Content-type: text/html Manpage of inetd_selinux

inetd_selinux

Section: inetd SELinux Policy documentation (8)
Updated: inetd
Index Return to Main Contents
 

NAME

inetd_selinux - Security Enhanced Linux Policy for the inetd processes  

DESCRIPTION

Security-Enhanced Linux secures the inetd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the inetd_t, inetd_child_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the inetd_t, inetd_child_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux inetd policy is very flexible allowing users to setup their inetd processes in as secure a method as possible.

The following file types are defined for inetd:

inetd_child_exec_t

- Set files with the inetd_child_exec_t type, if you want to transition an executable to the inetd_child_t domain.


Paths:
/usr/sbin/identd, /usr/local/lib/pysieved/pysieved.*.py, /usr/sbin/in..*d

inetd_child_tmp_t

- Set files with the inetd_child_tmp_t type, if you want to store inetd child temporary files in the /tmp directories.

inetd_child_var_run_t

- Set files with the inetd_child_var_run_t type, if you want to store the inetd child files under the /run directory.

inetd_exec_t

- Set files with the inetd_exec_t type, if you want to transition an executable to the inetd_t domain.


Paths:
/usr/sbin/inetd, /usr/sbin/xinetd, /usr/sbin/rlinetd

inetd_log_t

- Set files with the inetd_log_t type, if you want to treat the data as inetd log data, usually stored under the /var/log directory.

inetd_tmp_t

- Set files with the inetd_tmp_t type, if you want to store inetd temporary files in the /tmp directories.

inetd_var_run_t

- Set files with the inetd_var_run_t type, if you want to store the inetd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux inetd policy is very flexible allowing users to setup their inetd processes in as secure a method as possible.

The following port types are defined for inetd:

inetd_child_port_t

Default Defined Ports: tcp 1,9,13,19,512,543,544,891,892,2105,5666 udp 1,9,13,19,891,892

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux inetd policy is very flexible allowing users to setup their inetd processes in as secure a method as possible.

The following process types are defined for inetd:

inetd_t, inetd_child_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type inetd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:32:15 GMT, September 30, 2012