1hostname_selinux(8)         SELinux Policy hostname        hostname_selinux(8)
2
3
4

NAME

6       hostname_selinux - Security Enhanced Linux Policy for the hostname pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  hostname  processes  via  flexible
11       mandatory access control.
12
13       The  hostname  processes  execute with the hostname_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hostname_t
20
21
22

ENTRYPOINTS

24       The hostname_t SELinux type can be entered via the hostname_exec_t file
25       type.
26
27       The default entrypoint paths for the hostname_t domain are the  follow‐
28       ing:
29
30       /bin/hostname
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hostname policy is very flexible allowing users to setup their hostname
40       processes in as secure a method as possible.
41
42       The following process types are defined for hostname:
43
44       hostname_t
45
46       Note: semanage permissive -a hostname_t can be used to make the process
47       type  hostname_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  host‐
54       name policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run hostname with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       allow_ypbind boolean. Disabled by default.
84
85       setsebool -P allow_ypbind 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110

MANAGED FILES

112       The  SELinux  process type hostname_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       initrc_tmp_t
117
118
119       mnt_t
120
121            /mnt(/[^/]*)
122            /mnt(/[^/]*)?
123            /rhev(/[^/]*)?
124            /media(/[^/]*)
125            /media(/[^/]*)?
126            /etc/rhgb(/.*)?
127            /media/.hal-.*
128            /net
129            /afs
130            /rhev
131            /misc
132
133       tmp_t
134
135            /tmp
136            /usr/tmp
137            /var/tmp
138            /tmp-inst
139            /var/tmp-inst
140            /var/tmp/vi.recover
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  hostname policy is very flexible allowing users to setup their
151       hostname processes in as secure a method as possible.
152
153       The following file types are defined for hostname:
154
155
156
157       hostname_exec_t
158
159       - Set files with the hostname_exec_t type, if you want to transition an
160       executable to the hostname_t domain.
161
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), hostname(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
193       bool(8)
194
195
196
197hostname                           15-06-03                hostname_selinux(8)
Impressum