1netutils_selinux(8)         SELinux Policy netutils        netutils_selinux(8)
2
3
4

NAME

6       netutils_selinux - Security Enhanced Linux Policy for the netutils pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  netutils  processes  via  flexible
11       mandatory access control.
12
13       The  netutils  processes  execute with the netutils_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netutils_t
20
21
22

ENTRYPOINTS

24       The netutils_t SELinux type can be entered via the netutils_exec_t file
25       type.
26
27       The default entrypoint paths for the netutils_t domain are the  follow‐
28       ing:
29
30       /bin/arping,     /sbin/arping,    /usr/bin/arping,    /usr/sbin/arping,
31       /usr/sbin/tcpdump
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       netutils policy is very flexible allowing users to setup their netutils
41       processes in as secure a method as possible.
42
43       The following process types are defined for netutils:
44
45       netutils_t
46
47       Note: semanage permissive -a netutils_t can be used to make the process
48       type netutils_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   netu‐
55       tils  policy  is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run netutils with the tightest  access
57       possible.
58
59
60
61       If  you  want to deny all system processes and Linux users to use blue‐
62       tooth wireless technology, you must turn on the deny_bluetooth boolean.
63       Disabled by default.
64
65       setsebool -P deny_bluetooth 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process type netutils_t can manage files labeled with the
85       following file types.  The paths listed are the default paths for these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       krb5_host_rcache_t
89
90            /var/tmp/krb5_0.rcache2
91            /var/cache/krb5rcache(/.*)?
92            /var/tmp/nfs_0
93            /var/tmp/DNS_25
94            /var/tmp/host_0
95            /var/tmp/imap_0
96            /var/tmp/HTTP_23
97            /var/tmp/HTTP_48
98            /var/tmp/ldap_55
99            /var/tmp/ldap_487
100            /var/tmp/ldapmap1_0
101
102       netutils_tmp_t
103
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux  netutils policy is very flexible allowing users to setup their
114       netutils processes in as secure a method as possible.
115
116       STANDARD FILE CONTEXT
117
118       SELinux defines the file context types for the netutils, if you  wanted
119       to  store files with these types in a different paths, you need to exe‐
120       cute the semanage command to specify alternate labeling  and  then  use
121       restorecon to put the labels on disk.
122
123       semanage fcontext -a -t netutils_exec_t '/srv/netutils/content(/.*)?'
124       restorecon -R -v /srv/mynetutils_content
125
126       Note:  SELinux  often  uses  regular expressions to specify labels that
127       match multiple files.
128
129       The following file types are defined for netutils:
130
131
132
133       netutils_exec_t
134
135       - Set files with the netutils_exec_t type, if you want to transition an
136       executable to the netutils_t domain.
137
138
139       Paths:
140            /bin/arping,   /sbin/arping,   /usr/bin/arping,  /usr/sbin/arping,
141            /usr/sbin/tcpdump
142
143
144       netutils_tmp_t
145
146       - Set files with the netutils_tmp_t type, if you want to store netutils
147       temporary files in the /tmp directories.
148
149
150
151       Note:  File context can be temporarily modified with the chcon command.
152       If you want to permanently change the file context you need to use  the
153       semanage fcontext command.  This will modify the SELinux labeling data‐
154       base.  You will need to use restorecon to apply the labels.
155
156

COMMANDS

158       semanage fcontext can also be used to manipulate default  file  context
159       mappings.
160
161       semanage  permissive  can  also  be used to manipulate whether or not a
162       process type is permissive.
163
164       semanage module can also be used to enable/disable/install/remove  pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8), netutils(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
180       icy(8), setsebool(8)
181
182
183
184netutils                           23-12-15                netutils_selinux(8)
Impressum