1arpwatch_selinux(8)         SELinux Policy arpwatch        arpwatch_selinux(8)
2
3
4

NAME

6       arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  arpwatch  processes  via  flexible
11       mandatory access control.
12
13       The  arpwatch  processes  execute with the arpwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep arpwatch_t
20
21
22

ENTRYPOINTS

24       The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the arpwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/arpwatch
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       arpwatch policy is very flexible allowing users to setup their arpwatch
40       processes in as secure a method as possible.
41
42       The following process types are defined for arpwatch:
43
44       arpwatch_t
45
46       Note: semanage permissive -a arpwatch_t can be used to make the process
47       type  arpwatch_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  arp‐
54       watch policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run arpwatch with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type arpwatch_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       arpwatch_data_t
176
177            /var/arpwatch(/.*)?
178            /var/lib/arpwatch(/.*)?
179
180       arpwatch_tmp_t
181
182
183       arpwatch_var_run_t
184
185            /var/run/arpwatch.*.pid
186
187       cluster_conf_t
188
189            /etc/cluster(/.*)?
190
191       cluster_var_lib_t
192
193            /var/lib/pcsd(/.*)?
194            /var/lib/cluster(/.*)?
195            /var/lib/openais(/.*)?
196            /var/lib/pengine(/.*)?
197            /var/lib/corosync(/.*)?
198            /usr/lib/heartbeat(/.*)?
199            /var/lib/heartbeat(/.*)?
200            /var/lib/pacemaker(/.*)?
201
202       cluster_var_run_t
203
204            /var/run/crm(/.*)?
205            /var/run/cman_.*
206            /var/run/rsctmp(/.*)?
207            /var/run/aisexec.*
208            /var/run/heartbeat(/.*)?
209            /var/run/corosync-qnetd(/.*)?
210            /var/run/corosync-qdevice(/.*)?
211            /var/run/cpglockd.pid
212            /var/run/corosync.pid
213            /var/run/rgmanager.pid
214            /var/run/cluster/rgmanager.sk
215
216       root_t
217
218            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
219            /
220            /initrd
221
222

FILE CONTEXTS

224       SELinux requires files to have an extended attribute to define the file
225       type.
226
227       You can see the context of a file using the -Z option to ls
228
229       Policy  governs  the  access  confined  processes  have to these files.
230       SELinux arpwatch policy is very flexible allowing users to setup  their
231       arpwatch processes in as secure a method as possible.
232
233       STANDARD FILE CONTEXT
234
235       SELinux  defines the file context types for the arpwatch, if you wanted
236       to store files with these types in a diffent paths, you need to execute
237       the  semanage  command  to  sepecify  alternate  labeling  and then use
238       restorecon to put the labels on disk.
239
240       semanage  fcontext  -a  -t   arpwatch_var_run_t   '/srv/myarpwatch_con‐
241       tent(/.*)?'
242       restorecon -R -v /srv/myarpwatch_content
243
244       Note:  SELinux  often  uses  regular expressions to specify labels that
245       match multiple files.
246
247       The following file types are defined for arpwatch:
248
249
250
251       arpwatch_data_t
252
253       - Set files with the arpwatch_data_t type, if you  want  to  treat  the
254       files as arpwatch content.
255
256
257       Paths:
258            /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
259
260
261       arpwatch_exec_t
262
263       - Set files with the arpwatch_exec_t type, if you want to transition an
264       executable to the arpwatch_t domain.
265
266
267
268       arpwatch_initrc_exec_t
269
270       - Set files with the arpwatch_initrc_exec_t type, if you want to  tran‐
271       sition an executable to the arpwatch_initrc_t domain.
272
273
274
275       arpwatch_tmp_t
276
277       - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
278       temporary files in the /tmp directories.
279
280
281
282       arpwatch_unit_file_t
283
284       - Set files with the arpwatch_unit_file_t type, if you  want  to  treat
285       the files as arpwatch unit content.
286
287
288
289       arpwatch_var_run_t
290
291       -  Set files with the arpwatch_var_run_t type, if you want to store the
292       arpwatch files under the /run or /var/run directory.
293
294
295
296       Note: File context can be temporarily modified with the chcon  command.
297       If  you want to permanently change the file context you need to use the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage  fcontext  can also be used to manipulate default file context
304       mappings.
305
306       semanage permissive can also be used to manipulate  whether  or  not  a
307       process type is permissive.
308
309       semanage  module can also be used to enable/disable/install/remove pol‐
310       icy modules.
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8),  arpwatch(8),  semanage(8), restorecon(8), chcon(1), sepol‐
325       icy(8) , setsebool(8)
326
327
328
329arpwatch                           19-04-25                arpwatch_selinux(8)
Impressum