1arpwatch_selinux(8)         SELinux Policy arpwatch        arpwatch_selinux(8)
2
3
4

NAME

6       arpwatch_selinux - Security Enhanced Linux Policy for the arpwatch pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  arpwatch  processes  via  flexible
11       mandatory access control.
12
13       The  arpwatch  processes  execute with the arpwatch_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep arpwatch_t
20
21
22

ENTRYPOINTS

24       The arpwatch_t SELinux type can be entered via the arpwatch_exec_t file
25       type.
26
27       The default entrypoint paths for the arpwatch_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/arpwatch
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       arpwatch policy is very flexible allowing users to setup their arpwatch
40       processes in as secure a method as possible.
41
42       The following process types are defined for arpwatch:
43
44       arpwatch_t
45
46       Note: semanage permissive -a arpwatch_t can be used to make the process
47       type  arpwatch_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  arp‐
54       watch policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run arpwatch with the tightest access
56       possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Enabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type arpwatch_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       arpwatch_data_t
81
82            /var/arpwatch(/.*)?
83            /var/lib/arpwatch(/.*)?
84
85       arpwatch_tmp_t
86
87
88       arpwatch_var_run_t
89
90            /var/run/arpwatch.*.pid
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  arpwatch policy is very flexible allowing users to setup their
151       arpwatch processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the arpwatch, if you  wanted
156       to store files with these types in a diffent paths, you need to execute
157       the semanage command to specify alternate labeling  and  then  use  re‐
158       storecon to put the labels on disk.
159
160       semanage  fcontext  -a  -t  arpwatch_unit_file_t  '/srv/myarpwatch_con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/myarpwatch_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for arpwatch:
168
169
170
171       arpwatch_data_t
172
173       -  Set  files  with  the arpwatch_data_t type, if you want to treat the
174       files as arpwatch content.
175
176
177       Paths:
178            /var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)?
179
180
181       arpwatch_exec_t
182
183       - Set files with the arpwatch_exec_t type, if you want to transition an
184       executable to the arpwatch_t domain.
185
186
187
188       arpwatch_initrc_exec_t
189
190       -  Set files with the arpwatch_initrc_exec_t type, if you want to tran‐
191       sition an executable to the arpwatch_initrc_t domain.
192
193
194
195       arpwatch_tmp_t
196
197       - Set files with the arpwatch_tmp_t type, if you want to store arpwatch
198       temporary files in the /tmp directories.
199
200
201
202       arpwatch_unit_file_t
203
204       -  Set  files  with the arpwatch_unit_file_t type, if you want to treat
205       the files as arpwatch unit content.
206
207
208
209       arpwatch_var_run_t
210
211       - Set files with the arpwatch_var_run_t type, if you want to store  the
212       arpwatch files under the /run or /var/run directory.
213
214
215
216       Note:  File context can be temporarily modified with the chcon command.
217       If you want to permanently change the file context you need to use  the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage fcontext can also be used to manipulate default  file  context
224       mappings.
225
226       semanage  permissive  can  also  be used to manipulate whether or not a
227       process type is permissive.
228
229       semanage module can also be used to enable/disable/install/remove  pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8), arpwatch(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
245       icy(8), setsebool(8)
246
247
248
249arpwatch                           21-11-19                arpwatch_selinux(8)
Impressum