1tcpd_selinux(8)               SELinux Policy tcpd              tcpd_selinux(8)
2
3
4

NAME

6       tcpd_selinux - Security Enhanced Linux Policy for the tcpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tcpd processes via flexible manda‐
10       tory access control.
11
12       The tcpd processes execute with the tcpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tcpd_t
19
20
21

ENTRYPOINTS

23       The tcpd_t SELinux type can be entered via the tcpd_exec_t file type.
24
25       The default entrypoint paths for the tcpd_t domain are the following:
26
27       /usr/sbin/tcpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tcpd policy is very flexible allowing users to setup  their  tcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tcpd:
40
41       tcpd_t
42
43       Note:  semanage  permissive  -a  tcpd_t can be used to make the process
44       type tcpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tcpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you want to allow sysadm to debug or ptrace all processes, you must
64       turn on the allow_ptrace boolean. Disabled by default.
65
66       setsebool -P allow_ptrace 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       allow_ypbind boolean. Disabled by default.
72
73       setsebool -P allow_ypbind 1
74
75
76
77       If  you  want to allow all domains to have the kernel load modules, you
78       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
79       default.
80
81       setsebool -P domain_kernel_load_modules 1
82
83
84
85       If you want to allow all domains to execute in fips_mode, you must turn
86       on the fips_mode boolean. Enabled by default.
87
88       setsebool -P fips_mode 1
89
90
91
92       If you want to enable reading of urandom for all domains, you must turn
93       on the global_ssp boolean. Disabled by default.
94
95       setsebool -P global_ssp 1
96
97
98

MANAGED FILES

100       The  SELinux process type tcpd_t can manage files labeled with the fol‐
101       lowing file types.  The paths listed are the default  paths  for  these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       initrc_tmp_t
105
106
107       mnt_t
108
109            /mnt(/[^/]*)
110            /mnt(/[^/]*)?
111            /rhev(/[^/]*)?
112            /media(/[^/]*)
113            /media(/[^/]*)?
114            /etc/rhgb(/.*)?
115            /media/.hal-.*
116            /net
117            /afs
118            /rhev
119            /misc
120
121       tcpd_tmp_t
122
123
124       tmp_t
125
126            /tmp
127            /usr/tmp
128            /var/tmp
129            /tmp-inst
130            /var/tmp-inst
131            /var/tmp/vi.recover
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy governs the access  confined  processes  have  to  these  files.
141       SELinux tcpd policy is very flexible allowing users to setup their tcpd
142       processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux defines the file context types for the tcpd, if you  wanted  to
147       store  files  with  these types in a diffent paths, you need to execute
148       the semanage command  to  sepecify  alternate  labeling  and  then  use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t tcpd_tmp_t '/srv/mytcpd_content(/.*)?'
152       restorecon -R -v /srv/mytcpd_content
153
154       Note:  SELinux  often  uses  regular expressions to specify labels that
155       match multiple files.
156
157       The following file types are defined for tcpd:
158
159
160
161       tcpd_exec_t
162
163       - Set files with the tcpd_exec_t type, if you  want  to  transition  an
164       executable to the tcpd_t domain.
165
166
167
168       tcpd_tmp_t
169
170       -  Set files with the tcpd_tmp_t type, if you want to store tcpd tempo‐
171       rary files in the /tmp directories.
172
173
174
175       Note: File context can be temporarily modified with the chcon  command.
176       If  you want to permanently change the file context you need to use the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage  fcontext  can also be used to manipulate default file context
183       mappings.
184
185       semanage permissive can also be used to manipulate  whether  or  not  a
186       process type is permissive.
187
188       semanage  module can also be used to enable/disable/install/remove pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8),  tcpd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
204       bool(8)
205
206
207
208tcpd                               15-06-03                    tcpd_selinux(8)
Impressum