tcpd_selinux (8) - Linux Manuals

tcpd_selinux: Security Enhanced Linux Policy for the tcpd processes

NAME

tcpd_selinux - Security Enhanced Linux Policy for the tcpd processes

DESCRIPTION

Security-Enhanced Linux secures the tcpd processes via flexible mandatory access control.

The tcpd processes execute with the tcpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep tcpd_t

ENTRYPOINTS

The tcpd_t SELinux type can be entered via the tcpd_exec_t file type.

The default entrypoint paths for the tcpd_t domain are the following:

/usr/sbin/tcpd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible.

The following process types are defined for tcpd:

tcpd_t

Note: semanage permissive -a tcpd_t can be used to make the process type tcpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. tcpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tcpd with the tightest access possible.

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

MANAGED FILES

The SELinux process type tcpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


tcpd_tmp_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the tcpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t tcpd_tmp_t '/srv/mytcpd_content(/.*)?'
restorecon -R -v /srv/mytcpd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for tcpd:

tcpd_exec_t

- Set files with the tcpd_exec_t type, if you want to transition an executable to the tcpd_t domain.

tcpd_tmp_t

- Set files with the tcpd_tmp_t type, if you want to store tcpd temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.

SEE ALSO

selinux(8), tcpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)