1inetd_selinux(8)             SELinux Policy inetd             inetd_selinux(8)
2
3
4

NAME

6       inetd_selinux - Security Enhanced Linux Policy for the inetd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the inetd processes via flexible manda‐
10       tory access control.
11
12       The inetd processes execute with the  inetd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep inetd_t
19
20
21

ENTRYPOINTS

23       The inetd_t SELinux type can be entered via the inetd_exec_t file type.
24
25       The default entrypoint paths for the inetd_t domain are the following:
26
27       /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       inetd policy is very flexible allowing users to setup their inetd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for inetd:
40
41       inetd_t, inetd_child_t
42
43       Note:  semanage  permissive  -a inetd_t can be used to make the process
44       type inetd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   inetd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run inetd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny user domains applications to map a memory region as
93       both  executable  and  writable,  this  is dangerous and the executable
94       should be reported in bugzilla, you must turn on the deny_execmem bool‐
95       ean. Enabled by default.
96
97       setsebool -P deny_execmem 1
98
99
100
101       If  you  want  to deny any process from ptracing or debugging any other
102       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
103       default.
104
105       setsebool -P deny_ptrace 1
106
107
108
109       If  you  want  to  allow  any  process  to mmap any file on system with
110       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
111       ean. Enabled by default.
112
113       setsebool -P domain_can_mmap_files 1
114
115
116
117       If  you want to allow all domains write to kmsg_device, while kernel is
118       executed with systemd.log_target=kmsg parameter, you must turn  on  the
119       domain_can_write_kmsg boolean. Disabled by default.
120
121       setsebool -P domain_can_write_kmsg 1
122
123
124
125       If you want to allow all domains to use other domains file descriptors,
126       you must turn on the domain_fd_use boolean. Enabled by default.
127
128       setsebool -P domain_fd_use 1
129
130
131
132       If you want to allow all domains to have the kernel load  modules,  you
133       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
134       default.
135
136       setsebool -P domain_kernel_load_modules 1
137
138
139
140       If you want to allow all domains to execute in fips_mode, you must turn
141       on the fips_mode boolean. Enabled by default.
142
143       setsebool -P fips_mode 1
144
145
146
147       If you want to enable reading of urandom for all domains, you must turn
148       on the global_ssp boolean. Disabled by default.
149
150       setsebool -P global_ssp 1
151
152
153
154       If you want to allow confined applications to run  with  kerberos,  you
155       must turn on the kerberos_enabled boolean. Enabled by default.
156
157       setsebool -P kerberos_enabled 1
158
159
160
161       If  you  want  to control the ability to mmap a low area of the address
162       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
163       the mmap_low_allowed boolean. Disabled by default.
164
165       setsebool -P mmap_low_allowed 1
166
167
168
169       If  you  want  to  allow  system  to run with NIS, you must turn on the
170       nis_enabled boolean. Disabled by default.
171
172       setsebool -P nis_enabled 1
173
174
175
176       If you want to allow confined applications to use nscd  shared  memory,
177       you must turn on the nscd_use_shm boolean. Disabled by default.
178
179       setsebool -P nscd_use_shm 1
180
181
182
183       If  you  want  to  disable  kernel module loading, you must turn on the
184       secure_mode_insmod boolean. Enabled by default.
185
186       setsebool -P secure_mode_insmod 1
187
188
189
190       If you want to boolean to determine whether the system permits  loading
191       policy,  setting enforcing mode, and changing boolean values.  Set this
192       to true and you have to reboot to set it back, you  must  turn  on  the
193       secure_mode_policyload boolean. Enabled by default.
194
195       setsebool -P secure_mode_policyload 1
196
197
198
199       If  you  want to allow unconfined executables to make their heap memory
200       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
201       badly  coded  executable, but could indicate an attack. This executable
202       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
203       uxuser_execheap boolean. Disabled by default.
204
205       setsebool -P selinuxuser_execheap 1
206
207
208
209       If  you  want  to  allow  all  unconfined  executables to use libraries
210       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
211       must turn on the selinuxuser_execmod boolean. Enabled by default.
212
213       setsebool -P selinuxuser_execmod 1
214
215
216
217       If  you  want  to allow unconfined executables to make their stack exe‐
218       cutable.  This should never, ever be necessary.  Probably  indicates  a
219       badly  coded  executable, but could indicate an attack. This executable
220       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
221       stack boolean. Enabled by default.
222
223       setsebool -P selinuxuser_execstack 1
224
225
226
227       If you want to support X userspace object manager, you must turn on the
228       xserver_object_manager boolean. Enabled by default.
229
230       setsebool -P xserver_object_manager 1
231
232
233

