1inetd_child_selinux(8)    SELinux Policy inetd_child    inetd_child_selinux(8)
2
3
4

NAME

6       inetd_child_selinux  -  Security  Enhanced  Linux  Policy  for  the in‐
7       etd_child processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the inetd_child processes via  flexible
11       mandatory access control.
12
13       The  inetd_child processes execute with the inetd_child_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep inetd_child_t
20
21
22

ENTRYPOINTS

24       The   inetd_child_t   SELinux   type   can   be  entered  via  the  in‐
25       etd_child_exec_t, usr_t, bin_t file types.
26
27       The default entrypoint paths for the inetd_child_t domain are the  fol‐
28       lowing:
29
30       All  executables  with  the default executable label, usually stored in
31       /usr/bin          and           /usr/sbin.            /usr/sbin/in..*d,
32       /usr/lib/pysieved/pysieved.*.py, /usr/local/lib/pysieved/pysieved.*.py,
33       /usr/sbin/identd,  /opt/.*,  /usr/.*,  /emul/.*,  /export(/.*)?,   /os‐
34       tree(/.*)?,        /usr/doc(/.*)?/lib(/.*)?,        /usr/inclu.e(/.*)?,
35       /usr/share/rpm(/.*)?,   /usr/share/doc(/.*)?/README.*,    /usr/lib/mod‐
36       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
37       age(/.*)?, /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       inetd_child policy is very flexible allowing users to setup  their  in‐
47       etd_child processes in as secure a method as possible.
48
49       The following process types are defined for inetd_child:
50
51       inetd_child_t
52
53       Note:  semanage  permissive  -a  inetd_child_t  can be used to make the
54       process type inetd_child_t permissive. SELinux does not deny access  to
55       permissive  process  types,  but the AVC (SELinux denials) messages are
56       still generated.
57
58

BOOLEANS

60       SELinux policy is customizable based on  least  access  required.   in‐
61       etd_child  policy  is  extremely flexible and has several booleans that
62       allow you to manipulate the policy and run inetd_child with the  tight‐
63       est access possible.
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to control the ability to mmap a low area  of  the  address
77       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
78       the mmap_low_allowed boolean. Disabled by default.
79
80       setsebool -P mmap_low_allowed 1
81
82
83
84       If you want to disable kernel module loading, you must turn on the  se‐
85       cure_mode_insmod boolean. Enabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
95       echeap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110

PORT TYPES

112       SELinux defines port types to represent TCP and UDP ports.
113
114       You  can  see  the  types associated with a port by using the following
115       command:
116
117       semanage port -l
118
119
120       Policy governs the access  confined  processes  have  to  these  ports.
121       SELinux  inetd_child  policy  is  very flexible allowing users to setup
122       their inetd_child processes in as secure a method as possible.
123
124       The following port types are defined for inetd_child:
125
126
127       inetd_child_port_t
128
129
130
131       Default Defined Ports:
132                 tcp 1,9,13,19,512,544,891,892,5666
133                 udp 1,9,13,19,891,892
134

MANAGED FILES

136       The SELinux process type inetd_child_t can manage  files  labeled  with
137       the  following  file types.  The paths listed are the default paths for
138       these file types.  Note the processes UID still need to have  DAC  per‐
139       missions.
140
141       file_type
142
143            all files on the system
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  inetd_child  policy  is  very flexible allowing users to setup
154       their inetd_child processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types  for  the  inetd_child,  if  you
159       wanted  to store files with these types in a diffent paths, you need to
160       execute the semanage command to sepecify alternate  labeling  and  then
161       use restorecon to put the labels on disk.
162
163       semanage  fcontext -a -t inetd_child_var_run_t '/srv/myinetd_child_con‐
164       tent(/.*)?'
165       restorecon -R -v /srv/myinetd_child_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for inetd_child:
171
172
173
174       inetd_child_exec_t
175
176       - Set files with the inetd_child_exec_t type, if you want to transition
177       an executable to the inetd_child_t domain.
178
179
180       Paths:
181            /usr/sbin/in..*d,    /usr/lib/pysieved/pysieved.*.py,     /usr/lo‐
182            cal/lib/pysieved/pysieved.*.py, /usr/sbin/identd
183
184
185       inetd_child_tmp_t
186
187       - Set files with the inetd_child_tmp_t type, if you want to store inetd
188       child temporary files in the /tmp directories.
189
190
191
192       inetd_child_var_run_t
193
194       - Set files with the inetd_child_var_run_t type, if you want  to  store
195       the inetd child files under the /run or /var/run directory.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage port can also be used to manipulate the port definitions
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), inetd_child(8), semanage(8), restorecon(8),  chcon(1),  se‐
230       policy(8), setsebool(8)
231
232
233
234inetd_child                        21-06-09             inetd_child_selinux(8)
Impressum