1wireshark_selinux(8)       SELinux Policy wireshark       wireshark_selinux(8)
2
3
4

NAME

6       wireshark_selinux  -  Security  Enhanced Linux Policy for the wireshark
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the wireshark  processes  via  flexible
11       mandatory access control.
12
13       The  wireshark processes execute with the wireshark_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep wireshark_t
20
21
22

ENTRYPOINTS

24       The  wireshark_t  SELinux  type can be entered via the wireshark_exec_t
25       file type.
26
27       The default entrypoint paths for the wireshark_t domain are the follow‐
28       ing:
29
30       /usr/bin/tshark, /usr/bin/wireshark
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       wireshark  policy  is very flexible allowing users to setup their wire‐
40       shark processes in as secure a method as possible.
41
42       The following process types are defined for wireshark:
43
44       wireshark_t
45
46       Note: semanage permissive -a  wireshark_t  can  be  used  to  make  the
47       process  type  wireshark_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  wire‐
54       shark policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run wireshark with the tightest access
56       possible.
57
58
59
60       If you want to deny all system processes and Linux users to  use  blue‐
61       tooth wireless technology, you must turn on the deny_bluetooth boolean.
62       Disabled by default.
63
64       setsebool -P deny_bluetooth 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow regular users direct dri device access,  you  must
83       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
84
85       setsebool -P selinuxuser_direct_dri_enabled 1
86
87
88
89       If  you  want  to allows clients to write to the X server shared memory
90       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
91       abled by default.
92
93       setsebool -P xserver_clients_write_xshm 1
94
95
96

MANAGED FILES

98       The  SELinux process type wireshark_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cifs_t
103
104
105       config_home_t
106
107            /root/.kde(/.*)?
108            /root/.xine(/.*)?
109            /root/.config(/.*)?
110            /root/.Xdefaults
111            /home/[^/]+/.kde(/.*)?
112            /home/[^/]+/.xine(/.*)?
113            /home/[^/]+/.config(/.*)?
114            /home/[^/]+/.cache/dconf(/.*)?
115            /home/[^/]+/.Xdefaults
116            /var/run/user/[0-9]+/dconf(/.*)?
117
118       ecryptfs_t
119
120            /home/[^/]+/.Private(/.*)?
121            /home/[^/]+/.ecryptfs(/.*)?
122
123       fusefs_t
124
125            /var/run/user/[0-9]+/gvfs
126
127       krb5_host_rcache_t
128
129            /var/tmp/krb5_0.rcache2
130            /var/cache/krb5rcache(/.*)?
131            /var/tmp/nfs_0
132            /var/tmp/DNS_25
133            /var/tmp/host_0
134            /var/tmp/imap_0
135            /var/tmp/HTTP_23
136            /var/tmp/HTTP_48
137            /var/tmp/ldap_55
138            /var/tmp/ldap_487
139            /var/tmp/ldapmap1_0
140
141       nfs_t
142
143
144       user_fonts_cache_t
145
146            /root/.fontconfig(/.*)?
147            /root/.fonts/auto(/.*)?
148            /root/.fonts.cache-.*
149            /root/.cache/fontconfig(/.*)?
150            /home/[^/]+/.fontconfig(/.*)?
151            /home/[^/]+/.fonts/auto(/.*)?
152            /home/[^/]+/.fonts.cache-.*
153            /home/[^/]+/.cache/fontconfig(/.*)?
154
155       user_home_t
156
157            /home/[^/]+/.+
158
159       wireshark_home_t
160
161            /home/[^/]+/.wireshark(/.*)?
162
163       wireshark_tmp_t
164
165
166       wireshark_tmpfs_t
167
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux wireshark policy is very flexible allowing users to setup their
178       wireshark processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the wireshark, if you wanted
183       to  store files with these types in a different paths, you need to exe‐
184       cute the semanage command to specify alternate labeling  and  then  use
185       restorecon to put the labels on disk.
186
187       semanage fcontext -a -t wireshark_exec_t '/srv/wireshark/content(/.*)?'
188       restorecon -R -v /srv/mywireshark_content
189
190       Note:  SELinux  often  uses  regular expressions to specify labels that
191       match multiple files.
192
193       The following file types are defined for wireshark:
194
195
196
197       wireshark_exec_t
198
199       - Set files with the wireshark_exec_t type, if you want  to  transition
200       an executable to the wireshark_t domain.
201
202
203       Paths:
204            /usr/bin/tshark, /usr/bin/wireshark
205
206
207       wireshark_home_t
208
209       -  Set files with the wireshark_home_t type, if you want to store wire‐
210       shark files in the users home directory.
211
212
213
214       wireshark_tmp_t
215
216       - Set files with the wireshark_tmp_t type, if you want to  store  wire‐
217       shark temporary files in the /tmp directories.
218
219
220
221       wireshark_tmpfs_t
222
223       - Set files with the wireshark_tmpfs_t type, if you want to store wire‐
224       shark files on a tmpfs file system.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  wireshark(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8), setsebool(8)
258
259
260
261wireshark                          23-10-20               wireshark_selinux(8)
Impressum