1podsleuth_selinux(8)       SELinux Policy podsleuth       podsleuth_selinux(8)
2
3
4

NAME

6       podsleuth_selinux  -  Security  Enhanced Linux Policy for the podsleuth
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the podsleuth  processes  via  flexible
11       mandatory access control.
12
13       The  podsleuth processes execute with the podsleuth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep podsleuth_t
20
21
22

ENTRYPOINTS

24       The  podsleuth_t  SELinux  type can be entered via the podsleuth_exec_t
25       file type.
26
27       The default entrypoint paths for the podsleuth_t domain are the follow‐
28       ing:
29
30       /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       podsleuth  policy  is  very flexible allowing users to setup their pod‐
40       sleuth processes in as secure a method as possible.
41
42       The following process types are defined for podsleuth:
43
44       podsleuth_t
45
46       Note: semanage permissive -a  podsleuth_t  can  be  used  to  make  the
47       process  type  podsleuth_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pod‐
54       sleuth policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run podsleuth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type podsleuth_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       initrc_tmp_t
102
103
104       mnt_t
105
106            /mnt(/[^/]*)
107            /mnt(/[^/]*)?
108            /rhev(/[^/]*)?
109            /media(/[^/]*)
110            /media(/[^/]*)?
111            /etc/rhgb(/.*)?
112            /media/.hal-.*
113            /net
114            /afs
115            /rhev
116            /misc
117
118       podsleuth_cache_t
119
120            /var/cache/podsleuth(/.*)?
121
122       podsleuth_tmp_t
123
124
125       podsleuth_tmpfs_t
126
127
128       tmp_t
129
130            /tmp
131            /usr/tmp
132            /var/tmp
133            /tmp-inst
134            /var/tmp-inst
135            /var/tmp/vi.recover
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux podsleuth policy is very flexible allowing users to setup their
146       podsleuth processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the podsleuth, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  sepecify  alternate  labeling  and then use
153       restorecon to put the labels on disk.
154
155       semanage  fcontext  -a  -t   podsleuth_tmpfs_t   '/srv/mypodsleuth_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mypodsleuth_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for podsleuth:
163
164
165
166       podsleuth_cache_t
167
168       - Set files with the podsleuth_cache_t type, if you want to  store  the
169       files under the /var/cache directory.
170
171
172
173       podsleuth_exec_t
174
175       -  Set  files with the podsleuth_exec_t type, if you want to transition
176       an executable to the podsleuth_t domain.
177
178
179       Paths:
180            /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
181
182
183       podsleuth_tmp_t
184
185       - Set files with the podsleuth_tmp_t type, if you want  to  store  pod‐
186       sleuth temporary files in the /tmp directories.
187
188
189
190       podsleuth_tmpfs_t
191
192       -  Set files with the podsleuth_tmpfs_t type, if you want to store pod‐
193       sleuth files on a tmpfs file system.
194
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8), podsleuth(8), semanage(8), restorecon(8), chcon(1) , setse‐
226       bool(8)
227
228
229
230podsleuth                          15-06-03               podsleuth_selinux(8)
Impressum