1inetd_child_selinux(8)    SELinux Policy inetd_child    inetd_child_selinux(8)
2
3
4

NAME

6       inetd_child_selinux  -  Security  Enhanced  Linux  Policy  for  the in‐
7       etd_child processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the inetd_child processes via  flexible
11       mandatory access control.
12
13       The  inetd_child processes execute with the inetd_child_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep inetd_child_t
20
21
22

ENTRYPOINTS

24       The  inetd_child_t  SELinux  type  can  be  entered  via the usr_t, in‐
25       etd_child_exec_t, bin_t file types.
26
27       The default entrypoint paths for the inetd_child_t domain are the  fol‐
28       lowing:
29
30       All  executables  with  the default executable label, usually stored in
31       /usr/bin and /usr/sbin.   /opt/.*,  /usr/.*,  /emul/.*,  /export(/.*)?,
32       /ostree(/.*)?,       /usr/doc(/.*)?/lib(/.*)?,      /usr/inclu.e(/.*)?,
33       /usr/share/rpm(/.*)?,   /usr/share/doc(/.*)?/README.*,    /usr/lib/mod‐
34       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
35       age(/.*)?,    /usr/lib/ostree-boot(/.*)?,    /opt,     /usr,     /emul,
36       /usr/sbin/in..*d,       /usr/lib/pysieved/pysieved.*.py,       /usr/lo‐
37       cal/lib/pysieved/pysieved.*.py, /usr/sbin/identd
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       inetd_child policy is very flexible allowing users to setup  their  in‐
47       etd_child processes in as secure a method as possible.
48
49       The following process types are defined for inetd_child:
50
51       inetd_child_t
52
53       Note:  semanage  permissive  -a  inetd_child_t  can be used to make the
54       process type inetd_child_t permissive. SELinux does not deny access  to
55       permissive  process  types,  but the AVC (SELinux denials) messages are
56       still generated.
57
58

BOOLEANS

60       SELinux policy is customizable based on  least  access  required.   in‐
61       etd_child  policy  is  extremely flexible and has several booleans that
62       allow you to manipulate the policy and run inetd_child with the  tight‐
63       est access possible.
64
65
66
67       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
68       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
69       Enabled by default.
70
71       setsebool -P daemons_dontaudit_scheduling 1
72
73
74
75       If you want to deny user domains applications to map a memory region as
76       both executable and writable, this  is  dangerous  and  the  executable
77       should be reported in bugzilla, you must turn on the deny_execmem bool‐
78       ean. Disabled by default.
79
80       setsebool -P deny_execmem 1
81
82
83
84       If you want to control the ability to mmap a low area  of  the  address
85       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
86       the mmap_low_allowed boolean. Disabled by default.
87
88       setsebool -P mmap_low_allowed 1
89
90
91
92       If you want to allow system to run with  NIS,  you  must  turn  on  the
93       nis_enabled boolean. Disabled by default.
94
95       setsebool -P nis_enabled 1
96
97
98
99       If  you want to disable kernel module loading, you must turn on the se‐
100       cure_mode_insmod boolean. Disabled by default.
101
102       setsebool -P secure_mode_insmod 1
103
104
105
106       If you want to allow unconfined executables to make their  heap  memory
107       executable.   Doing  this  is  a  really bad idea. Probably indicates a
108       badly coded executable, but could indicate an attack.  This  executable
109       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
110       echeap boolean. Disabled by default.
111
112       setsebool -P selinuxuser_execheap 1
113
114
115
116       If you want to allow unconfined executables to make  their  stack  exe‐
117       cutable.   This  should  never, ever be necessary. Probably indicates a
118       badly coded executable, but could indicate an attack.  This  executable
119       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
120       stack boolean. Enabled by default.
121
122       setsebool -P selinuxuser_execstack 1
123
124
125

PORT TYPES

127       SELinux defines port types to represent TCP and UDP ports.
128
129       You can see the types associated with a port  by  using  the  following
130       command:
131
132       semanage port -l
133
134
135       Policy  governs  the  access  confined  processes  have to these ports.
136       SELinux inetd_child policy is very flexible  allowing  users  to  setup
137       their inetd_child processes in as secure a method as possible.
138
139       The following port types are defined for inetd_child:
140
141
142       inetd_child_port_t
143
144
145
146       Default Defined Ports:
147                 tcp 1,9,13,19,512,544,891,892,5666
148                 udp 1,9,13,19,891,892
149

MANAGED FILES

151       The  SELinux  process  type inetd_child_t can manage files labeled with
152       the following file types.  The paths listed are the default  paths  for
153       these  file  types.  Note the processes UID still need to have DAC per‐
154       missions.
155
156       file_type
157
158            all files on the system
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy  governs  the  access  confined  processes  have to these files.
168       SELinux inetd_child policy is very flexible  allowing  users  to  setup
169       their inetd_child processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux  defines  the  file  context  types for the inetd_child, if you
174       wanted to store files with these types in a different paths,  you  need
175       to  execute the semanage command to specify alternate labeling and then
176       use restorecon to put the labels on disk.
177
178       semanage  fcontext  -a  -t  inetd_child_exec_t   '/srv/inetd_child/con‐
179       tent(/.*)?'
180       restorecon -R -v /srv/myinetd_child_content
181
182       Note:  SELinux  often  uses  regular expressions to specify labels that
183       match multiple files.
184
185       The following file types are defined for inetd_child:
186
187
188
189       inetd_child_exec_t
190
191       - Set files with the inetd_child_exec_t type, if you want to transition
192       an executable to the inetd_child_t domain.
193
194
195       Paths:
196            /usr/sbin/in..*d,     /usr/lib/pysieved/pysieved.*.py,    /usr/lo‐
197            cal/lib/pysieved/pysieved.*.py, /usr/sbin/identd
198
199
200       inetd_child_tmp_t
201
202       - Set files with the inetd_child_tmp_t type, if you want to store inetd
203       child temporary files in the /tmp directories.
204
205
206
207       inetd_child_var_run_t
208
209       -  Set  files with the inetd_child_var_run_t type, if you want to store
210       the inetd child files under the /run or /var/run directory.
211
212
213
214       Note: File context can be temporarily modified with the chcon  command.
215       If  you want to permanently change the file context you need to use the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage  fcontext  can also be used to manipulate default file context
222       mappings.
223
224       semanage permissive can also be used to manipulate  whether  or  not  a
225       process type is permissive.
226
227       semanage  module can also be used to enable/disable/install/remove pol‐
228       icy modules.
229
230       semanage port can also be used to manipulate the port definitions
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  inetd_child(8),  semanage(8), restorecon(8), chcon(1), se‐
245       policy(8), setsebool(8)
246
247
248
249inetd_child                        23-12-15             inetd_child_selinux(8)
Impressum