1ping_selinux(8) SELinux Policy ping ping_selinux(8)
2
3
4
6 ping_selinux - Security Enhanced Linux Policy for the ping processes
7
9 Security-Enhanced Linux secures the ping processes via flexible manda‐
10 tory access control.
11
12 The ping processes execute with the ping_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep ping_t
19
20
21
23 The ping_t SELinux type can be entered via the ping_exec_t file type.
24
25 The default entrypoint paths for the ping_t domain are the following:
26
27 /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2,
28 /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
29
31 SELinux defines process types (domains) for each process running on the
32 system
33
34 You can see the context of a process using the -Z option to ps
35
36 Policy governs the access confined processes have to files. SELinux
37 ping policy is very flexible allowing users to setup their ping pro‐
38 cesses in as secure a method as possible.
39
40 The following process types are defined for ping:
41
42 ping_t, pingd_t
43
44 Note: semanage permissive -a ping_t can be used to make the process
45 type ping_t permissive. SELinux does not deny access to permissive
46 process types, but the AVC (SELinux denials) messages are still gener‐
47 ated.
48
49
51 SELinux policy is customizable based on least access required. ping
52 policy is extremely flexible and has several booleans that allow you to
53 manipulate the policy and run ping with the tightest access possible.
54
55
56
57 If you want to allow all domains to execute in fips_mode, you must turn
58 on the fips_mode boolean. Enabled by default.
59
60 setsebool -P fips_mode 1
61
62
63
64 If you want to allow system to run with NIS, you must turn on the
65 nis_enabled boolean. Disabled by default.
66
67 setsebool -P nis_enabled 1
68
69
70
71 If you want to allow confined users the ability to execute the ping and
72 traceroute commands, you must turn on the selinuxuser_ping boolean. En‐
73 abled by default.
74
75 setsebool -P selinuxuser_ping 1
76
77
78
80 SELinux defines port types to represent TCP and UDP ports.
81
82 You can see the types associated with a port by using the following
83 command:
84
85 semanage port -l
86
87
88 Policy governs the access confined processes have to these ports.
89 SELinux ping policy is very flexible allowing users to setup their ping
90 processes in as secure a method as possible.
91
92 The following port types are defined for ping:
93
94
95 pingd_port_t
96
97
98
99 Default Defined Ports:
100 tcp 9125
101
103 The SELinux process type ping_t can manage files labeled with the fol‐
104 lowing file types. The paths listed are the default paths for these
105 file types. Note the processes UID still need to have DAC permissions.
106
107 krb5_host_rcache_t
108
109 /var/tmp/krb5_0.rcache2
110 /var/cache/krb5rcache(/.*)?
111 /var/tmp/nfs_0
112 /var/tmp/DNS_25
113 /var/tmp/host_0
114 /var/tmp/imap_0
115 /var/tmp/HTTP_23
116 /var/tmp/HTTP_48
117 /var/tmp/ldap_55
118 /var/tmp/ldap_487
119 /var/tmp/ldapmap1_0
120
121
123 SELinux requires files to have an extended attribute to define the file
124 type.
125
126 You can see the context of a file using the -Z option to ls
127
128 Policy governs the access confined processes have to these files.
129 SELinux ping policy is very flexible allowing users to setup their ping
130 processes in as secure a method as possible.
131
132 STANDARD FILE CONTEXT
133
134 SELinux defines the file context types for the ping, if you wanted to
135 store files with these types in a diffent paths, you need to execute
136 the semanage command to specify alternate labeling and then use re‐
137 storecon to put the labels on disk.
138
139 semanage fcontext -a -t pingd_modules_t '/srv/myping_content(/.*)?'
140 restorecon -R -v /srv/myping_content
141
142 Note: SELinux often uses regular expressions to specify labels that
143 match multiple files.
144
145 The following file types are defined for ping:
146
147
148
149 ping_exec_t
150
151 - Set files with the ping_exec_t type, if you want to transition an ex‐
152 ecutable to the ping_t domain.
153
154
155 Paths:
156 /bin/ping.*, /usr/bin/ping.*, /usr/sbin/fping.*, /usr/sbin/hping2,
157 /usr/sbin/send_arp, /usr/lib/heartbeat/send_arp
158
159
160 pingd_etc_t
161
162 - Set files with the pingd_etc_t type, if you want to store pingd files
163 in the /etc directories.
164
165
166
167 pingd_exec_t
168
169 - Set files with the pingd_exec_t type, if you want to transition an
170 executable to the pingd_t domain.
171
172
173
174 pingd_initrc_exec_t
175
176 - Set files with the pingd_initrc_exec_t type, if you want to transi‐
177 tion an executable to the pingd_initrc_t domain.
178
179
180
181 pingd_modules_t
182
183 - Set files with the pingd_modules_t type, if you want to treat the
184 files as pingd modules.
185
186
187
188 Note: File context can be temporarily modified with the chcon command.
189 If you want to permanently change the file context you need to use the
190 semanage fcontext command. This will modify the SELinux labeling data‐
191 base. You will need to use restorecon to apply the labels.
192
193
195 semanage fcontext can also be used to manipulate default file context
196 mappings.
197
198 semanage permissive can also be used to manipulate whether or not a
199 process type is permissive.
200
201 semanage module can also be used to enable/disable/install/remove pol‐
202 icy modules.
203
204 semanage port can also be used to manipulate the port definitions
205
206 semanage boolean can also be used to manipulate the booleans
207
208
209 system-config-selinux is a GUI tool available to customize SELinux pol‐
210 icy settings.
211
212
214 This manual page was auto-generated using sepolicy manpage .
215
216
218 selinux(8), ping(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
219 setsebool(8)
220
221
222
223ping 21-11-19 ping_selinux(8)