1arpwatch_selinux(8)         SELinux Policy arpwatch        arpwatch_selinux(8)
2
3
4

NAME

6       arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  arpwatch  processes  via  flexible
11       mandatory access control.
12
13       The  arpwatch  processes  execute with the arpwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep arpwatch_t
20
21
22

ENTRYPOINTS

24       The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the arpwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/arpwatch
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       arpwatch policy is very flexible allowing users to setup their arpwatch
40       processes in as secure a method as possible.
41
42       The following process types are defined for arpwatch:
43
44       arpwatch_t
45
46       Note: semanage permissive -a arpwatch_t can be used to make the process
47       type  arpwatch_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  arp‐
54       watch policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run arpwatch with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to deny all system processes and Linux users to  use  blue‐
69       tooth wireless technology, you must turn on the deny_bluetooth boolean.
70       Disabled by default.
71
72       setsebool -P deny_bluetooth 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

MANAGED FILES

91       The SELinux process type arpwatch_t can manage files labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       arpwatch_data_t
96
97            /var/arpwatch(/.*)?
98            /var/lib/arpwatch(/.*)?
99
100       arpwatch_tmp_t
101
102
103       arpwatch_var_run_t
104
105            /var/run/arpwatch.*.pid
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       krb5_host_rcache_t
138
139            /var/tmp/krb5_0.rcache2
140            /var/cache/krb5rcache(/.*)?
141            /var/tmp/nfs_0
142            /var/tmp/DNS_25
143            /var/tmp/host_0
144            /var/tmp/imap_0
145            /var/tmp/HTTP_23
146            /var/tmp/HTTP_48
147            /var/tmp/ldap_55
148            /var/tmp/ldap_487
149            /var/tmp/ldapmap1_0
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux arpwatch policy is very flexible allowing users to setup  their
166       arpwatch processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux  defines the file context types for the arpwatch, if you wanted
171       to store files with these types in a different paths, you need to  exe‐
172       cute  the  semanage  command to specify alternate labeling and then use
173       restorecon to put the labels on disk.
174
175       semanage fcontext -a -t arpwatch_exec_t '/srv/arpwatch/content(/.*)?'
176       restorecon -R -v /srv/myarpwatch_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for arpwatch:
182
183
184
185       arpwatch_data_t
186
187       -  Set  files  with  the arpwatch_data_t type, if you want to treat the
188       files as arpwatch content.
189
190
191       Paths:
192            /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
193
194
195       arpwatch_exec_t
196
197       - Set files with the arpwatch_exec_t type, if you want to transition an
198       executable to the arpwatch_t domain.
199
200
201
202       arpwatch_initrc_exec_t
203
204       -  Set files with the arpwatch_initrc_exec_t type, if you want to tran‐
205       sition an executable to the arpwatch_initrc_t domain.
206
207
208
209       arpwatch_tmp_t
210
211       - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
212       temporary files in the /tmp directories.
213
214
215
216       arpwatch_unit_file_t
217
218       -  Set  files  with the arpwatch_unit_file_t type, if you want to treat
219       the files as arpwatch unit content.
220
221
222
223       arpwatch_var_run_t
224
225       - Set files with the arpwatch_var_run_t type, if you want to store  the
226       arpwatch files under the /run or /var/run directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), arpwatch(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263arpwatch                           23-12-15                arpwatch_selinux(8)
Impressum