inetd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

inetd_selinux(8)      inetd SELinux Policy documentation      inetd_selinux(8)

NAME
       inetd_selinux - Security Enhanced Linux Policy for the inetd processes

DESCRIPTION
       Security-Enhanced Linux secures the inetd processes via flexible manda‐
       tory access control.

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the inetd_t,
       inetd_child_t,  you  must turn on the authlogin_nsswitch_use_ldap bool‐
       ean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       inetd_t, inetd_child_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow	 system	 to  run  with	NI  for	 the  inetd_t,
       inetd_child_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux inetd policy is very flexible allowing  users  to  setup	 their
       inetd processes in as secure a method as possible.

       The following file types are defined for inetd:

       inetd_child_exec_t

       - Set files with the inetd_child_exec_t type, if you want to transition
       an executable to the inetd_child_t domain.

       Paths:
	    /usr/sbin/identd,		/usr/local/lib/pysieved/pysieved.*.py,
	    /usr/sbin/in..*d

       inetd_child_tmp_t

       - Set files with the inetd_child_tmp_t type, if you want to store inetd
       child temporary files in the /tmp directories.

       inetd_child_var_run_t

       - Set files with the inetd_child_var_run_t type, if you want  to	 store
       the inetd child files under the /run directory.

       inetd_exec_t

       -  Set  files  with the inetd_exec_t type, if you want to transition an
       executable to the inetd_t domain.

       Paths:
	    /usr/sbin/inetd, /usr/sbin/xinetd, /usr/sbin/rlinetd

       inetd_log_t

       - Set files with the inetd_log_t type, if you want to treat the data as
       inetd log data, usually stored under the /var/log directory.

       inetd_tmp_t

       -  Set files with the inetd_tmp_t type, if you want to store inetd tem‐
       porary files in the /tmp directories.

       inetd_var_run_t

       - Set files with the inetd_var_run_t type, if you  want	to  store  the
       inetd files under the /run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux inetd policy is very flexible allowing  users  to  setup	 their
       inetd processes in as secure a method as possible.

       The following port types are defined for inetd:

       inetd_child_port_t

       Default Defined Ports:
		 tcp 1,9,13,19,512,543,544,891,892,2105,5666
		 udp 1,9,13,19,891,892

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       inetd  policy is very flexible allowing users to setup their inetd pro‐
       cesses in as secure a method as possible.

       The following process types are defined for inetd:

       inetd_t, inetd_child_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), inetd(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		     inetd		      inetd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net