1arpwatch_selinux(8)         SELinux Policy arpwatch        arpwatch_selinux(8)
2
3
4

NAME

6       arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  arpwatch  processes  via  flexible
11       mandatory access control.
12
13       The  arpwatch  processes  execute with the arpwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep arpwatch_t
20
21
22

ENTRYPOINTS

24       The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the arpwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/arpwatch
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       arpwatch policy is very flexible allowing users to setup their arpwatch
40       processes in as secure a method as possible.
41
42       The following process types are defined for arpwatch:
43
44       arpwatch_t
45
46       Note: semanage permissive -a arpwatch_t can be used to make the process
47       type  arpwatch_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  arp‐
54       watch policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run arpwatch with the tightest access
56       possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Enabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type arpwatch_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       arpwatch_data_t
81
82            /var/arpwatch(/.*)?
83            /var/lib/arpwatch(/.*)?
84
85       arpwatch_var_run_t
86
87            /var/run/arpwatch.*.pid
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  arpwatch policy is very flexible allowing users to setup their
133       arpwatch processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the arpwatch, if you  wanted
138       to store files with these types in a diffent paths, you need to execute
139       the semanage command  to  sepecify  alternate  labeling  and  then  use
140       restorecon to put the labels on disk.
141
142       semanage  fcontext  -a  -t  arpwatch_unit_file_t  '/srv/myarpwatch_con‐
143       tent(/.*)?'
144       restorecon -R -v /srv/myarpwatch_content
145
146       Note: SELinux often uses regular expressions  to  specify  labels  that
147       match multiple files.
148
149       The following file types are defined for arpwatch:
150
151
152
153       arpwatch_data_t
154
155       -  Set  files  with  the arpwatch_data_t type, if you want to treat the
156       files as arpwatch content.
157
158
159       Paths:
160            /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
161
162
163       arpwatch_exec_t
164
165       - Set files with the arpwatch_exec_t type, if you want to transition an
166       executable to the arpwatch_t domain.
167
168
169
170       arpwatch_initrc_exec_t
171
172       -  Set files with the arpwatch_initrc_exec_t type, if you want to tran‐
173       sition an executable to the arpwatch_initrc_t domain.
174
175
176
177       arpwatch_tmp_t
178
179       - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
180       temporary files in the /tmp directories.
181
182
183
184       arpwatch_unit_file_t
185
186       -  Set  files  with the arpwatch_unit_file_t type, if you want to treat
187       the files as arpwatch unit content.
188
189
190
191       arpwatch_var_run_t
192
193       - Set files with the arpwatch_var_run_t type, if you want to store  the
194       arpwatch files under the /run or /var/run directory.
195
196
197
198       Note:  File context can be temporarily modified with the chcon command.
199       If you want to permanently change the file context you need to use  the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage fcontext can also be used to manipulate default  file  context
206       mappings.
207
208       semanage  permissive  can  also  be used to manipulate whether or not a
209       process type is permissive.
210
211       semanage module can also be used to enable/disable/install/remove  pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), arpwatch(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
227       icy(8), setsebool(8)
228
229
230
231arpwatch                           20-05-05                arpwatch_selinux(8)
Impressum