1netutils_selinux(8)         SELinux Policy netutils        netutils_selinux(8)
2
3
4

NAME

6       netutils_selinux - Security Enhanced Linux Policy for the netutils pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  netutils  processes  via  flexible
11       mandatory access control.
12
13       The  netutils  processes  execute with the netutils_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netutils_t
20
21
22

ENTRYPOINTS

24       The netutils_t SELinux type can be entered via the netutils_exec_t file
25       type.
26
27       The default entrypoint paths for the netutils_t domain are the  follow‐
28       ing:
29
30       /sbin/arping, /usr/sbin/tcpdump
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netutils policy is very flexible allowing users to setup their netutils
40       processes in as secure a method as possible.
41
42       The following process types are defined for netutils:
43
44       netutils_t
45
46       Note: semanage permissive -a netutils_t can be used to make the process
47       type  netutils_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  netu‐
54       tils policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run netutils with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux  process type netutils_t can manage files labeled with the
127       following file types.  The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       initrc_tmp_t
131
132
133       mnt_t
134
135            /mnt(/[^/]*)
136            /mnt(/[^/]*)?
137            /rhev(/[^/]*)?
138            /media(/[^/]*)
139            /media(/[^/]*)?
140            /etc/rhgb(/.*)?
141            /media/.hal-.*
142            /net
143            /afs
144            /rhev
145            /misc
146
147       netutils_tmp_t
148
149
150       tmp_t
151
152            /tmp
153            /usr/tmp
154            /var/tmp
155            /tmp-inst
156            /var/tmp-inst
157            /var/tmp/vi.recover
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  netutils policy is very flexible allowing users to setup their
168       netutils processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the netutils, if you  wanted
173       to store files with these types in a diffent paths, you need to execute
174       the semanage command  to  sepecify  alternate  labeling  and  then  use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t netutils_tmp_t '/srv/mynetutils_content(/.*)?'
178       restorecon -R -v /srv/mynetutils_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for netutils:
184
185
186
187       netutils_exec_t
188
189       - Set files with the netutils_exec_t type, if you want to transition an
190       executable to the netutils_t domain.
191
192
193       Paths:
194            /sbin/arping, /usr/sbin/tcpdump
195
196
197       netutils_tmp_t
198
199       - Set files with the netutils_tmp_t type, if you want to store netutils
200       temporary files in the /tmp directories.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  netutils(8), semanage(8), restorecon(8), chcon(1) , setse‐
233       bool(8)
234
235
236
237netutils                           15-06-03                netutils_selinux(8)
Impressum