.

       Paths:
	    /root/.rlogin,	   /root/.rhosts,	  /home/[^/]*/.rlogin,
	    /home/[^/]*/.rhosts

       rlogind_keytab_t

       - Set files with the rlogind_keytab_t type, if you want	to  treat  the
       files as kerberos keytab files.

       rlogind_tmp_t

       -  Set  files with the rlogind_tmp_t type, if you want to store rlogind
       temporary files in the /tmp directories.

       rlogind_var_run_t

       - Set files with the rlogind_var_run_t type, if you want to  store  the
       rlogind files under the /run or /var/run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), rlogind(8), semanage(8),  restorecon(8),  chcon(1),	sepol‐
       icy(8) , setsebool(8)

rlogind				   13-11-20		    rlogind_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net