1traceroute_selinux(8)      SELinux Policy traceroute     traceroute_selinux(8)
2
3
4

NAME

6       traceroute_selinux  - Security Enhanced Linux Policy for the traceroute
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the traceroute processes  via  flexible
11       mandatory access control.
12
13       The  traceroute  processes  execute with the traceroute_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep traceroute_t
20
21
22

ENTRYPOINTS

24       The  traceroute_t SELinux type can be entered via the traceroute_exec_t
25       file type.
26
27       The default entrypoint paths for the traceroute_t domain are  the  fol‐
28       lowing:
29
30       /bin/tracepath.*,        /bin/traceroute.*,       /usr/bin/tracepath.*,
31       /usr/bin/traceroute.*,      /usr/sbin/traceroute.*,       /usr/bin/lft,
32       /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       traceroute  policy  is  very  flexible  allowing  users  to setup their
42       traceroute processes in as secure a method as possible.
43
44       The following process types are defined for traceroute:
45
46       traceroute_t
47
48       Note: semanage permissive -a traceroute_t  can  be  used  to  make  the
49       process  type  traceroute_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  tracer‐
56       oute policy is extremely flexible and has several booleans  that  allow
57       you  to  manipulate  the  policy  and  run traceroute with the tightest
58       access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Enabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97
98       If you want to allow confined users the ability to execute the ping and
99       traceroute  commands,  you  must  turn on the selinuxuser_ping boolean.
100       Enabled by default.
101
102       setsebool -P selinuxuser_ping 1
103
104
105

PORT TYPES

107       SELinux defines port types to represent TCP and UDP ports.
108
109       You can see the types associated with a port  by  using  the  following
110       command:
111
112       semanage port -l
113
114
115       Policy  governs  the  access  confined  processes  have to these ports.
116       SELinux traceroute policy is very  flexible  allowing  users  to  setup
117       their traceroute processes in as secure a method as possible.
118
119       The following port types are defined for traceroute:
120
121
122       traceroute_port_t
123
124
125
126       Default Defined Ports:
127                 udp 64000-64010
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  traceroute  policy  is  very  flexible allowing users to setup
137       their traceroute processes in as secure a method as possible.
138
139       The following file types are defined for traceroute:
140
141
142
143       traceroute_exec_t
144
145       - Set files with the traceroute_exec_t type, if you want to  transition
146       an executable to the traceroute_t domain.
147
148
149       Paths:
150            /bin/tracepath.*,     /bin/traceroute.*,     /usr/bin/tracepath.*,
151            /usr/bin/traceroute.*,    /usr/sbin/traceroute.*,    /usr/bin/lft,
152            /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
153
154
155       Note:  File context can be temporarily modified with the chcon command.
156       If you want to permanently change the file context you need to use  the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage fcontext can also be used to manipulate default  file  context
163       mappings.
164
165       semanage  permissive  can  also  be used to manipulate whether or not a
166       process type is permissive.
167
168       semanage module can also be used to enable/disable/install/remove  pol‐
169       icy modules.
170
171       semanage port can also be used to manipulate the port definitions
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8), traceroute(8), semanage(8), restorecon(8), chcon(1), sepol‐
186       icy(8), setsebool(8)
187
188
189
190traceroute                         19-10-08              traceroute_selinux(8)
Impressum