1inetd_child_selinux(8) SELinux Policy inetd_child inetd_child_selinux(8)
2
3
4
6 inetd_child_selinux - Security Enhanced Linux Policy for the
7 inetd_child processes
8
10 Security-Enhanced Linux secures the inetd_child processes via flexible
11 mandatory access control.
12
13 The inetd_child processes execute with the inetd_child_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep inetd_child_t
20
21
22
24 The inetd_child_t SELinux type can be entered via the bin_t,
25 inetd_child_exec_t, usr_t file types.
26
27 The default entrypoint paths for the inetd_child_t domain are the fol‐
28 lowing:
29
30 All executeables with the default executable label, usually stored in
31 /usr/bin and /usr/sbin. /usr/sbin/in..*d,
32 /usr/lib/pysieved/pysieved.*.py, /usr/local/lib/pysieved/pysieved.*.py,
33 /usr/sbin/identd, /opt/.*, /usr/.*, /emul/.*, /export(/.*)?,
34 /ostree(/.*)?, /usr/doc(/.*)?/lib(/.*)?, /usr/inclu.e(/.*)?,
35 /usr/share/rpm(/.*)?, /usr/share/doc(/.*)?/README.*, /usr/lib/mod‐
36 ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
37 age(/.*)?, /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul
38
40 SELinux defines process types (domains) for each process running on the
41 system
42
43 You can see the context of a process using the -Z option to ps
44
45 Policy governs the access confined processes have to files. SELinux
46 inetd_child policy is very flexible allowing users to setup their
47 inetd_child processes in as secure a method as possible.
48
49 The following process types are defined for inetd_child:
50
51 inetd_child_t
52
53 Note: semanage permissive -a inetd_child_t can be used to make the
54 process type inetd_child_t permissive. SELinux does not deny access to
55 permissive process types, but the AVC (SELinux denials) messages are
56 still generated.
57
58
60 SELinux policy is customizable based on least access required.
61 inetd_child policy is extremely flexible and has several booleans that
62 allow you to manipulate the policy and run inetd_child with the tight‐
63 est access possible.
64
65
66
67 If you want to allow users to resolve user passwd entries directly from
68 ldap rather then using a sssd server, you must turn on the authlo‐
69 gin_nsswitch_use_ldap boolean. Disabled by default.
70
71 setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75 If you want to deny user domains applications to map a memory region as
76 both executable and writable, this is dangerous and the executable
77 should be reported in bugzilla, you must turn on the deny_execmem bool‐
78 ean. Enabled by default.
79
80 setsebool -P deny_execmem 1
81
82
83
84 If you want to allow all domains to execute in fips_mode, you must turn
85 on the fips_mode boolean. Enabled by default.
86
87 setsebool -P fips_mode 1
88
89
90
91 If you want to allow confined applications to run with kerberos, you
92 must turn on the kerberos_enabled boolean. Enabled by default.
93
94 setsebool -P kerberos_enabled 1
95
96
97
98 If you want to control the ability to mmap a low area of the address
99 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
100 the mmap_low_allowed boolean. Disabled by default.
101
102 setsebool -P mmap_low_allowed 1
103
104
105
106 If you want to allow system to run with NIS, you must turn on the
107 nis_enabled boolean. Disabled by default.
108
109 setsebool -P nis_enabled 1
110
111
112
113 If you want to allow confined applications to use nscd shared memory,
114 you must turn on the nscd_use_shm boolean. Enabled by default.
115
116 setsebool -P nscd_use_shm 1
117
118
119
120 If you want to disable kernel module loading, you must turn on the
121 secure_mode_insmod boolean. Enabled by default.
122
123 setsebool -P secure_mode_insmod 1
124
125
126
127 If you want to allow unconfined executables to make their heap memory
128 executable. Doing this is a really bad idea. Probably indicates a
129 badly coded executable, but could indicate an attack. This executable
130 should be reported in bugzilla, you must turn on the selin‐
131 uxuser_execheap boolean. Disabled by default.