PORT TYPES

235       SELinux defines port types to represent TCP and UDP ports.
236
237       You can see the types associated with a port  by  using  the  following
238       command:
239
240       semanage port -l
241
242
243       Policy  governs  the  access  confined  processes  have to these ports.
244       SELinux inetd policy is very flexible allowing  users  to  setup  their
245       inetd processes in as secure a method as possible.
246
247       The following port types are defined for inetd:
248
249
250       inetd_child_port_t
251
252
253
254       Default Defined Ports:
255                 tcp 1,9,13,19,512,544,891,892,5666
256                 udp 1,9,13,19,891,892
257

MANAGED FILES

259       The SELinux process type inetd_t can manage files labeled with the fol‐
260       lowing file types.  The paths listed are the default  paths  for  these
261       file types.  Note the processes UID still need to have DAC permissions.
262
263       file_type
264
265            all files on the system
266
267

FILE CONTEXTS

269       SELinux requires files to have an extended attribute to define the file
270       type.
271
272       You can see the context of a file using the -Z option to ls
273
274       Policy governs the access  confined  processes  have  to  these  files.
275       SELinux  inetd  policy  is  very flexible allowing users to setup their
276       inetd processes in as secure a method as possible.
277
278       STANDARD FILE CONTEXT
279
280       SELinux defines the file context types for the inetd, if you wanted  to
281       store  files  with  these types in a diffent paths, you need to execute
282       the semanage command  to  sepecify  alternate  labeling  and  then  use
283       restorecon to put the labels on disk.
284
285       semanage fcontext -a -t inetd_var_run_t '/srv/myinetd_content(/.*)?'
286       restorecon -R -v /srv/myinetd_content
287
288       Note:  SELinux  often  uses  regular expressions to specify labels that
289       match multiple files.
290
291       The following file types are defined for inetd:
292
293
294
295       inetd_child_exec_t
296
297       - Set files with the inetd_child_exec_t type, if you want to transition
298       an executable to the inetd_child_t domain.
299
300
301       Paths:
302            /usr/sbin/in..*d,                 /usr/lib/pysieved/pysieved.*.py,
303            /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd
304
305
306       inetd_child_tmp_t
307
308       - Set files with the inetd_child_tmp_t type, if you want to store inetd
309       child temporary files in the /tmp directories.
310
311
312
313       inetd_child_var_run_t
314
315       -  Set  files with the inetd_child_var_run_t type, if you want to store
316       the inetd child files under the /run or /var/run directory.
317
318
319
320       inetd_exec_t
321
322       - Set files with the inetd_exec_t type, if you want  to  transition  an
323       executable to the inetd_t domain.
324
325
326       Paths:
327            /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
328
329
330       inetd_log_t
331
332       - Set files with the inetd_log_t type, if you want to treat the data as
333       inetd log data, usually stored under the /var/log directory.
334
335
336
337       inetd_tmp_t
338
339       - Set files with the inetd_tmp_t type, if you want to store inetd  tem‐
340       porary files in the /tmp directories.
341
342
343
344       inetd_var_run_t
345
346       -  Set  files  with  the inetd_var_run_t type, if you want to store the
347       inetd files under the /run or /var/run directory.
348
349
350
351       Note: File context can be temporarily modified with the chcon  command.
352       If  you want to permanently change the file context you need to use the
353       semanage fcontext command.  This will modify the SELinux labeling data‐
354       base.  You will need to use restorecon to apply the labels.
355
356

COMMANDS

358       semanage  fcontext  can also be used to manipulate default file context
359       mappings.
360
361       semanage permissive can also be used to manipulate  whether  or  not  a
362       process type is permissive.
363
364       semanage  module can also be used to enable/disable/install/remove pol‐
365       icy modules.
366
367       semanage port can also be used to manipulate the port definitions
368
369       semanage boolean can also be used to manipulate the booleans
370
371
372       system-config-selinux is a GUI tool available to customize SELinux pol‐
373       icy settings.
374
375

AUTHOR

377       This manual page was auto-generated using sepolicy manpage .
378
379

SEE ALSO

381       selinux(8), inetd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
382       , setsebool(8), inetd_child_selinux(8)
383
384
385
386inetd                              19-04-25                   inetd_selinux(8)
Impressum