ethereal_selinux

Section: ethereal SELinux Policy documentation (8)
Updated: ethereal
Index Return to Main Contents
 

NAME

ethereal_selinux - Security Enhanced Linux Policy for the ethereal processes  

DESCRIPTION

SELinux Linux secures ethereal (Ethereal packet capture tool) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ethereal policy is very flexible allowing users to setup their ethereal processes in as secure a method as possible.

The following file types are defined for ethereal:

ethereal_exec_t

- Set files with the ethereal_exec_t type, if you want to transition an executable to the ethereal_t domain.

ethereal_home_t

- Set files with the ethereal_home_t type, if you want to store ethereal files in the users home directory.

ethereal_tmp_t

- Set files with the ethereal_tmp_t type, if you want to store ethereal temporary files in the /tmp directories.

ethereal_tmpfs_t

- Set files with the ethereal_tmpfs_t type, if you want to store ethereal files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ethereal policy is very flexible allowing users to setup their ethereal processes in as secure a method as possible.

The following process types are defined for ethereal:

ethereal_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), ethereal(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015