1arpwatch_selinux(8) SELinux Policy arpwatch arpwatch_selinux(8)
2
3
4
6 arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7 cesses
8
10 Security-Enhanced Linux secures the arpwatch processes via flexible
11 mandatory access control.
12
13 The arpwatch processes execute with the arpwatch_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep arpwatch_t
20
21
22
24 The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25 type.
26
27 The default entrypoint paths for the arpwatch_t domain are the follow‐
28 ing:
29
30 /usr/sbin/arpwatch
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 arpwatch policy is very flexible allowing users to setup their arpwatch
40 processes in as secure a method as possible.
41
42 The following process types are defined for arpwatch:
43
44 arpwatch_t
45
46 Note: semanage permissive -a arpwatch_t can be used to make the process
47 type arpwatch_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. arp‐
54 watch policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run arpwatch with the tightest access
56 possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Disabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
97 The SELinux process type arpwatch_t can manage files labeled with the
98 following file types. The paths listed are the default paths for these
99 file types. Note the processes UID still need to have DAC permissions.
100
101 arpwatch_data_t
102
103 /var/arpwatch(/.*)?
104 /var/lib/arpwatch(/.*)?
105
106 arpwatch_tmp_t
107
108
109 arpwatch_var_run_t
110
111 /var/run/arpwatch.*.pid
112
113 cluster_conf_t
114
115 /etc/cluster(/.*)?
116
117 cluster_var_lib_t
118
119 /var/lib/pcsd(/.*)?
120 /var/lib/cluster(/.*)?
121 /var/lib/openais(/.*)?
122 /var/lib/pengine(/.*)?
123 /var/lib/corosync(/.*)?
124 /usr/lib/heartbeat(/.*)?
125 /var/lib/heartbeat(/.*)?
126 /var/lib/pacemaker(/.*)?
127
128 cluster_var_run_t
129
130 /var/run/crm(/.*)?
131 /var/run/cman_.*
132 /var/run/rsctmp(/.*)?
133 /var/run/aisexec.*
134 /var/run/heartbeat(/.*)?
135 /var/run/corosync-qnetd(/.*)?
136 /var/run/corosync-qdevice(/.*)?
137 /var/run/corosync.pid
138 /var/run/cpglockd.pid
139 /var/run/rgmanager.pid
140 /var/run/cluster/rgmanager.sk
141
142 root_t
143
144 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145 /
146 /initrd
147
148
150 SELinux requires files to have an extended attribute to define the file
151 type.
152
153 You can see the context of a file using the -Z option to ls
154
155 Policy governs the access confined processes have to these files.
156 SELinux arpwatch policy is very flexible allowing users to setup their
157 arpwatch processes in as secure a method as possible.
158
159 STANDARD FILE CONTEXT
160
161 SELinux defines the file context types for the arpwatch, if you wanted
162 to store files with these types in a diffent paths, you need to execute
163 the semanage command to sepecify alternate labeling and then use
164 restorecon to put the labels on disk.
165
166 semanage fcontext -a -t arpwatch_unit_file_t '/srv/myarpwatch_con‐
167 tent(/.*)?'
168 restorecon -R -v /srv/myarpwatch_content
169
170 Note: SELinux often uses regular expressions to specify labels that
171 match multiple files.
172
173 The following file types are defined for arpwatch:
174
175
176
177 arpwatch_data_t
178
179 - Set files with the arpwatch_data_t type, if you want to treat the
180 files as arpwatch content.
181
182
183 Paths:
184 /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
185
186
187 arpwatch_exec_t
188
189 - Set files with the arpwatch_exec_t type, if you want to transition an
190 executable to the arpwatch_t domain.
191
192
193
194 arpwatch_initrc_exec_t
195
196 - Set files with the arpwatch_initrc_exec_t type, if you want to tran‐
197 sition an executable to the arpwatch_initrc_t domain.
198
199
200
201 arpwatch_tmp_t
202
203 - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
204 temporary files in the /tmp directories.
205
206
207
208 arpwatch_unit_file_t
209
210 - Set files with the arpwatch_unit_file_t type, if you want to treat
211 the files as arpwatch unit content.
212
213
214
215 arpwatch_var_run_t
216
217 - Set files with the arpwatch_var_run_t type, if you want to store the
218 arpwatch files under the /run or /var/run directory.
219
220
221
222 Note: File context can be temporarily modified with the chcon command.
223 If you want to permanently change the file context you need to use the
224 semanage fcontext command. This will modify the SELinux labeling data‐
225 base. You will need to use restorecon to apply the labels.
226
227
229 semanage fcontext can also be used to manipulate default file context
230 mappings.
231
232 semanage permissive can also be used to manipulate whether or not a
233 process type is permissive.
234
235 semanage module can also be used to enable/disable/install/remove pol‐
236 icy modules.
237
238 semanage boolean can also be used to manipulate the booleans
239
240
241 system-config-selinux is a GUI tool available to customize SELinux pol‐
242 icy settings.
243
244
246 This manual page was auto-generated using sepolicy manpage .
247
248
250 selinux(8), arpwatch(8), semanage(8), restorecon(8), chcon(1), sepol‐
251 icy(8), setsebool(8)
252
253
254
255arpwatch 19-05-30 arpwatch_selinux(8)