132
133 setsebool -P selinuxuser_execheap 1
134
135
136
137 If you want to allow unconfined executables to make their stack exe‐
138 cutable. This should never, ever be necessary. Probably indicates a
139 badly coded executable, but could indicate an attack. This executable
140 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
141 stack boolean. Enabled by default.
142
143 setsebool -P selinuxuser_execstack 1
144
145
146
148 SELinux defines port types to represent TCP and UDP ports.
149
150 You can see the types associated with a port by using the following
151 command:
152
153 semanage port -l
154
155
156 Policy governs the access confined processes have to these ports.
157 SELinux inetd_child policy is very flexible allowing users to setup
158 their inetd_child processes in as secure a method as possible.
159
160 The following port types are defined for inetd_child:
161
162
163 inetd_child_port_t
164
165
166
167 Default Defined Ports:
168 tcp 1,9,13,19,512,544,891,892,5666
169 udp 1,9,13,19,891,892
170
172 The SELinux process type inetd_child_t can manage files labeled with
173 the following file types. The paths listed are the default paths for
174 these file types. Note the processes UID still need to have DAC per‐
175 missions.
176
177 file_type
178
179 all files on the system
180
181
183 SELinux requires files to have an extended attribute to define the file
184 type.
185
186 You can see the context of a file using the -Z option to ls
187
188 Policy governs the access confined processes have to these files.
189 SELinux inetd_child policy is very flexible allowing users to setup
190 their inetd_child processes in as secure a method as possible.
191
192 STANDARD FILE CONTEXT
193
194 SELinux defines the file context types for the inetd_child, if you
195 wanted to store files with these types in a diffent paths, you need to
196 execute the semanage command to sepecify alternate labeling and then
197 use restorecon to put the labels on disk.
198
199 semanage fcontext -a -t inetd_child_var_run_t '/srv/myinetd_child_con‐
200 tent(/.*)?'
201 restorecon -R -v /srv/myinetd_child_content
202
203 Note: SELinux often uses regular expressions to specify labels that
204 match multiple files.
205
206 The following file types are defined for inetd_child:
207
208
209
210 inetd_child_exec_t
211
212 - Set files with the inetd_child_exec_t type, if you want to transition
213 an executable to the inetd_child_t domain.
214
215
216 Paths:
217 /usr/sbin/in..*d, /usr/lib/pysieved/pysieved.*.py,
218 /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/identd
219
220
221 inetd_child_tmp_t
222
223 - Set files with the inetd_child_tmp_t type, if you want to store inetd
224 child temporary files in the /tmp directories.
225
226
227
228 inetd_child_var_run_t
229
230 - Set files with the inetd_child_var_run_t type, if you want to store
231 the inetd child files under the /run or /var/run directory.
232
233
234
235 Note: File context can be temporarily modified with the chcon command.
236 If you want to permanently change the file context you need to use the
237 semanage fcontext command. This will modify the SELinux labeling data‐
238 base. You will need to use restorecon to apply the labels.
239
240
242 semanage fcontext can also be used to manipulate default file context
243 mappings.
244
245 semanage permissive can also be used to manipulate whether or not a
246 process type is permissive.
247
248 semanage module can also be used to enable/disable/install/remove pol‐
249 icy modules.
250
251 semanage port can also be used to manipulate the port definitions
252
253 semanage boolean can also be used to manipulate the booleans
254
255
256 system-config-selinux is a GUI tool available to customize SELinux pol‐
257 icy settings.
258
259
261 This manual page was auto-generated using sepolicy manpage .
262
263
265 selinux(8), inetd_child(8), semanage(8), restorecon(8), chcon(1),
266 sepolicy(8), setsebool(8)
267
268
269
270inetd_child 19-10-08 inetd_child_selinux(8)