1ping_selinux(8)               SELinux Policy ping              ping_selinux(8)
2
3
4

NAME

6       ping_selinux - Security Enhanced Linux Policy for the ping processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ping processes via flexible manda‐
10       tory access control.
11
12       The ping processes execute with the ping_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ping_t
19
20
21

ENTRYPOINTS

23       The ping_t SELinux type can be entered via the ping_exec_t file type.
24
25       The default entrypoint paths for the ping_t domain are the following:
26
27       /bin/ping.*,  /usr/bin/ping.*,   /usr/sbin/fping.*,   /usr/sbin/hping2,
28       /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       ping  policy  is  very flexible allowing users to setup their ping pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for ping:
41
42       ping_t, pingd_t
43
44       Note: semanage permissive -a ping_t can be used  to  make  the  process
45       type  ping_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  ping
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run ping with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Disabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Disabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92
93       If you want to allow confined users the ability to execute the ping and
94       traceroute commands, you must turn  on  the  selinuxuser_ping  boolean.
95       Disabled by default.
96
97       setsebool -P selinuxuser_ping 1
98
99
100

PORT TYPES

102       SELinux defines port types to represent TCP and UDP ports.
103
104       You  can  see  the  types associated with a port by using the following
105       command:
106
107       semanage port -l
108
109
110       Policy governs the access  confined  processes  have  to  these  ports.
111       SELinux ping policy is very flexible allowing users to setup their ping
112       processes in as secure a method as possible.
113
114       The following port types are defined for ping:
115
116
117       pingd_port_t
118
119
120
121       Default Defined Ports:
122                 tcp 9125
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy  governs  the  access  confined  processes  have to these files.
131       SELinux ping policy is very flexible allowing users to setup their ping
132       processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux  defines  the file context types for the ping, if you wanted to
137       store files with these types in a diffent paths, you  need  to  execute
138       the  semanage  command  to  sepecify  alternate  labeling  and then use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t pingd_modules_t '/srv/myping_content(/.*)?'
142       restorecon -R -v /srv/myping_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for ping:
148
149
150
151       ping_exec_t
152
153       -  Set  files  with  the ping_exec_t type, if you want to transition an
154       executable to the ping_t domain.
155
156
157       Paths:
158            /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2,
159            /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
160
161
162       pingd_etc_t
163
164       - Set files with the pingd_etc_t type, if you want to store pingd files
165       in the /etc directories.
166
167
168
169       pingd_exec_t
170
171       - Set files with the pingd_exec_t type, if you want  to  transition  an
172       executable to the pingd_t domain.
173
174
175
176       pingd_initrc_exec_t
177
178       -  Set  files with the pingd_initrc_exec_t type, if you want to transi‐
179       tion an executable to the pingd_initrc_t domain.
180
181
182
183       pingd_modules_t
184
185       - Set files with the pingd_modules_t type, if you  want  to  treat  the
186       files as pingd modules.
187
188
189
190       Note:  File context can be temporarily modified with the chcon command.
191       If you want to permanently change the file context you need to use  the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage fcontext can also be used to manipulate default  file  context
198       mappings.
199
200       semanage  permissive  can  also  be used to manipulate whether or not a
201       process type is permissive.
202
203       semanage module can also be used to enable/disable/install/remove  pol‐
204       icy modules.
205
206       semanage port can also be used to manipulate the port definitions
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), ping(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225ping                               19-12-02                    ping_selinux(8)
Impressum