1netutils_selinux(8)         SELinux Policy netutils        netutils_selinux(8)
2
3
4

NAME

6       netutils_selinux - Security Enhanced Linux Policy for the netutils pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  netutils  processes  via  flexible
11       mandatory access control.
12
13       The  netutils  processes  execute with the netutils_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netutils_t
20
21
22

ENTRYPOINTS

24       The netutils_t SELinux type can be entered via the netutils_exec_t file
25       type.
26
27       The default entrypoint paths for the netutils_t domain are the  follow‐
28       ing:
29
30       /sbin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netutils policy is very flexible allowing users to setup their netutils
40       processes in as secure a method as possible.
41
42       The following process types are defined for netutils:
43
44       netutils_t
45
46       Note: semanage permissive -a netutils_t can be used to make the process
47       type  netutils_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  netu‐
54       tils policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run netutils with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type netutils_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       netutils_tmp_t
102
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy  governs  the  access  confined  processes  have to these files.
112       SELinux netutils policy is very flexible allowing users to setup  their
113       netutils processes in as secure a method as possible.
114
115       STANDARD FILE CONTEXT
116
117       SELinux  defines the file context types for the netutils, if you wanted
118       to store files with these types in a diffent paths, you need to execute
119       the  semanage  command  to  sepecify  alternate  labeling  and then use
120       restorecon to put the labels on disk.
121
122       semanage fcontext -a -t netutils_tmp_t '/srv/mynetutils_content(/.*)?'
123       restorecon -R -v /srv/mynetutils_content
124
125       Note: SELinux often uses regular expressions  to  specify  labels  that
126       match multiple files.
127
128       The following file types are defined for netutils:
129
130
131
132       netutils_exec_t
133
134       - Set files with the netutils_exec_t type, if you want to transition an
135       executable to the netutils_t domain.
136
137
138       Paths:
139            /sbin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
140
141
142       netutils_tmp_t
143
144       - Set files with the netutils_tmp_t type, if you want to store netutils
145       temporary files in the /tmp directories.
146
147
148
149       Note:  File context can be temporarily modified with the chcon command.
150       If you want to permanently change the file context you need to use  the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage fcontext can also be used to manipulate default  file  context
157       mappings.
158
159       semanage  permissive  can  also  be used to manipulate whether or not a
160       process type is permissive.
161
162       semanage module can also be used to enable/disable/install/remove  pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8), netutils(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
178       icy(8), setsebool(8)
179
180
181
182netutils                           19-10-08                netutils_selinux(8)
Impressum