1inetd_child_selinux(8)    SELinux Policy inetd_child    inetd_child_selinux(8)
2
3
4

NAME

6       inetd_child_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       inetd_child processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the inetd_child processes via  flexible
11       mandatory access control.
12
13       The  inetd_child processes execute with the inetd_child_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep inetd_child_t
20
21
22

ENTRYPOINTS

24       The    inetd_child_t    SELinux   type   can   be   entered   via   the
25       inetd_child_exec_t, usr_t, bin_t file types.
26
27       The default entrypoint paths for the inetd_child_t domain are the  fol‐
28       lowing:
29
30       All  executeables  with the default executable label, usually stored in
31       /usr/bin          and           /usr/sbin.            /usr/sbin/in..*d,
32       /usr/lib/pysieved/pysieved.*.py, /usr/local/lib/pysieved/pysieved.*.py,
33       /usr/sbin/identd,   /usr/.*,    /opt/.*,    /emul/.*,    /ostree(/.*)?,
34       /export(/.*)?,       /usr/doc(/.*)?/lib(/.*)?,      /usr/inclu.e(/.*)?,
35       /usr/share/doc(/.*)?/README.*, /usr, /opt, /emul
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       inetd_child policy is very  flexible  allowing  users  to  setup  their
45       inetd_child processes in as secure a method as possible.
46
47       The following process types are defined for inetd_child:
48
49       inetd_child_t
50
51       Note:  semanage  permissive  -a  inetd_child_t  can be used to make the
52       process type inetd_child_t permissive. SELinux does not deny access  to
53       permissive  process  types,  but the AVC (SELinux denials) messages are
54       still generated.
55
56

BOOLEANS

58       SELinux  policy  is  customizable  based  on  least  access   required.
59       inetd_child  policy is extremely flexible and has several booleans that
60       allow you to manipulate the policy and run inetd_child with the  tight‐
61       est access possible.
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to deny user domains applications to map a memory region as
74       both executable and writable, this  is  dangerous  and  the  executable
75       should be reported in bugzilla, you must turn on the deny_execmem bool‐
76       ean. Enabled by default.
77
78       setsebool -P deny_execmem 1
79
80
81
82       If you want to deny any process from ptracing or  debugging  any  other
83       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
84       default.
85
86       setsebool -P deny_ptrace 1
87
88
89
90       If you want to allow any process  to  mmap  any  file  on  system  with
91       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
92       ean. Enabled by default.
93
94       setsebool -P domain_can_mmap_files 1
95
96
97
98       If you want to allow all domains write to kmsg_device, while kernel  is
99       executed  with  systemd.log_target=kmsg parameter, you must turn on the
100       domain_can_write_kmsg boolean. Disabled by default.
101
102       setsebool -P domain_can_write_kmsg 1
103
104
105
106       If you want to allow all domains to use other domains file descriptors,
107       you must turn on the domain_fd_use boolean. Enabled by default.
108
109       setsebool -P domain_fd_use 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If  you  want  to allow confined applications to run with kerberos, you
136       must turn on the kerberos_enabled boolean. Enabled by default.
137
138       setsebool -P kerberos_enabled 1
139
140
141
142       If you want to control the ability to mmap a low area  of  the  address
143       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
144       the mmap_low_allowed boolean. Disabled by default.
145
146       setsebool -P mmap_low_allowed 1
147
148
149
150       If you want to allow system to run with  NIS,  you  must  turn  on  the
151       nis_enabled boolean. Disabled by default.
152
153       setsebool -P nis_enabled 1
154
155
156
157       If  you  want to allow confined applications to use nscd shared memory,
158       you must turn on the nscd_use_shm boolean. Disabled by default.
159
160       setsebool -P nscd_use_shm 1
161
162
163
164       If you want to disable kernel module loading,  you  must  turn  on  the
165       secure_mode_insmod boolean. Enabled by default.
166
167       setsebool -P secure_mode_insmod 1
168
169
170
171       If  you want to boolean to determine whether the system permits loading
172       policy, setting enforcing mode, and changing boolean values.  Set  this
173       to  true  and  you  have to reboot to set it back, you must turn on the
174       secure_mode_policyload boolean. Enabled by default.
175
176       setsebool -P secure_mode_policyload 1
177
178
179
180       If you want to allow unconfined executables to make their  heap  memory
181       executable.   Doing  this  is  a  really bad idea. Probably indicates a
182       badly coded executable, but could indicate an attack.  This  executable
183       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
184       uxuser_execheap boolean. Disabled by default.
185
186       setsebool -P selinuxuser_execheap 1
187
188
189
190       If you want to  allow  all  unconfined  executables  to  use  libraries
191       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
192       must turn on the selinuxuser_execmod boolean. Enabled by default.
193
194       setsebool -P selinuxuser_execmod 1
195
196
197
198       If you want to allow unconfined executables to make  their  stack  exe‐
199       cutable.   This  should  never, ever be necessary. Probably indicates a
200       badly coded executable, but could indicate an attack.  This  executable
201       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
202       stack boolean. Enabled by default.
203
204       setsebool -P selinuxuser_execstack 1
205
206
207
208       If you want to support X userspace object manager, you must turn on the
209       xserver_object_manager boolean. Enabled by default.
210
211       setsebool -P xserver_object_manager 1
212
213
214

