1inetd_child_selinux(8)    SELinux Policy inetd_child    inetd_child_selinux(8)
2
3
4

NAME

6       inetd_child_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       inetd_child processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the inetd_child processes via  flexible
11       mandatory access control.
12
13       The  inetd_child processes execute with the inetd_child_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep inetd_child_t
20
21
22

ENTRYPOINTS

24       The  inetd_child_t  SELinux  type  can  be  entered  via the file_type,
25       inetd_child_exec_t,    unlabeled_t,     proc_type,     filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default entrypoint paths for the inetd_child_t domain are the fol‐
29       lowing:
30
31       all      files       on       the       system,       /usr/sbin/in..*d,
32       /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd, /dev/cpu/mtrr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       inetd_child  policy  is  very  flexible  allowing  users to setup their
42       inetd_child processes in as secure a method as possible.
43
44       The following process types are defined for inetd_child:
45
46       inetd_child_t
47
48       Note: semanage permissive -a inetd_child_t can  be  used  to  make  the
49       process  type inetd_child_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       inetd_child policy is extremely flexible and has several booleans  that
57       allow  you to manipulate the policy and run inetd_child with the tight‐
58       est access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want to allow unconfined executables to make their heap memory
70       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
71       badly  coded  executable, but could indicate an attack. This executable
72       should be reported in bugzilla, you must  turn  on  the  allow_execheap
73       boolean. Disabled by default.
74
75       setsebool -P allow_execheap 1
76
77
78
79       If  you  want to allow unconfined executables to map a memory region as
80       both executable and writable, this  is  dangerous  and  the  executable
81       should  be  reported  in  bugzilla), you must turn on the allow_execmem
82       boolean. Enabled by default.
83
84       setsebool -P allow_execmem 1
85
86
87
88       If you want to  allow  all  unconfined  executables  to  use  libraries
89       requiring  text  relocation  that are not labeled textrel_shlib_t), you
90       must turn on the allow_execmod boolean. Enabled by default.
91
92       setsebool -P allow_execmod 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be  reported in bugzilla), you must turn on the allow_execstack
100       boolean. Enabled by default.
101
102       setsebool -P allow_execstack 1
103
104
105
106       If you want to allow confined applications to run  with  kerberos,  you
107       must turn on the allow_kerberos boolean. Enabled by default.
108
109       setsebool -P allow_kerberos 1
110
111
112
113       If  you want to allow sysadm to debug or ptrace all processes, you must
114       turn on the allow_ptrace boolean. Disabled by default.
115
116       setsebool -P allow_ptrace 1
117
118
119
120       If you want to allow system to run with  NIS,  you  must  turn  on  the
121       allow_ypbind boolean. Disabled by default.
122
123       setsebool -P allow_ypbind 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want to allow certain domains to map low memory in the kernel,
150       you must turn on the mmap_low_allowed boolean. Disabled by default.
151
152       setsebool -P mmap_low_allowed 1
153
154
155
156       If you want to allow confined applications to use nscd  shared  memory,
157       you must turn on the nscd_use_shm boolean. Enabled by default.
158
159       setsebool -P nscd_use_shm 1
160
161
162
163       If  you want to boolean to determine whether the system permits loading
164       policy, setting enforcing mode, and changing boolean values.  Set  this
165       to  true  and  you  have to reboot to set it back, you must turn on the
166       secure_mode_policyload boolean. Disabled by default.
167
168       setsebool -P secure_mode_policyload 1
169
170
171
172       If you want to support X userspace object manager, you must turn on the
173       xserver_object_manager boolean. Disabled by default.
174
175       setsebool -P xserver_object_manager 1
176
177
178

PORT TYPES

180       SELinux defines port types to represent TCP and UDP ports.
181
182       You  can  see  the  types associated with a port by using the following
183       command:
184
185       semanage port -l
186
187
188       Policy governs the access  confined  processes  have  to  these  ports.
189       SELinux  inetd_child  policy  is  very flexible allowing users to setup
190       their inetd_child processes in as secure a method as possible.
191
192       The following port types are defined for inetd_child:
193
194
195       inetd_child_port_t
196
197
198
199       Default Defined Ports:
200                 tcp 1,7,9,13,19,37,512,543,544,891,892,2105,5666
201                 udp 1,7,9,13,19,37,891,892
202

MANAGED FILES

204       The SELinux process type inetd_child_t can manage  files  labeled  with
205       the  following  file types.  The paths listed are the default paths for
206       these file types.  Note the processes UID still need to have  DAC  per‐
207       missions.
208
209       file_type
210
211            all files on the system
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy governs the access  confined  processes  have  to  these  files.
221       SELinux  inetd_child  policy  is  very flexible allowing users to setup
222       their inetd_child processes in as secure a method as possible.
223
224       STANDARD FILE CONTEXT
225
226       SELinux defines the file context types  for  the  inetd_child,  if  you
227       wanted  to store files with these types in a diffent paths, you need to
228       execute the semanage command to sepecify alternate  labeling  and  then
229       use restorecon to put the labels on disk.
230
231       semanage  fcontext -a -t inetd_child_var_run_t '/srv/myinetd_child_con‐
232       tent(/.*)?'
233       restorecon -R -v /srv/myinetd_child_content
234
235       Note: SELinux often uses regular expressions  to  specify  labels  that
236       match multiple files.
237
238       The following file types are defined for inetd_child:
239
240
241
242       inetd_child_exec_t
243
244       - Set files with the inetd_child_exec_t type, if you want to transition
245       an executable to the inetd_child_t domain.
246
247
248       Paths:
249            /usr/sbin/in..*d,           /usr/local/lib/pysieved/pysieved.*.py,
250            /usr/sbin/identd
251
252
253       inetd_child_tmp_t
254
255       - Set files with the inetd_child_tmp_t type, if you want to store inetd
256       child temporary files in the /tmp directories.
257
258
259
260       inetd_child_var_run_t
261
262       - Set files with the inetd_child_var_run_t type, if you want  to  store
263       the inetd child files under the /run or /var/run directory.
264
265
266
267       Note:  File context can be temporarily modified with the chcon command.
268       If you want to permanently change the file context you need to use  the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage fcontext can also be used to manipulate default  file  context
275       mappings.
276
277       semanage  permissive  can  also  be used to manipulate whether or not a
278       process type is permissive.
279
280       semanage module can also be used to enable/disable/install/remove  pol‐
281       icy modules.
282
283       semanage port can also be used to manipulate the port definitions
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8), inetd_child(8), semanage(8), restorecon(8), chcon(1) , set‐
298       sebool(8)
299
300
301
302inetd_child                        15-06-03             inetd_child_selinux(8)
Impressum