1inetd_selinux(8)             SELinux Policy inetd             inetd_selinux(8)
2
3
4

NAME

6       inetd_selinux - Security Enhanced Linux Policy for the inetd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the inetd processes via flexible manda‐
10       tory access control.
11
12       The inetd processes execute with the  inetd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep inetd_t
19
20
21

ENTRYPOINTS

23       The inetd_t SELinux type can be entered via the inetd_exec_t file type.
24
25       The default entrypoint paths for the inetd_t domain are the following:
26
27       /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       inetd policy is very flexible allowing users to setup their inetd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for inetd:
40
41       inetd_t, inetd_child_t
42
43       Note:  semanage  permissive  -a inetd_t can be used to make the process
44       type inetd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   inetd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run inetd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny user domains applications to map a memory region as
65       both  executable  and  writable,  this  is dangerous and the executable
66       should be reported in bugzilla, you must turn on the deny_execmem bool‐
67       ean. Enabled by default.
68
69       setsebool -P deny_execmem 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to control the ability to mmap a low area of the address
88       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
89       the mmap_low_allowed boolean. Disabled by default.
90
91       setsebool -P mmap_low_allowed 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Disabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108
109       If  you  want  to  disable  kernel module loading, you must turn on the
110       secure_mode_insmod boolean. Enabled by default.
111
112       setsebool -P secure_mode_insmod 1
113
114
115
116       If you want to allow unconfined executables to make their  heap  memory
117       executable.   Doing  this  is  a  really bad idea. Probably indicates a
118       badly coded executable, but could indicate an attack.  This  executable
119       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
120       uxuser_execheap boolean. Disabled by default.
121
122       setsebool -P selinuxuser_execheap 1
123
124
125
126       If you want to allow unconfined executables to make  their  stack  exe‐
127       cutable.   This  should  never, ever be necessary. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
130       stack boolean. Disabled by default.
131
132       setsebool -P selinuxuser_execstack 1
133
134
135

PORT TYPES

137       SELinux defines port types to represent TCP and UDP ports.
138
139       You can see the types associated with a port  by  using  the  following
140       command:
141
142       semanage port -l
143
144
145       Policy  governs  the  access  confined  processes  have to these ports.
146       SELinux inetd policy is very flexible allowing  users  to  setup  their
147       inetd processes in as secure a method as possible.
148
149       The following port types are defined for inetd:
150
151
152       inetd_child_port_t
153
154
155
156       Default Defined Ports:
157                 tcp 1,9,13,19,512,544,891,892,5666
158                 udp 1,9,13,19,891,892
159

MANAGED FILES

161       The SELinux process type inetd_t can manage files labeled with the fol‐
162       lowing file types.  The paths listed are the default  paths  for  these
163       file types.  Note the processes UID still need to have DAC permissions.
164
165       file_type
166
167            all files on the system
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  inetd  policy  is  very flexible allowing users to setup their
178       inetd processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the inetd, if you wanted  to
183       store  files  with  these types in a diffent paths, you need to execute
184       the semanage command  to  sepecify  alternate  labeling  and  then  use
185       restorecon to put the labels on disk.
186
187       semanage   fcontext   -a  -t  inetd_child_var_run_t  '/srv/myinetd_con‐
188       tent(/.*)?'
189       restorecon -R -v /srv/myinetd_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for inetd:
195
196
197
198       inetd_child_exec_t
199
200       - Set files with the inetd_child_exec_t type, if you want to transition
201       an executable to the inetd_child_t domain.
202
203
204       Paths:
205            /usr/sbin/in..*d,                 /usr/lib/pysieved/pysieved.*.py,
206            /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd
207
208
209       inetd_child_tmp_t
210
211       - Set files with the inetd_child_tmp_t type, if you want to store inetd
212       child temporary files in the /tmp directories.
213
214
215
216       inetd_child_var_run_t
217
218       - Set files with the inetd_child_var_run_t type, if you want  to  store
219       the inetd child files under the /run or /var/run directory.
220
221
222
223       inetd_exec_t
224
225       -  Set  files  with the inetd_exec_t type, if you want to transition an
226       executable to the inetd_t domain.
227
228
229       Paths:
230            /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
231
232
233       inetd_log_t
234
235       - Set files with the inetd_log_t type, if you want to treat the data as
236       inetd log data, usually stored under the /var/log directory.
237
238
239
240       inetd_tmp_t
241
242       -  Set files with the inetd_tmp_t type, if you want to store inetd tem‐
243       porary files in the /tmp directories.
244
245
246
247       inetd_var_run_t
248
249       - Set files with the inetd_var_run_t type, if you  want  to  store  the
250       inetd files under the /run or /var/run directory.
251
252
253
254       Note:  File context can be temporarily modified with the chcon command.
255       If you want to permanently change the file context you need to use  the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage port can also be used to manipulate the port definitions
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  inetd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
285       icy(8), setsebool(8), inetd_child_selinux(8)
286
287
288
289inetd                              19-12-02                   inetd_selinux(8)
Impressum