telnetd vs telnetd -a


 
Thread Tools Search this Thread
Special Forums Cybersecurity telnetd vs telnetd -a
# 1  
Old 07-21-2006
telnetd vs telnetd -a

Hi folks. I have a quick question on using "telnetd" vs. "telnetd -a".

OS: AIX 5.x (5.1 through 5.3 ML3)

Some engineers at work want to stop using "telnetd -a" and use "telnetd".
(and of course, if I could get a cogent answer from them, I wouldn't be posting this question...) Smilie

The man page for telnetd suggests that "telnetd -a" offers improved performance as follows:

-a Causes the PTY and socket to be linked directly in the kernel so that the data handling remains in the kernel to improve the performance.

I don't see a security issue here, so I'm guessing that there might be a memory issue related to this.

Barring a call to IBM (which I'm about to make), does anyone have a quick answer as to why *not* to use -a, or which option is preferred? Smilie

Thanks!

-Dave
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. AIX

telnetd daemon

Hi, When a client connected to AIX server by telnet is killed/crashes, is there a way for telnetd to recognize that and close/kill the application linked/started by that telnet session? We have a situation where clients disconnect because of frequent network outages, this leaves the... (2 Replies)
Discussion started by: mreyaz
2 Replies

2. SCO

Telnetd Port Options

Ok, here i am in 2008 trying to figure out how to edit the port of Telnetd in sco openserver 4.2. I googled my butt off and cant seem to find any info. Does anyone have some specific howto's or good documentation on this? (2 Replies)
Discussion started by: j0ntar
2 Replies

3. Solaris

Can't start telnetd

Hello all, I've got a problem on a V240 running Solaris 9, the telnet daemon won't start. The error message I get is "telnetd: stdin is not a socket file descriptor." I've never seen this message before and I'm not exactly sure what it means. I know generally what stdin, sockets, and file... (4 Replies)
Discussion started by: ONEX
4 Replies

4. Solaris

telnetd bug!

hi mates, a very important info for all solaris admins, there is a bug in telnetd on nearly every solaris version: pressy@mp-wst01 # id uid=100(pressy) gid=1(other) pressy@mp-wst01 # telnet -l "-froot" 192.168.40.1 Trying 192.168.40.1... Connected to 192.168.40.1. Escape character is... (3 Replies)
Discussion started by: pressy
3 Replies

5. UNIX for Dummies Questions & Answers

telnetd: all network ports in use

I hope someone can enlighten me on this. A few weeks ago, the root file system my UnixWare 7.1.1 server became corrupt so I ended up doing a full restore of the OS from tape backup. Since then, after I get about 270 users on the system, the message "telnetd: all network ports in use" is... (1 Reply)
Discussion started by: davekox
1 Replies

6. UNIX for Dummies Questions & Answers

Get telnetd to start a process other than login

I want to be able to get telnetd to start a program of my choice or one that I have written . . . or . . . write a daemon of my own to listen on a port other than 23 and when a connection arrives it should create a controlling tty/pty and then launch my program on the client side of the pty. A... (2 Replies)
Discussion started by: pdenaro
2 Replies

7. IP Networking

in.telnetd[5115] -- compromised?

/* Linux Slackware */ looking in my logs I see tons of entries similar to below. Does anyone know what these mean, and should I be concerned. I looked up a few of the IP's at Arin.net and saw that many of them belong to isp's (not good).. Any information is helpful.. Body of Messages log... (1 Reply)
Discussion started by: LowOrderBit
1 Replies

8. UNIX for Dummies Questions & Answers

Linux and in.telnetd problems

Hi, This is not the usual "unable to telnet to my machine" post. I: * have ensured that in.telnetd is started from inet.conf * that hosts.allow/deny are correctly configured * in.telnetd is listening, and on the correct port When I check my syslog i notice that tcpd (as I have... (3 Replies)
Discussion started by: sam_pointer
3 Replies
Login or Register to Ask a Question
telnetd_selinux(8)					      SELinux Policy telnetd						telnetd_selinux(8)

NAME
telnetd_selinux - Security Enhanced Linux Policy for the telnetd processes DESCRIPTION
Security-Enhanced Linux secures the telnetd processes via flexible mandatory access control. The telnetd processes execute with the telnetd_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep telnetd_t ENTRYPOINTS
The telnetd_t SELinux type can be entered via the telnetd_exec_t file type. The default entrypoint paths for the telnetd_t domain are the following: /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux telnetd policy is very flexible allowing users to setup their telnetd processes in as secure a method as possible. The following process types are defined for telnetd: telnetd_t Note: semanage permissive -a telnetd_t can be used to make the process type telnetd_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. telnetd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run telnetd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the telnetd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the telnetd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux telnetd policy is very flexible allowing users to setup their telnetd processes in as secure a method as possible. The following port types are defined for telnetd: telnetd_port_t Default Defined Ports: tcp 23 MANAGED FILES
The SELinux process type telnetd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. initrc_var_run_t /var/run/utmp /var/run/random-seed /var/run/runlevel.dir /var/run/setmixer_flag krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 security_t /selinux telnetd_tmp_t telnetd_var_run_t user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* wtmp_t /var/log/wtmp.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux telnetd policy is very flexible allowing users to setup their telnetd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the telnetd, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t telnetd_exec_t '/srv/telnetd/content(/.*)?' restorecon -R -v /srv/mytelnetd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for telnetd: telnetd_exec_t - Set files with the telnetd_exec_t type, if you want to transition an executable to the telnetd_t domain. Paths: /usr/sbin/in.telnetd, /usr/kerberos/sbin/telnetd telnetd_keytab_t - Set files with the telnetd_keytab_t type, if you want to treat the files as kerberos keytab files. telnetd_tmp_t - Set files with the telnetd_tmp_t type, if you want to store telnetd temporary files in the /tmp directories. telnetd_var_run_t - Set files with the telnetd_var_run_t type, if you want to store the telnetd files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), telnetd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) telnetd 14-06-10 telnetd_selinux(8)