1traceroute_selinux(8)      SELinux Policy traceroute     traceroute_selinux(8)
2
3
4

NAME

6       traceroute_selinux  - Security Enhanced Linux Policy for the traceroute
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the traceroute processes  via  flexible
11       mandatory access control.
12
13       The  traceroute  processes  execute with the traceroute_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep traceroute_t
20
21
22

ENTRYPOINTS

24       The  traceroute_t SELinux type can be entered via the traceroute_exec_t
25       file type.
26
27       The default entrypoint paths for the traceroute_t domain are  the  fol‐
28       lowing:
29
30       /bin/tracepath.*,        /bin/traceroute.*,       /usr/bin/tracepath.*,
31       /usr/bin/traceroute.*,      /usr/sbin/traceroute.*,       /usr/bin/lft,
32       /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       traceroute  policy  is  very  flexible  allowing  users  to setup their
42       traceroute processes in as secure a method as possible.
43
44       The following process types are defined for traceroute:
45
46       traceroute_t
47
48       Note: semanage permissive -a traceroute_t  can  be  used  to  make  the
49       process  type  traceroute_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  tracer‐
56       oute policy is extremely flexible and has several booleans  that  allow
57       you  to  manipulate  the  policy  and  run traceroute with the tightest
58       access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you must turn on the daemons_use_tty boolean. Disabled by default.
72
73       setsebool -P daemons_use_tty 1
74
75
76
77       If  you  want  to deny any process from ptracing or debugging any other
78       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
79       default.
80
81       setsebool -P deny_ptrace 1
82
83
84
85       If  you  want  to  allow  any  process  to mmap any file on system with
86       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
87       ean. Enabled by default.
88
89       setsebool -P domain_can_mmap_files 1
90
91
92
93       If  you want to allow all domains write to kmsg_device, while kernel is
94       executed with systemd.log_target=kmsg parameter, you must turn  on  the
95       domain_can_write_kmsg boolean. Disabled by default.
96
97       setsebool -P domain_can_write_kmsg 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the domain_fd_use boolean. Enabled by default.
103
104       setsebool -P domain_fd_use 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
110       default.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to allow confined applications to run  with  kerberos,  you
131       must turn on the kerberos_enabled boolean. Enabled by default.
132
133       setsebool -P kerberos_enabled 1
134
135
136
137       If  you  want  to  allow  system  to run with NIS, you must turn on the
138       nis_enabled boolean. Disabled by default.
139
140       setsebool -P nis_enabled 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Disabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150
151       If you want to allow confined users the ability to execute the ping and
152       traceroute commands, you must turn  on  the  selinuxuser_ping  boolean.
153       Enabled by default.
154
155       setsebool -P selinuxuser_ping 1
156
157
158

PORT TYPES

160       SELinux defines port types to represent TCP and UDP ports.
161
162       You  can  see  the  types associated with a port by using the following
163       command:
164
165       semanage port -l
166
167
168       Policy governs the access  confined  processes  have  to  these  ports.
169       SELinux  traceroute  policy  is  very  flexible allowing users to setup
170       their traceroute processes in as secure a method as possible.
171
172       The following port types are defined for traceroute:
173
174
175       traceroute_port_t
176
177
178
179       Default Defined Ports:
180                 udp 64000-64010
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy  governs  the  access  confined  processes  have to these files.
189       SELinux traceroute policy is very  flexible  allowing  users  to  setup
190       their traceroute processes in as secure a method as possible.
191
192       The following file types are defined for traceroute:
193
194
195
196       traceroute_exec_t
197
198       -  Set files with the traceroute_exec_t type, if you want to transition
199       an executable to the traceroute_t domain.
200
201
202       Paths:
203            /bin/tracepath.*,     /bin/traceroute.*,     /usr/bin/tracepath.*,
204            /usr/bin/traceroute.*,    /usr/sbin/traceroute.*,    /usr/bin/lft,
205            /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
206
207
208       Note: File context can be temporarily modified with the chcon  command.
209       If  you want to permanently change the file context you need to use the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage  fcontext  can also be used to manipulate default file context
216       mappings.
217
218       semanage permissive can also be used to manipulate  whether  or  not  a
219       process type is permissive.
220
221       semanage  module can also be used to enable/disable/install/remove pol‐
222       icy modules.
223
224       semanage port can also be used to manipulate the port definitions
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), traceroute(8), semanage(8), restorecon(8), chcon(1), sepol‐
239       icy(8) , setsebool(8)
240
241
242
243traceroute                         19-04-25              traceroute_selinux(8)
Impressum