1tcpd_selinux(8)               SELinux Policy tcpd              tcpd_selinux(8)
2
3
4

NAME

6       tcpd_selinux - Security Enhanced Linux Policy for the tcpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tcpd processes via flexible manda‐
10       tory access control.
11
12       The tcpd processes execute with the tcpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tcpd_t
19
20
21

ENTRYPOINTS

23       The tcpd_t SELinux type can be entered via the tcpd_exec_t file type.
24
25       The default entrypoint paths for the tcpd_t domain are the following:
26
27       /usr/sbin/tcpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tcpd policy is very flexible allowing users to setup  their  tcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tcpd:
40
41       tcpd_t
42
43       Note:  semanage  permissive  -a  tcpd_t can be used to make the process
44       type tcpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tcpd with the tightest access possible.
53
54
55
56       If you want to deny any process from ptracing or  debugging  any  other
57       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
58       default.
59
60       setsebool -P deny_ptrace 1
61
62
63
64       If you want to allow any process  to  mmap  any  file  on  system  with
65       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
66       ean. Enabled by default.
67
68       setsebool -P domain_can_mmap_files 1
69
70
71
72       If you want to allow all domains write to kmsg_device, while kernel  is
73       executed  with  systemd.log_target=kmsg parameter, you must turn on the
74       domain_can_write_kmsg boolean. Disabled by default.
75
76       setsebool -P domain_can_write_kmsg 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the domain_fd_use boolean. Enabled by default.
82
83       setsebool -P domain_fd_use 1
84
85
86
87       If  you  want to allow all domains to have the kernel load modules, you
88       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
89       default.
90
91       setsebool -P domain_kernel_load_modules 1
92
93
94
95       If you want to allow all domains to execute in fips_mode, you must turn
96       on the fips_mode boolean. Enabled by default.
97
98       setsebool -P fips_mode 1
99
100
101
102       If you want to enable reading of urandom for all domains, you must turn
103       on the global_ssp boolean. Disabled by default.
104
105       setsebool -P global_ssp 1
106
107
108
109       If  you  want  to  allow  system  to run with NIS, you must turn on the
110       nis_enabled boolean. Disabled by default.
111
112       setsebool -P nis_enabled 1
113
114
115

MANAGED FILES

117       The SELinux process type tcpd_t can manage files labeled with the  fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       tcpd_tmp_t
122
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux tcpd policy is very flexible allowing users to setup their tcpd
133       processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux  defines  the file context types for the tcpd, if you wanted to
138       store files with these types in a diffent paths, you  need  to  execute
139       the  semanage  command  to  sepecify  alternate  labeling  and then use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t tcpd_tmp_t '/srv/mytcpd_content(/.*)?'
143       restorecon -R -v /srv/mytcpd_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for tcpd:
149
150
151
152       tcpd_exec_t
153
154       -  Set  files  with  the tcpd_exec_t type, if you want to transition an
155       executable to the tcpd_t domain.
156
157
158
159       tcpd_tmp_t
160
161       - Set files with the tcpd_tmp_t type, if you want to store tcpd  tempo‐
162       rary files in the /tmp directories.
163
164
165
166       Note:  File context can be temporarily modified with the chcon command.
167       If you want to permanently change the file context you need to use  the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage fcontext can also be used to manipulate default  file  context
174       mappings.
175
176       semanage  permissive  can  also  be used to manipulate whether or not a
177       process type is permissive.
178
179       semanage module can also be used to enable/disable/install/remove  pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8), tcpd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
195       , setsebool(8)
196
197
198
199tcpd                               19-04-25                    tcpd_selinux(8)
Impressum