1inetd_selinux(8)             SELinux Policy inetd             inetd_selinux(8)
2
3
4

NAME

6       inetd_selinux - Security Enhanced Linux Policy for the inetd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the inetd processes via flexible manda‐
10       tory access control.
11
12       The inetd processes execute with the  inetd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep inetd_t
19
20
21

ENTRYPOINTS

23       The  inetd_t  SELinux  type  can  be   entered   via   the   file_type,
24       inetd_exec_t,  unlabeled_t,  proc_type, filesystem_type, mtrr_device_t,
25       sysctl_type file types.
26
27       The default entrypoint paths for the inetd_t domain are the following:
28
29       all   files   on   the   system,   /usr/sbin/inetd,   /usr/sbin/xinetd,
30       /usr/sbin/rlinetd, /dev/cpu/mtrr
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       inetd  policy is very flexible allowing users to setup their inetd pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for inetd:
43
44       inetd_t, inetd_child_t
45
46       Note: semanage permissive -a inetd_t can be used to  make  the  process
47       type  inetd_t  permissive.  SELinux  does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  inetd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run inetd with the tightest access possible.
56
57
58
59       If you want to allow all daemons to write corefiles to /, you must turn
60       on the allow_daemons_dump_core boolean. Disabled by default.
61
62       setsebool -P allow_daemons_dump_core 1
63
64
65
66       If you want to allow all daemons to use tcp wrappers, you must turn  on
67       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
68
69       setsebool -P allow_daemons_use_tcp_wrapper 1
70
71
72
73       If  you  want to allow all daemons the ability to read/write terminals,
74       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
75       default.
76
77       setsebool -P allow_daemons_use_tty 1
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the allow_domain_fd_use boolean. Enabled by default.
83
84       setsebool -P allow_domain_fd_use 1
85
86
87
88       If you want to allow unconfined executables to make their  heap  memory
89       executable.   Doing  this  is  a  really bad idea. Probably indicates a
90       badly coded executable, but could indicate an attack.  This  executable
91       should  be  reported  in  bugzilla, you must turn on the allow_execheap
92       boolean. Disabled by default.
93
94       setsebool -P allow_execheap 1
95
96
97
98       If you want to allow unconfined executables to map a memory  region  as
99       both  executable  and  writable,  this  is dangerous and the executable
100       should be reported in bugzilla), you must  turn  on  the  allow_execmem
101       boolean. Enabled by default.
102
103       setsebool -P allow_execmem 1
104
105
106
107       If  you  want  to  allow  all  unconfined  executables to use libraries
108       requiring text relocation that are not  labeled  textrel_shlib_t),  you
109       must turn on the allow_execmod boolean. Enabled by default.
110
111       setsebool -P allow_execmod 1
112
113
114
115       If  you  want  to allow unconfined executables to make their stack exe‐
116       cutable.  This should never, ever be necessary.  Probably  indicates  a
117       badly  coded  executable, but could indicate an attack. This executable
118       should be reported in bugzilla), you must turn on  the  allow_execstack
119       boolean. Enabled by default.
120
121       setsebool -P allow_execstack 1
122
123
124
125       If  you  want  to allow confined applications to run with kerberos, you
126       must turn on the allow_kerberos boolean. Enabled by default.
127
128       setsebool -P allow_kerberos 1
129
130
131
132       If you want to allow sysadm to debug or ptrace all processes, you  must
133       turn on the allow_ptrace boolean. Disabled by default.
134
135       setsebool -P allow_ptrace 1
136
137
138
139       If  you  want  to  allow  system  to run with NIS, you must turn on the
140       allow_ypbind boolean. Disabled by default.
141
142       setsebool -P allow_ypbind 1
143
144
145
146       If you want to enable cluster mode for daemons, you must  turn  on  the
147       daemons_enable_cluster_mode boolean. Disabled by default.
148
149       setsebool -P daemons_enable_cluster_mode 1
150
151
152
153       If  you  want to allow all domains to have the kernel load modules, you
154       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
155       default.
156
157       setsebool -P domain_kernel_load_modules 1
158
159
160
161       If you want to allow all domains to execute in fips_mode, you must turn
162       on the fips_mode boolean. Enabled by default.
163
164       setsebool -P fips_mode 1
165
166
167
168       If you want to enable reading of urandom for all domains, you must turn
169       on the global_ssp boolean. Disabled by default.
170
171       setsebool -P global_ssp 1
172
173
174
175       If you want to enable support for upstart as the init program, you must
176       turn on the init_upstart boolean. Enabled by default.
177
178       setsebool -P init_upstart 1
179
180
181
182       If you want to allow certain domains to map low memory in  the  kernel,
183       you must turn on the mmap_low_allowed boolean. Disabled by default.
184
185       setsebool -P mmap_low_allowed 1
186
187
188
189       If  you  want to allow confined applications to use nscd shared memory,
190       you must turn on the nscd_use_shm boolean. Enabled by default.
191
192       setsebool -P nscd_use_shm 1
193
194
195
196       If you want to boolean to determine whether the system permits  loading
197       policy,  setting enforcing mode, and changing boolean values.  Set this
198       to true and you have to reboot to set it back, you  must  turn  on  the
199       secure_mode_policyload boolean. Disabled by default.
200
201       setsebool -P secure_mode_policyload 1
202
203
204
205       If you want to support X userspace object manager, you must turn on the
206       xserver_object_manager boolean. Disabled by default.
207
208       setsebool -P xserver_object_manager 1
209
210
211