PORT TYPES

216       SELinux defines port types to represent TCP and UDP ports.
217
218       You  can  see  the  types associated with a port by using the following
219       command:
220
221       semanage port -l
222
223
224       Policy governs the access  confined  processes  have  to  these  ports.
225       SELinux  inetd_child  policy  is  very flexible allowing users to setup
226       their inetd_child processes in as secure a method as possible.
227
228       The following port types are defined for inetd_child:
229
230
231       inetd_child_port_t
232
233
234
235       Default Defined Ports:
236                 tcp 1,9,13,19,512,544,891,892,5666
237                 udp 1,9,13,19,891,892
238

MANAGED FILES

240       The SELinux process type inetd_child_t can manage  files  labeled  with
241       the  following  file types.  The paths listed are the default paths for
242       these file types.  Note the processes UID still need to have  DAC  per‐
243       missions.
244
245       file_type
246
247            all files on the system
248
249

FILE CONTEXTS

251       SELinux requires files to have an extended attribute to define the file
252       type.
253
254       You can see the context of a file using the -Z option to ls
255
256       Policy governs the access  confined  processes  have  to  these  files.
257       SELinux  inetd_child  policy  is  very flexible allowing users to setup
258       their inetd_child processes in as secure a method as possible.
259
260       STANDARD FILE CONTEXT
261
262       SELinux defines the file context types  for  the  inetd_child,  if  you
263       wanted  to store files with these types in a diffent paths, you need to
264       execute the semanage command to sepecify alternate  labeling  and  then
265       use restorecon to put the labels on disk.
266
267       semanage  fcontext -a -t inetd_child_var_run_t '/srv/myinetd_child_con‐
268       tent(/.*)?'
269       restorecon -R -v /srv/myinetd_child_content
270
271       Note: SELinux often uses regular expressions  to  specify  labels  that
272       match multiple files.
273
274       The following file types are defined for inetd_child:
275
276
277
278       inetd_child_exec_t
279
280       - Set files with the inetd_child_exec_t type, if you want to transition
281       an executable to the inetd_child_t domain.
282
283
284       Paths:
285            /usr/sbin/in..*d,                 /usr/lib/pysieved/pysieved.*.py,
286            /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd
287
288
289       inetd_child_tmp_t
290
291       - Set files with the inetd_child_tmp_t type, if you want to store inetd
292       child temporary files in the /tmp directories.
293
294
295
296       inetd_child_var_run_t
297
298       - Set files with the inetd_child_var_run_t type, if you want  to  store
299       the inetd child files under the /run or /var/run directory.
300
301
302
303       Note:  File context can be temporarily modified with the chcon command.
304       If you want to permanently change the file context you need to use  the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage fcontext can also be used to manipulate default  file  context
311       mappings.
312
313       semanage  permissive  can  also  be used to manipulate whether or not a
314       process type is permissive.
315
316       semanage module can also be used to enable/disable/install/remove  pol‐
317       icy modules.
318
319       semanage port can also be used to manipulate the port definitions
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8),  inetd_child(8),  semanage(8),   restorecon(8),   chcon(1),
334       sepolicy(8) , setsebool(8)
335
336
337
338inetd_child                        19-04-25             inetd_child_selinux(8)
Impressum