1ping_selinux(8)               SELinux Policy ping              ping_selinux(8)
2
3
4

NAME

6       ping_selinux - Security Enhanced Linux Policy for the ping processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ping processes via flexible manda‐
10       tory access control.
11
12       The ping processes execute with the ping_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ping_t
19
20
21

ENTRYPOINTS

23       The ping_t SELinux type can be entered via the ping_exec_t file type.
24
25       The default entrypoint paths for the ping_t domain are the following:
26
27       /bin/ping.*,  /usr/bin/ping.*,   /usr/sbin/fping.*,   /usr/sbin/hping2,
28       /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       ping  policy  is  very flexible allowing users to setup their ping pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for ping:
41
42       ping_t, pingd_t
43
44       Note: semanage permissive -a ping_t can be used  to  make  the  process
45       type  ping_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  ping
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run ping with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If  you  want to allow all daemons the ability to read/write terminals,
66       you must turn on the daemons_use_tty boolean. Disabled by default.
67
68       setsebool -P daemons_use_tty 1
69
70
71
72       If you want to deny any process from ptracing or  debugging  any  other
73       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
74       default.
75
76       setsebool -P deny_ptrace 1
77
78
79
80       If you want to allow any process  to  mmap  any  file  on  system  with
81       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
82       ean. Enabled by default.
83
84       setsebool -P domain_can_mmap_files 1
85
86
87
88       If you want to allow all domains write to kmsg_device, while kernel  is
89       executed  with  systemd.log_target=kmsg parameter, you must turn on the
90       domain_can_write_kmsg boolean. Disabled by default.
91
92       setsebool -P domain_can_write_kmsg 1
93
94
95
96       If you want to allow all domains to use other domains file descriptors,
97       you must turn on the domain_fd_use boolean. Enabled by default.
98
99       setsebool -P domain_fd_use 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If  you  want  to allow confined applications to run with kerberos, you
126       must turn on the kerberos_enabled boolean. Enabled by default.
127
128       setsebool -P kerberos_enabled 1
129
130
131
132       If you want to allow system to run with  NIS,  you  must  turn  on  the
133       nis_enabled boolean. Disabled by default.
134
135       setsebool -P nis_enabled 1
136
137
138
139       If  you  want to allow confined applications to use nscd shared memory,
140       you must turn on the nscd_use_shm boolean. Disabled by default.
141
142       setsebool -P nscd_use_shm 1
143
144
145
146       If you want to allow confined users the ability to execute the ping and
147       traceroute  commands,  you  must  turn on the selinuxuser_ping boolean.
148       Enabled by default.
149
150       setsebool -P selinuxuser_ping 1
151
152
153

PORT TYPES

155       SELinux defines port types to represent TCP and UDP ports.
156
157       You can see the types associated with a port  by  using  the  following
158       command:
159
160       semanage port -l
161
162
163       Policy  governs  the  access  confined  processes  have to these ports.
164       SELinux ping policy is very flexible allowing users to setup their ping
165       processes in as secure a method as possible.
166
167       The following port types are defined for ping:
168
169
170       pingd_port_t
171
172
173
174       Default Defined Ports:
175                 tcp 9125
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux ping policy is very flexible allowing users to setup their ping
185       processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux defines the file context types for the ping, if you  wanted  to
190       store  files  with  these types in a diffent paths, you need to execute
191       the semanage command  to  sepecify  alternate  labeling  and  then  use
192       restorecon to put the labels on disk.
193
194       semanage fcontext -a -t pingd_modules_t '/srv/myping_content(/.*)?'
195       restorecon -R -v /srv/myping_content
196
197       Note:  SELinux  often  uses  regular expressions to specify labels that
198       match multiple files.
199
200       The following file types are defined for ping:
201
202
203
204       ping_exec_t
205
206       - Set files with the ping_exec_t type, if you  want  to  transition  an
207       executable to the ping_t domain.
208
209
210       Paths:
211            /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2,
212            /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
213
214
215       pingd_etc_t
216
217       - Set files with the pingd_etc_t type, if you want to store pingd files
218       in the /etc directories.
219
220
221
222       pingd_exec_t
223
224       -  Set  files  with the pingd_exec_t type, if you want to transition an
225       executable to the pingd_t domain.
226
227
228
229       pingd_initrc_exec_t
230
231       - Set files with the pingd_initrc_exec_t type, if you want  to  transi‐
232       tion an executable to the pingd_initrc_t domain.
233
234
235
236       pingd_modules_t
237
238       -  Set  files  with  the pingd_modules_t type, if you want to treat the
239       files as pingd modules.
240
241
242
243       Note: File context can be temporarily modified with the chcon  command.
244       If  you want to permanently change the file context you need to use the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage  fcontext  can also be used to manipulate default file context
251       mappings.
252
253       semanage permissive can also be used to manipulate  whether  or  not  a
254       process type is permissive.
255
256       semanage  module can also be used to enable/disable/install/remove pol‐
257       icy modules.
258
259       semanage port can also be used to manipulate the port definitions
260
261       semanage boolean can also be used to manipulate the booleans
262
263
264       system-config-selinux is a GUI tool available to customize SELinux pol‐
265       icy settings.
266
267

AUTHOR

269       This manual page was auto-generated using sepolicy manpage .
270
271

SEE ALSO

273       selinux(8),  ping(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
274       , setsebool(8)
275
276
277
278ping                               19-04-25                    ping_selinux(8)
Impressum