1netutils_selinux(8)         SELinux Policy netutils        netutils_selinux(8)
2
3
4

NAME

6       netutils_selinux - Security Enhanced Linux Policy for the netutils pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  netutils  processes  via  flexible
11       mandatory access control.
12
13       The  netutils  processes  execute with the netutils_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netutils_t
20
21
22

ENTRYPOINTS

24       The netutils_t SELinux type can be entered via the netutils_exec_t file
25       type.
26
27       The default entrypoint paths for the netutils_t domain are the  follow‐
28       ing:
29
30       /s?bin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netutils policy is very flexible allowing users to setup their netutils
40       processes in as secure a method as possible.
41
42       The following process types are defined for netutils:
43
44       netutils_t
45
46       Note: semanage permissive -a netutils_t can be used to make the process
47       type  netutils_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  netu‐
54       tils policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run netutils with the tightest access
56       possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Enabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

FILE CONTEXTS

76       SELinux requires files to have an extended attribute to define the file
77       type.
78
79       You can see the context of a file using the -Z option to ls
80
81       Policy governs the access  confined  processes  have  to  these  files.
82       SELinux  netutils policy is very flexible allowing users to setup their
83       netutils processes in as secure a method as possible.
84
85       STANDARD FILE CONTEXT
86
87       SELinux defines the file context types for the netutils, if you  wanted
88       to store files with these types in a diffent paths, you need to execute
89       the semanage command  to  sepecify  alternate  labeling  and  then  use
90       restorecon to put the labels on disk.
91
92       semanage fcontext -a -t netutils_tmp_t '/srv/mynetutils_content(/.*)?'
93       restorecon -R -v /srv/mynetutils_content
94
95       Note:  SELinux  often  uses  regular expressions to specify labels that
96       match multiple files.
97
98       The following file types are defined for netutils:
99
100
101
102       netutils_exec_t
103
104       - Set files with the netutils_exec_t type, if you want to transition an
105       executable to the netutils_t domain.
106
107
108       Paths:
109            /s?bin/arping, /usr/sbin/arping, /usr/sbin/tcpdump
110
111
112       netutils_tmp_t
113
114       - Set files with the netutils_tmp_t type, if you want to store netutils
115       temporary files in the /tmp directories.
116
117
118
119       Note: File context can be temporarily modified with the chcon  command.
120       If  you want to permanently change the file context you need to use the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage  fcontext  can also be used to manipulate default file context
127       mappings.
128
129       semanage permissive can also be used to manipulate  whether  or  not  a
130       process type is permissive.
131
132       semanage  module can also be used to enable/disable/install/remove pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8),  netutils(8),  semanage(8), restorecon(8), chcon(1), sepol‐
148       icy(8), setsebool(8)
149
150
151
152netutils                           20-05-05                netutils_selinux(8)
Impressum