tcpd_selinux

Section: tcpd SELinux Policy documentation (8)
Updated: tcpd
Index Return to Main Contents
 

NAME

tcpd_selinux - Security Enhanced Linux Policy for the tcpd processes  

DESCRIPTION

SELinux Linux secures tcpd (Policy for TCP daemon) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. tcpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tcpd with the tightest access possible.

If you want to allow the Telepathy connection managers to connect to any generic TCP port, you must turn on the telepathy_tcp_connect_generic_network_ports boolean.

setsebool -P telepathy_tcp_connect_generic_network_ports 1

If you want to allow all daemons to use tcp wrappers, you must turn on the allow_daemons_use_tcp_wrapper boolean.

setsebool -P allow_daemons_use_tcp_wrapper 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols, you must turn on the user_tcp_server boolean.

setsebool -P user_tcp_server 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible.

The following file types are defined for tcpd:

tcpd_exec_t

- Set files with the tcpd_exec_t type, if you want to transition an executable to the tcpd_t domain.

tcpd_tmp_t

- Set files with the tcpd_tmp_t type, if you want to store tcpd temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible.

The following process types are defined for tcpd:

tcpd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), tcpd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:30 GMT, December 24, 2015