1netutils_selinux(8)         SELinux Policy netutils        netutils_selinux(8)
2
3
4

NAME

6       netutils_selinux - Security Enhanced Linux Policy for the netutils pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  netutils  processes  via  flexible
11       mandatory access control.
12
13       The  netutils  processes  execute with the netutils_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netutils_t
20
21
22

ENTRYPOINTS

24       The netutils_t SELinux type can be entered via the netutils_exec_t file
25       type.
26
27       The default entrypoint paths for the netutils_t domain are the  follow‐
28       ing:
29
30       /sbin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netutils policy is very flexible allowing users to setup their netutils
40       processes in as secure a method as possible.
41
42       The following process types are defined for netutils:
43
44       netutils_t
45
46       Note: semanage permissive -a netutils_t can be used to make the process
47       type  netutils_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  netu‐
54       tils policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run netutils with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux  process type netutils_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       netutils_tmp_t
155
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  netutils policy is very flexible allowing users to setup their
166       netutils processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the netutils, if you  wanted
171       to store files with these types in a diffent paths, you need to execute
172       the semanage command  to  sepecify  alternate  labeling  and  then  use
173       restorecon to put the labels on disk.
174
175       semanage fcontext -a -t netutils_tmp_t '/srv/mynetutils_content(/.*)?'
176       restorecon -R -v /srv/mynetutils_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for netutils:
182
183
184
185       netutils_exec_t
186
187       - Set files with the netutils_exec_t type, if you want to transition an
188       executable to the netutils_t domain.
189
190
191       Paths:
192            /sbin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
193
194
195       netutils_tmp_t
196
197       - Set files with the netutils_tmp_t type, if you want to store netutils
198       temporary files in the /tmp directories.
199
200
201
202       Note: File context can be temporarily modified with the chcon  command.
203       If  you want to permanently change the file context you need to use the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage  fcontext  can also be used to manipulate default file context
210       mappings.
211
212       semanage permissive can also be used to manipulate  whether  or  not  a
213       process type is permissive.
214
215       semanage  module can also be used to enable/disable/install/remove pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8),  netutils(8),  semanage(8), restorecon(8), chcon(1), sepol‐
231       icy(8) , setsebool(8)
232
233
234
235netutils                           19-04-25                netutils_selinux(8)
Impressum