PORT TYPES

213       SELinux defines port types to represent TCP and UDP ports.
214
215       You can see the types associated with a port  by  using  the  following
216       command:
217
218       semanage port -l
219
220
221       Policy  governs  the  access  confined  processes  have to these ports.
222       SELinux inetd policy is very flexible allowing  users  to  setup  their
223       inetd processes in as secure a method as possible.
224
225       The following port types are defined for inetd:
226
227
228       inetd_child_port_t
229
230
231
232       Default Defined Ports:
233                 tcp 1,7,9,13,19,37,512,543,544,891,892,2105,5666
234                 udp 1,7,9,13,19,37,891,892
235

MANAGED FILES

237       The SELinux process type inetd_t can manage files labeled with the fol‐
238       lowing file types.  The paths listed are the default  paths  for  these
239       file types.  Note the processes UID still need to have DAC permissions.
240
241       file_type
242
243            all files on the system
244
245

FILE CONTEXTS

247       SELinux requires files to have an extended attribute to define the file
248       type.
249
250       You can see the context of a file using the -Z option to ls
251
252       Policy governs the access  confined  processes  have  to  these  files.
253       SELinux  inetd  policy  is  very flexible allowing users to setup their
254       inetd processes in as secure a method as possible.
255
256       STANDARD FILE CONTEXT
257
258       SELinux defines the file context types for the inetd, if you wanted  to
259       store  files  with  these types in a diffent paths, you need to execute
260       the semanage command  to  sepecify  alternate  labeling  and  then  use
261       restorecon to put the labels on disk.
262
263       semanage fcontext -a -t inetd_var_run_t '/srv/myinetd_content(/.*)?'
264       restorecon -R -v /srv/myinetd_content
265
266       Note:  SELinux  often  uses  regular expressions to specify labels that
267       match multiple files.
268
269       The following file types are defined for inetd:
270
271
272
273       inetd_child_exec_t
274
275       - Set files with the inetd_child_exec_t type, if you want to transition
276       an executable to the inetd_child_t domain.
277
278
279       Paths:
280            /usr/sbin/in..*d,           /usr/local/lib/pysieved/pysieved.*.py,
281            /usr/sbin/identd
282
283
284       inetd_child_tmp_t
285
286       - Set files with the inetd_child_tmp_t type, if you want to store inetd
287       child temporary files in the /tmp directories.
288
289
290
291       inetd_child_var_run_t
292
293       -  Set  files with the inetd_child_var_run_t type, if you want to store
294       the inetd child files under the /run or /var/run directory.
295
296
297
298       inetd_exec_t
299
300       - Set files with the inetd_exec_t type, if you want  to  transition  an
301       executable to the inetd_t domain.
302
303
304       Paths:
305            /usr/sbin/inetd, /usr/sbin/xinetd, /usr/sbin/rlinetd
306
307
308       inetd_log_t
309
310       - Set files with the inetd_log_t type, if you want to treat the data as
311       inetd log data, usually stored under the /var/log directory.
312
313
314
315       inetd_tmp_t
316
317       - Set files with the inetd_tmp_t type, if you want to store inetd  tem‐
318       porary files in the /tmp directories.
319
320
321
322       inetd_var_run_t
323
324       -  Set  files  with  the inetd_var_run_t type, if you want to store the
325       inetd files under the /run or /var/run directory.
326
327
328
329       Note: File context can be temporarily modified with the chcon  command.
330       If  you want to permanently change the file context you need to use the
331       semanage fcontext command.  This will modify the SELinux labeling data‐
332       base.  You will need to use restorecon to apply the labels.
333
334

COMMANDS

336       semanage  fcontext  can also be used to manipulate default file context
337       mappings.
338
339       semanage permissive can also be used to manipulate  whether  or  not  a
340       process type is permissive.
341
342       semanage  module can also be used to enable/disable/install/remove pol‐
343       icy modules.
344
345       semanage port can also be used to manipulate the port definitions
346
347       semanage boolean can also be used to manipulate the booleans
348
349
350       system-config-selinux is a GUI tool available to customize SELinux pol‐
351       icy settings.
352
353

AUTHOR

355       This manual page was auto-generated using sepolicy manpage .
356
357

SEE ALSO

359       selinux(8),  inetd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
360       bool(8), inetd_child_selinux(8)
361
362
363
364inetd                              15-06-03                   inetd_selinux(8)
Impressum