1inetd_selinux(8)             SELinux Policy inetd             inetd_selinux(8)
2
3
4

NAME

6       inetd_selinux - Security Enhanced Linux Policy for the inetd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the inetd processes via flexible manda‐
10       tory access control.
11
12       The inetd processes execute with the  inetd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep inetd_t
19
20
21

ENTRYPOINTS

23       The inetd_t SELinux type can be entered via the inetd_exec_t file type.
24
25       The default entrypoint paths for the inetd_t domain are the following:
26
27       /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       inetd policy is very flexible allowing users to setup their inetd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for inetd:
40
41       inetd_t, inetd_child_t
42
43       Note:  semanage  permissive  -a inetd_t can be used to make the process
44       type inetd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   inetd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run inetd with the tightest access possible.
53
54
55
56       If you want to deny user domains applications to map a memory region as
57       both  executable  and  writable,  this  is dangerous and the executable
58       should be reported in bugzilla, you must turn on the deny_execmem bool‐
59       ean. Enabled by default.
60
61       setsebool -P deny_execmem 1
62
63
64
65       If  you  want  to control the ability to mmap a low area of the address
66       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
67       the mmap_low_allowed boolean. Disabled by default.
68
69       setsebool -P mmap_low_allowed 1
70
71
72
73       If  you  want  to  disable  kernel module loading, you must turn on the
74       secure_mode_insmod boolean. Enabled by default.
75
76       setsebool -P secure_mode_insmod 1
77
78
79
80       If you want to allow unconfined executables to make their  heap  memory
81       executable.   Doing  this  is  a  really bad idea. Probably indicates a
82       badly coded executable, but could indicate an attack.  This  executable
83       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
84       uxuser_execheap boolean. Disabled by default.
85
86       setsebool -P selinuxuser_execheap 1
87
88
89
90       If you want to allow unconfined executables to make  their  stack  exe‐
91       cutable.   This  should  never, ever be necessary. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
94       stack boolean. Disabled by default.
95
96       setsebool -P selinuxuser_execstack 1
97
98
99

PORT TYPES

101       SELinux defines port types to represent TCP and UDP ports.
102
103       You can see the types associated with a port  by  using  the  following
104       command:
105
106       semanage port -l
107
108
109       Policy  governs  the  access  confined  processes  have to these ports.
110       SELinux inetd policy is very flexible allowing  users  to  setup  their
111       inetd processes in as secure a method as possible.
112
113       The following port types are defined for inetd:
114
115
116       inetd_child_port_t
117
118
119
120       Default Defined Ports:
121                 tcp 1,9,13,19,512,544,891,892,5666
122                 udp 1,9,13,19,891,892
123

MANAGED FILES

125       The SELinux process type inetd_t can manage files labeled with the fol‐
126       lowing file types.  The paths listed are the default  paths  for  these
127       file types.  Note the processes UID still need to have DAC permissions.
128
129       file_type
130
131            all files on the system
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy governs the access  confined  processes  have  to  these  files.
141       SELinux  inetd  policy  is  very flexible allowing users to setup their
142       inetd processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux defines the file context types for the inetd, if you wanted  to
147       store  files  with  these types in a diffent paths, you need to execute
148       the semanage command  to  sepecify  alternate  labeling  and  then  use
149       restorecon to put the labels on disk.
150
151       semanage   fcontext   -a  -t  inetd_child_var_run_t  '/srv/myinetd_con‐
152       tent(/.*)?'
153       restorecon -R -v /srv/myinetd_content
154
155       Note: SELinux often uses regular expressions  to  specify  labels  that
156       match multiple files.
157
158       The following file types are defined for inetd:
159
160
161
162       inetd_child_exec_t
163
164       - Set files with the inetd_child_exec_t type, if you want to transition
165       an executable to the inetd_child_t domain.
166
167
168       Paths:
169            /usr/sbin/in..*d,                 /usr/lib/pysieved/pysieved.*.py,
170            /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd
171
172
173       inetd_child_tmp_t
174
175       - Set files with the inetd_child_tmp_t type, if you want to store inetd
176       child temporary files in the /tmp directories.
177
178
179
180       inetd_child_var_run_t
181
182       - Set files with the inetd_child_var_run_t type, if you want  to  store
183       the inetd child files under the /run or /var/run directory.
184
185
186
187       inetd_exec_t
188
189       -  Set  files  with the inetd_exec_t type, if you want to transition an
190       executable to the inetd_t domain.
191
192
193       Paths:
194            /usr/sbin/(x)?inetd, /usr/sbin/rlinetd
195
196
197       inetd_log_t
198
199       - Set files with the inetd_log_t type, if you want to treat the data as
200       inetd log data, usually stored under the /var/log directory.
201
202
203
204       inetd_tmp_t
205
206       -  Set files with the inetd_tmp_t type, if you want to store inetd tem‐
207       porary files in the /tmp directories.
208
209
210
211       inetd_var_run_t
212
213       - Set files with the inetd_var_run_t type, if you  want  to  store  the
214       inetd files under the /run or /var/run directory.
215
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage port can also be used to manipulate the port definitions
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  inetd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
249       icy(8), setsebool(8), inetd_child_selinux(8)
250
251
252
253inetd                              20-05-05                   inetd_selinux(8)
Impressum