1hostname_selinux(8)         SELinux Policy hostname        hostname_selinux(8)
2
3
4

NAME

6       hostname_selinux - Security Enhanced Linux Policy for the hostname pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  hostname  processes  via  flexible
11       mandatory access control.
12
13       The  hostname  processes  execute with the hostname_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hostname_t
20
21
22

ENTRYPOINTS

24       The hostname_t SELinux type can be entered via the hostname_exec_t file
25       type.
26
27       The default entrypoint paths for the hostname_t domain are the  follow‐
28       ing:
29
30       /bin/hostname, /usr/bin/hostname
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hostname policy is very flexible allowing users to setup their hostname
40       processes in as secure a method as possible.
41
42       The following process types are defined for hostname:
43
44       hostname_t
45
46       Note: semanage permissive -a hostname_t can be used to make the process
47       type  hostname_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  host‐
54       name policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run hostname with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to allow system to run with  NIS,  you  must  turn  on  the
121       nis_enabled boolean. Disabled by default.
122
123       setsebool -P nis_enabled 1
124
125
126
127       If  you  want to allow confined applications to use nscd shared memory,
128       you must turn on the nscd_use_shm boolean. Disabled by default.
129
130       setsebool -P nscd_use_shm 1
131
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux hostname policy is very flexible allowing users to setup  their
142       hostname processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines the file context types for the hostname, if you wanted
147       to store files with these types in a diffent paths, you need to execute
148       the  semanage  command  to  sepecify  alternate  labeling  and then use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t hostname_etc_t '/srv/myhostname_content(/.*)?'
152       restorecon -R -v /srv/myhostname_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for hostname:
158
159
160
161       hostname_etc_t
162
163       - Set files with the hostname_etc_t type, if you want to store hostname
164       files in the /etc directories.
165
166
167       Paths:
168            /etc/hostname, /etc/machine-info
169
170
171       hostname_exec_t
172
173       - Set files with the hostname_exec_t type, if you want to transition an
174       executable to the hostname_t domain.
175
176
177       Paths:
178            /bin/hostname, /usr/bin/hostname
179
180
181       Note:  File context can be temporarily modified with the chcon command.
182       If you want to permanently change the file context you need to use  the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage fcontext can also be used to manipulate default  file  context
189       mappings.
190
191       semanage  permissive  can  also  be used to manipulate whether or not a
192       process type is permissive.
193
194       semanage module can also be used to enable/disable/install/remove  pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8), hostname(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
210       icy(8) , setsebool(8)
211
212
213
214hostname                           19-04-25                hostname_selinux(8)
Impressum