1arpwatch_selinux(8)         SELinux Policy arpwatch        arpwatch_selinux(8)
2
3
4

NAME

6       arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  arpwatch  processes  via  flexible
11       mandatory access control.
12
13       The  arpwatch  processes  execute with the arpwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep arpwatch_t
20
21
22

ENTRYPOINTS

24       The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the arpwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/arpwatch
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       arpwatch policy is very flexible allowing users to setup their arpwatch
40       processes in as secure a method as possible.
41
42       The following process types are defined for arpwatch:
43
44       arpwatch_t
45
46       Note: semanage permissive -a arpwatch_t can be used to make the process
47       type  arpwatch_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  arp‐
54       watch policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run arpwatch with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process type arpwatch_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       arpwatch_data_t
159
160            /var/arpwatch(/.*)?
161            /var/lib/arpwatch(/.*)?
162
163       arpwatch_tmp_t
164
165
166       arpwatch_var_run_t
167
168
169       cluster_conf_t
170
171            /etc/cluster(/.*)?
172
173       cluster_var_lib_t
174
175            /var/lib(64)?/openais(/.*)?
176            /var/lib(64)?/pengine(/.*)?
177            /var/lib(64)?/corosync(/.*)?
178            /usr/lib(64)?/heartbeat(/.*)?
179            /var/lib(64)?/heartbeat(/.*)?
180            /var/lib(64)?/pacemaker(/.*)?
181            /var/lib/cluster(/.*)?
182
183       cluster_var_run_t
184
185            /var/run/crm(/.*)?
186            /var/run/cman_.*
187            /var/run/rsctmp(/.*)?
188            /var/run/aisexec.*
189            /var/run/heartbeat(/.*)?
190            /var/run/cpglockd.pid
191            /var/run/corosync.pid
192            /var/run/rgmanager.pid
193            /var/run/cluster/rgmanager.sk
194
195       initrc_tmp_t
196
197
198       mnt_t
199
200            /mnt(/[^/]*)
201            /mnt(/[^/]*)?
202            /rhev(/[^/]*)?
203            /media(/[^/]*)
204            /media(/[^/]*)?
205            /etc/rhgb(/.*)?
206            /media/.hal-.*
207            /net
208            /afs
209            /rhev
210            /misc
211
212       root_t
213
214            /
215            /initrd
216
217       tmp_t
218
219            /tmp
220            /usr/tmp
221            /var/tmp
222            /tmp-inst
223            /var/tmp-inst
224            /var/tmp/vi.recover
225
226

FILE CONTEXTS

228       SELinux requires files to have an extended attribute to define the file
229       type.
230
231       You can see the context of a file using the -Z option to ls
232
233       Policy governs the access  confined  processes  have  to  these  files.
234       SELinux  arpwatch policy is very flexible allowing users to setup their
235       arpwatch processes in as secure a method as possible.
236
237       STANDARD FILE CONTEXT
238
239       SELinux defines the file context types for the arpwatch, if you  wanted
240       to store files with these types in a diffent paths, you need to execute
241       the semanage command  to  sepecify  alternate  labeling  and  then  use
242       restorecon to put the labels on disk.
243
244       semanage   fcontext   -a  -t  arpwatch_var_run_t  '/srv/myarpwatch_con‐
245       tent(/.*)?'
246       restorecon -R -v /srv/myarpwatch_content
247
248       Note: SELinux often uses regular expressions  to  specify  labels  that
249       match multiple files.
250
251       The following file types are defined for arpwatch:
252
253
254
255       arpwatch_data_t
256
257       -  Set  files  with  the arpwatch_data_t type, if you want to treat the
258       files as arpwatch content.
259
260
261       Paths:
262            /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
263
264
265       arpwatch_exec_t
266
267       - Set files with the arpwatch_exec_t type, if you want to transition an
268       executable to the arpwatch_t domain.
269
270
271
272       arpwatch_initrc_exec_t
273
274       -  Set files with the arpwatch_initrc_exec_t type, if you want to tran‐
275       sition an executable to the arpwatch_initrc_t domain.
276
277
278
279       arpwatch_tmp_t
280
281       - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
282       temporary files in the /tmp directories.
283
284
285
286       arpwatch_var_run_t
287
288       -  Set files with the arpwatch_var_run_t type, if you want to store the
289       arpwatch files under the /run or /var/run directory.
290
291
292
293       Note: File context can be temporarily modified with the chcon  command.
294       If  you want to permanently change the file context you need to use the
295       semanage fcontext command.  This will modify the SELinux labeling data‐
296       base.  You will need to use restorecon to apply the labels.
297
298

COMMANDS

300       semanage  fcontext  can also be used to manipulate default file context
301       mappings.
302
303       semanage permissive can also be used to manipulate  whether  or  not  a
304       process type is permissive.
305
306       semanage  module can also be used to enable/disable/install/remove pol‐
307       icy modules.
308
309       semanage boolean can also be used to manipulate the booleans
310
311
312       system-config-selinux is a GUI tool available to customize SELinux pol‐
313       icy settings.
314
315

AUTHOR

317       This manual page was auto-generated using sepolicy manpage .
318
319

SEE ALSO

321       selinux(8),  arpwatch(8), semanage(8), restorecon(8), chcon(1) , setse‐
322       bool(8)
323
324
325
326arpwatch                           15-06-03                arpwatch_selinux(8)
Impressum