1traceroute_selinux(8)      SELinux Policy traceroute     traceroute_selinux(8)
2
3
4

NAME

6       traceroute_selinux  - Security Enhanced Linux Policy for the traceroute
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the traceroute processes  via  flexible
11       mandatory access control.
12
13       The  traceroute  processes  execute with the traceroute_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep traceroute_t
20
21
22

ENTRYPOINTS

24       The  traceroute_t SELinux type can be entered via the traceroute_exec_t
25       file type.
26
27       The default entrypoint paths for the traceroute_t domain are  the  fol‐
28       lowing:
29
30       /bin/tracepath.*,        /bin/traceroute.*,       /usr/bin/tracepath.*,
31       /usr/bin/traceroute.*,      /usr/sbin/traceroute.*,       /usr/bin/lft,
32       /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       traceroute  policy  is  very  flexible  allowing  users  to setup their
42       traceroute processes in as secure a method as possible.
43
44       The following process types are defined for traceroute:
45
46       traceroute_t
47
48       Note: semanage permissive -a traceroute_t  can  be  used  to  make  the
49       process  type  traceroute_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux policy is customizable based on least access required.  tracer‐
56       oute policy is extremely flexible and has several booleans  that  allow
57       you  to  manipulate the policy and run traceroute with the tightest ac‐
58       cess possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to  allow  system  to run with NIS, you must turn on the
70       nis_enabled boolean. Disabled by default.
71
72       setsebool -P nis_enabled 1
73
74
75
76       If you want to allow confined users the ability to execute the ping and
77       traceroute commands, you must turn on the selinuxuser_ping boolean. En‐
78       abled by default.
79
80       setsebool -P selinuxuser_ping 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux traceroute policy is very  flexible  allowing  users  to  setup
95       their traceroute processes in as secure a method as possible.
96
97       The following port types are defined for traceroute:
98
99
100       traceroute_port_t
101
102
103
104       Default Defined Ports:
105                 udp 64000-64010
106

MANAGED FILES

108       The SELinux process type traceroute_t can manage files labeled with the
109       following file types.  The paths listed are the default paths for these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       krb5_host_rcache_t
113
114            /var/tmp/krb5_0.rcache2
115            /var/cache/krb5rcache(/.*)?
116            /var/tmp/nfs_0
117            /var/tmp/DNS_25
118            /var/tmp/host_0
119            /var/tmp/imap_0
120            /var/tmp/HTTP_23
121            /var/tmp/HTTP_48
122            /var/tmp/ldap_55
123            /var/tmp/ldap_487
124            /var/tmp/ldapmap1_0
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  traceroute  policy  is  very  flexible allowing users to setup
135       their traceroute processes in as secure a method as possible.
136
137       The following file types are defined for traceroute:
138
139
140
141       traceroute_exec_t
142
143       - Set files with the traceroute_exec_t type, if you want to  transition
144       an executable to the traceroute_t domain.
145
146
147       Paths:
148            /bin/tracepath.*,     /bin/traceroute.*,     /usr/bin/tracepath.*,
149            /usr/bin/traceroute.*,    /usr/sbin/traceroute.*,    /usr/bin/lft,
150            /usr/bin/mtr, /usr/bin/nmap, /usr/sbin/mtr
151
152
153       Note:  File context can be temporarily modified with the chcon command.
154       If you want to permanently change the file context you need to use  the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage fcontext can also be used to manipulate default  file  context
161       mappings.
162
163       semanage  permissive  can  also  be used to manipulate whether or not a
164       process type is permissive.
165
166       semanage module can also be used to enable/disable/install/remove  pol‐
167       icy modules.
168
169       semanage port can also be used to manipulate the port definitions
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8), traceroute(8), semanage(8), restorecon(8), chcon(1), sepol‐
184       icy(8), setsebool(8)
185
186
187
188traceroute                         22-05-27              traceroute_selinux(8)
Impressum