Scroll to navigation

rshd_selinux(8) SELinux Policy rshd rshd_selinux(8)

NAME

rshd_selinux - Security Enhanced Linux Policy for the rshd processes

DESCRIPTION

Security-Enhanced Linux secures the rshd processes via flexible mandatory access control.

The rshd processes execute with the rshd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep rshd_t

ENTRYPOINTS

The rshd_t SELinux type can be entered via the rshd_exec_t file type.

The default entrypoint paths for the rshd_t domain are the following:

/usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux rshd policy is very flexible allowing users to setup their rshd processes in as secure a method as possible.

The following process types are defined for rshd:

rshd_t

Note: semanage permissive -a rshd_t can be used to make the process type rshd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. rshd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rshd with the tightest access possible.

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to enable polyinstantiated directory support, you must turn on the allow_polyinstantiation boolean. Enabled by default.

setsebool -P allow_polyinstantiation 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to allow users to login using a radius server, you must turn on the authlogin_radius boolean. Disabled by default.

setsebool -P authlogin_radius 1

If you want to allow users login programs to access /etc/shadow, you must turn on the authlogin_shadow boolean. Disabled by default.

setsebool -P authlogin_shadow 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow a user to login as an unconfined domain, you must turn on the unconfined_login boolean. Enabled by default.

setsebool -P unconfined_login 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux rshd policy is very flexible allowing users to setup their rshd processes in as secure a method as possible.

The following port types are defined for rshd:


Default Defined Ports: tcp 514

MANAGED FILES

The SELinux process type rshd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

auth_cache_t

/var/cache/coolkey(/.*)?

faillog_t

/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?

initrc_tmp_t

initrc_var_run_t

/var/run/utmp
/var/run/random-seed
/var/run/runlevel.dir
/var/run/setmixer_flag

krb5_host_rcache_t

/var/cache/krb5rcache(/.*)?
/var/tmp/host_0
/var/tmp/HTTP_23

lastlog_t

/var/log/lastlog.*

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

pam_var_run_t

/var/(db|adm)/sudo(/.*)?
/var/run/sudo(/.*)?
/var/lib/sudo(/.*)?
/var/run/sepermit(/.*)?
/var/run/pam_mount(/.*)?

pcscd_var_run_t

/var/run/pcscd.events(/.*)?
/var/run/pcscd.pid
/var/run/pcscd.pub
/var/run/pcscd.comm

security_t

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

user_home_t

/home/[^/]*/.+
/home/staff/.+

var_auth_t

/var/ace(/.*)?
/var/rsa(/.*)?
/var/lib/rsa(/.*)?
/var/lib/abl(/.*)?
/var/run/pam_ssh(/.*)?
/var/lib/pam_ssh(/.*)?
/var/lib/pam_shield(/.*)?
/var/opt/quest/vas/vasd(/.*)?
/var/lib/google-authenticator(/.*)?

wtmp_t

/var/log/wtmp.*

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux rshd policy is very flexible allowing users to setup their rshd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the rshd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t rshd_keytab_t '/srv/myrshd_content(/.*)?'
restorecon -R -v /srv/myrshd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for rshd:

rshd_exec_t

- Set files with the rshd_exec_t type, if you want to transition an executable to the rshd_t domain.

/usr/sbin/in.rshd, /usr/sbin/in.rexecd, /usr/kerberos/sbin/kshd

rshd_keytab_t

- Set files with the rshd_keytab_t type, if you want to treat the files as kerberos keytab files.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

15-06-03 rshd