1pads_selinux(8)               SELinux Policy pads              pads_selinux(8)
2
3
4

NAME

6       pads_selinux - Security Enhanced Linux Policy for the pads processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pads processes via flexible manda‐
10       tory access control.
11
12       The pads processes execute with the pads_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pads_t
19
20
21

ENTRYPOINTS

23       The pads_t SELinux type can be entered via the pads_exec_t file type.
24
25       The default entrypoint paths for the pads_t domain are the following:
26
27       /usr/bin/pads
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pads policy is very flexible allowing users to setup  their  pads  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pads:
40
41       pads_t
42
43       Note:  semanage  permissive  -a  pads_t can be used to make the process
44       type pads_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pads
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pads with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type pads_t can manage files labeled with the  fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib(64)?/openais(/.*)?
140            /var/lib(64)?/pengine(/.*)?
141            /var/lib(64)?/corosync(/.*)?
142            /usr/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/heartbeat(/.*)?
144            /var/lib(64)?/pacemaker(/.*)?
145            /var/lib/cluster(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/cpglockd.pid
155            /var/run/corosync.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       initrc_tmp_t
160
161
162       mnt_t
163
164            /mnt(/[^/]*)
165            /mnt(/[^/]*)?
166            /rhev(/[^/]*)?
167            /media(/[^/]*)
168            /media(/[^/]*)?
169            /etc/rhgb(/.*)?
170            /media/.hal-.*
171            /net
172            /afs
173            /rhev
174            /misc
175
176       pads_config_t
177
178            /etc/pads.conf
179            /etc/pads-assets.csv
180            /etc/pads-ether-codes
181            /etc/pads-signature-list
182
183       pads_var_run_t
184
185            /var/run/pads.pid
186
187       prelude_spool_t
188
189            /var/spool/prelude(/.*)?
190            /var/spool/prelude-manager(/.*)?
191
192       root_t
193
194            /
195            /initrd
196
197       tmp_t
198
199            /tmp
200            /usr/tmp
201            /var/tmp
202            /tmp-inst
203            /var/tmp-inst
204            /var/tmp/vi.recover
205
206

FILE CONTEXTS

208       SELinux requires files to have an extended attribute to define the file
209       type.
210
211       You can see the context of a file using the -Z option to ls
212
213       Policy  governs  the  access  confined  processes  have to these files.
214       SELinux pads policy is very flexible allowing users to setup their pads
215       processes in as secure a method as possible.
216
217       STANDARD FILE CONTEXT
218
219       SELinux  defines  the file context types for the pads, if you wanted to
220       store files with these types in a diffent paths, you  need  to  execute
221       the  semanage  command  to  sepecify  alternate  labeling  and then use
222       restorecon to put the labels on disk.
223
224       semanage fcontext -a -t pads_var_run_t '/srv/mypads_content(/.*)?'
225       restorecon -R -v /srv/mypads_content
226
227       Note: SELinux often uses regular expressions  to  specify  labels  that
228       match multiple files.
229
230       The following file types are defined for pads:
231
232
233
234       pads_config_t
235
236       - Set files with the pads_config_t type, if you want to treat the files
237       as pads configuration data, usually stored under the /etc directory.
238
239
240       Paths:
241            /etc/pads.conf,    /etc/pads-assets.csv,    /etc/pads-ether-codes,
242            /etc/pads-signature-list
243
244
245       pads_exec_t
246
247       -  Set  files  with  the pads_exec_t type, if you want to transition an
248       executable to the pads_t domain.
249
250
251
252       pads_initrc_exec_t
253
254       - Set files with the pads_initrc_exec_t type, if you want to transition
255       an executable to the pads_initrc_t domain.
256
257
258
259       pads_var_run_t
260
261       - Set files with the pads_var_run_t type, if you want to store the pads
262       files under the /run or /var/run directory.
263
264
265
266       Note: File context can be temporarily modified with the chcon  command.
267       If  you want to permanently change the file context you need to use the
268       semanage fcontext command.  This will modify the SELinux labeling data‐
269       base.  You will need to use restorecon to apply the labels.
270
271

COMMANDS

273       semanage  fcontext  can also be used to manipulate default file context
274       mappings.
275
276       semanage permissive can also be used to manipulate  whether  or  not  a
277       process type is permissive.
278
279       semanage  module can also be used to enable/disable/install/remove pol‐
280       icy modules.
281
282       semanage boolean can also be used to manipulate the booleans
283
284
285       system-config-selinux is a GUI tool available to customize SELinux pol‐
286       icy settings.
287
288

AUTHOR

290       This manual page was auto-generated using sepolicy manpage .
291
292

SEE ALSO

294       selinux(8),  pads(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
295       bool(8)
296
297
298
299pads                               15-06-03                    pads_selinux(8)
Impressum