1ping_selinux(8)               SELinux Policy ping              ping_selinux(8)
2
3
4

NAME

6       ping_selinux - Security Enhanced Linux Policy for the ping processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ping processes via flexible manda‐
10       tory access control.
11
12       The ping processes execute with the ping_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ping_t
19
20
21

ENTRYPOINTS

23       The ping_t SELinux type can be entered via the ping_exec_t file type.
24
25       The default entrypoint paths for the ping_t domain are the following:
26
27       /bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2, /usr/sbin/send_arp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ping policy is very flexible allowing users to setup  their  ping  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ping:
40
41       ping_t, pingd_t
42
43       Note:  semanage  permissive  -a  ping_t can be used to make the process
44       type ping_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ping
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ping with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the allow_kerberos boolean. Enabled by default.
73
74       setsebool -P allow_kerberos 1
75
76
77
78       If you want to allow sysadm to debug or ptrace all processes, you  must
79       turn on the allow_ptrace boolean. Disabled by default.
80
81       setsebool -P allow_ptrace 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       allow_ypbind boolean. Disabled by default.
87
88       setsebool -P allow_ypbind 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Enabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120
121       If  you want to control users use of ping and traceroute, you must turn
122       on the user_ping boolean. Enabled by default.
123
124       setsebool -P user_ping 1
125
126
127

PORT TYPES

129       SELinux defines port types to represent TCP and UDP ports.
130
131       You can see the types associated with a port  by  using  the  following
132       command:
133
134       semanage port -l
135
136
137       Policy  governs  the  access  confined  processes  have to these ports.
138       SELinux ping policy is very flexible allowing users to setup their ping
139       processes in as secure a method as possible.
140
141       The following port types are defined for ping:
142
143
144       pingd_port_t
145
146
147
148       Default Defined Ports:
149                 tcp 9125
150

MANAGED FILES

152       The  SELinux process type ping_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       initrc_tmp_t
157
158
159       mnt_t
160
161            /mnt(/[^/]*)
162            /mnt(/[^/]*)?
163            /rhev(/[^/]*)?
164            /media(/[^/]*)
165            /media(/[^/]*)?
166            /etc/rhgb(/.*)?
167            /media/.hal-.*
168            /net
169            /afs
170            /rhev
171            /misc
172
173       tmp_t
174
175            /tmp
176            /usr/tmp
177            /var/tmp
178            /tmp-inst
179            /var/tmp-inst
180            /var/tmp/vi.recover
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy governs the access  confined  processes  have  to  these  files.
190       SELinux ping policy is very flexible allowing users to setup their ping
191       processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for the ping, if you  wanted  to
196       store  files  with  these types in a diffent paths, you need to execute
197       the semanage command  to  sepecify  alternate  labeling  and  then  use
198       restorecon to put the labels on disk.
199
200       semanage fcontext -a -t pingd_modules_t '/srv/myping_content(/.*)?'
201       restorecon -R -v /srv/myping_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for ping:
207
208
209
210       ping_exec_t
211
212       - Set files with the ping_exec_t type, if you  want  to  transition  an
213       executable to the ping_t domain.
214
215
216       Paths:
217            /bin/ping.*,          /usr/sbin/fping.*,         /usr/sbin/hping2,
218            /usr/sbin/send_arp
219
220
221       pingd_etc_t
222
223       - Set files with the pingd_etc_t type, if you want to store pingd files
224       in the /etc directories.
225
226
227
228       pingd_exec_t
229
230       -  Set  files  with the pingd_exec_t type, if you want to transition an
231       executable to the pingd_t domain.
232
233
234
235       pingd_initrc_exec_t
236
237       - Set files with the pingd_initrc_exec_t type, if you want  to  transi‐
238       tion an executable to the pingd_initrc_t domain.
239
240
241
242       pingd_modules_t
243
244       -  Set  files  with  the pingd_modules_t type, if you want to treat the
245       files as pingd modules.
246
247
248
249       Note: File context can be temporarily modified with the chcon  command.
250       If  you want to permanently change the file context you need to use the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage  fcontext  can also be used to manipulate default file context
257       mappings.
258
259       semanage permissive can also be used to manipulate  whether  or  not  a
260       process type is permissive.
261
262       semanage  module can also be used to enable/disable/install/remove pol‐
263       icy modules.
264
265       semanage port can also be used to manipulate the port definitions
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8),  ping(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
280       bool(8)
281
282
283
284ping                               15-06-03                    ping_selinux(8)
Impressum