1hostname_selinux(8) SELinux Policy hostname hostname_selinux(8)
2
3
4
6 hostname_selinux - Security Enhanced Linux Policy for the hostname pro‐
7 cesses
8
10 Security-Enhanced Linux secures the hostname processes via flexible
11 mandatory access control.
12
13 The hostname processes execute with the hostname_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep hostname_t
20
21
22
24 The hostname_t SELinux type can be entered via the hostname_exec_t file
25 type.
26
27 The default entrypoint paths for the hostname_t domain are the follow‐
28 ing:
29
30 /bin/hostname, /usr/bin/hostname
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 hostname policy is very flexible allowing users to setup their hostname
40 processes in as secure a method as possible.
41
42 The following process types are defined for hostname:
43
44 hostname_t
45
46 Note: semanage permissive -a hostname_t can be used to make the process
47 type hostname_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. host‐
54 name policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run hostname with the tightest access
56 possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow system to run with NIS, you must turn on the
68 nis_enabled boolean. Disabled by default.
69
70 setsebool -P nis_enabled 1
71
72
73
74 If you want to allow confined applications to use nscd shared memory,
75 you must turn on the nscd_use_shm boolean. Enabled by default.
76
77 setsebool -P nscd_use_shm 1
78
79
80
82 The SELinux process type hostname_t can manage files labeled with the
83 following file types. The paths listed are the default paths for these
84 file types. Note the processes UID still need to have DAC permissions.
85
86 cluster_tmp_t
87
88
89
91 SELinux requires files to have an extended attribute to define the file
92 type.
93
94 You can see the context of a file using the -Z option to ls
95
96 Policy governs the access confined processes have to these files.
97 SELinux hostname policy is very flexible allowing users to setup their
98 hostname processes in as secure a method as possible.
99
100 STANDARD FILE CONTEXT
101
102 SELinux defines the file context types for the hostname, if you wanted
103 to store files with these types in a diffent paths, you need to execute
104 the semanage command to sepecify alternate labeling and then use
105 restorecon to put the labels on disk.
106
107 semanage fcontext -a -t hostname_etc_t '/srv/myhostname_content(/.*)?'
108 restorecon -R -v /srv/myhostname_content
109
110 Note: SELinux often uses regular expressions to specify labels that
111 match multiple files.
112
113 The following file types are defined for hostname:
114
115
116
117 hostname_etc_t
118
119 - Set files with the hostname_etc_t type, if you want to store hostname
120 files in the /etc directories.
121
122
123 Paths:
124 /etc/.*hostname.*, /etc/machine-info
125
126
127 hostname_exec_t
128
129 - Set files with the hostname_exec_t type, if you want to transition an
130 executable to the hostname_t domain.
131
132
133 Paths:
134 /bin/hostname, /usr/bin/hostname
135
136
137 Note: File context can be temporarily modified with the chcon command.
138 If you want to permanently change the file context you need to use the
139 semanage fcontext command. This will modify the SELinux labeling data‐
140 base. You will need to use restorecon to apply the labels.
141
142
144 semanage fcontext can also be used to manipulate default file context
145 mappings.
146
147 semanage permissive can also be used to manipulate whether or not a
148 process type is permissive.
149
150 semanage module can also be used to enable/disable/install/remove pol‐
151 icy modules.
152
153 semanage boolean can also be used to manipulate the booleans
154
155
156 system-config-selinux is a GUI tool available to customize SELinux pol‐
157 icy settings.
158
159
161 This manual page was auto-generated using sepolicy manpage .
162
163
165 selinux(8), hostname(8), semanage(8), restorecon(8), chcon(1), sepol‐
166 icy(8), setsebool(8)
167
168
169
170hostname 19-10-08 hostname_selinux(8)