1hostname_selinux(8)         SELinux Policy hostname        hostname_selinux(8)
2
3
4

NAME

6       hostname_selinux - Security Enhanced Linux Policy for the hostname pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  hostname  processes  via  flexible
11       mandatory access control.
12
13       The  hostname  processes  execute with the hostname_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hostname_t
20
21
22

ENTRYPOINTS

24       The hostname_t SELinux type can be entered via the hostname_exec_t file
25       type.
26
27       The default entrypoint paths for the hostname_t domain are the  follow‐
28       ing:
29
30       /bin/hostname, /usr/bin/hostname
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hostname policy is very flexible allowing users to setup their hostname
40       processes in as secure a method as possible.
41
42       The following process types are defined for hostname:
43
44       hostname_t
45
46       Note: semanage permissive -a hostname_t can be used to make the process
47       type  hostname_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  host‐
54       name policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run hostname with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

FILE CONTEXTS

82       SELinux requires files to have an extended attribute to define the file
83       type.
84
85       You can see the context of a file using the -Z option to ls
86
87       Policy governs the access  confined  processes  have  to  these  files.
88       SELinux  hostname policy is very flexible allowing users to setup their
89       hostname processes in as secure a method as possible.
90
91       STANDARD FILE CONTEXT
92
93       SELinux defines the file context types for the hostname, if you  wanted
94       to store files with these types in a diffent paths, you need to execute
95       the semanage command  to  sepecify  alternate  labeling  and  then  use
96       restorecon to put the labels on disk.
97
98       semanage fcontext -a -t hostname_etc_t '/srv/myhostname_content(/.*)?'
99       restorecon -R -v /srv/myhostname_content
100
101       Note:  SELinux  often  uses  regular expressions to specify labels that
102       match multiple files.
103
104       The following file types are defined for hostname:
105
106
107
108       hostname_etc_t
109
110       - Set files with the hostname_etc_t type, if you want to store hostname
111       files in the /etc directories.
112
113
114       Paths:
115            /etc/.*hostname.*, /etc/machine-info
116
117
118       hostname_exec_t
119
120       - Set files with the hostname_exec_t type, if you want to transition an
121       executable to the hostname_t domain.
122
123
124       Paths:
125            /bin/hostname, /usr/bin/hostname
126
127
128       Note: File context can be temporarily modified with the chcon  command.
129       If  you want to permanently change the file context you need to use the
130       semanage fcontext command.  This will modify the SELinux labeling data‐
131       base.  You will need to use restorecon to apply the labels.
132
133

COMMANDS

135       semanage  fcontext  can also be used to manipulate default file context
136       mappings.
137
138       semanage permissive can also be used to manipulate  whether  or  not  a
139       process type is permissive.
140
141       semanage  module can also be used to enable/disable/install/remove pol‐
142       icy modules.
143
144       semanage boolean can also be used to manipulate the booleans
145
146
147       system-config-selinux is a GUI tool available to customize SELinux pol‐
148       icy settings.
149
150

AUTHOR

152       This manual page was auto-generated using sepolicy manpage .
153
154

SEE ALSO

156       selinux(8),  hostname(8),  semanage(8), restorecon(8), chcon(1), sepol‐
157       icy(8), setsebool(8)
158
159
160
161hostname                           20-05-05                hostname_selinux(8)
Impressum