1comsat_selinux(8)            SELinux Policy comsat           comsat_selinux(8)
2
3
4

NAME

6       comsat_selinux  -  Security  Enhanced  Linux Policy for the comsat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  comsat  processes  via  flexible
11       mandatory access control.
12
13       The  comsat  processes  execute with the comsat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep comsat_t
20
21
22

ENTRYPOINTS

24       The  comsat_t  SELinux  type  can be entered via the comsat_exec_t file
25       type.
26
27       The default entrypoint paths for the comsat_t domain are the following:
28
29       /usr/sbin/in.comsat
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       comsat policy is very flexible allowing users  to  setup  their  comsat
39       processes in as secure a method as possible.
40
41       The following process types are defined for comsat:
42
43       comsat_t
44
45       Note:  semanage  permissive -a comsat_t can be used to make the process
46       type comsat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   comsat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run comsat with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to deny any process from ptracing or  debugging  any  other
67       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
68       default.
69
70       setsebool -P deny_ptrace 1
71
72
73
74       If you want to allow any process  to  mmap  any  file  on  system  with
75       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
76       ean. Enabled by default.
77
78       setsebool -P domain_can_mmap_files 1
79
80
81
82       If you want to allow all domains write to kmsg_device, while kernel  is
83       executed  with  systemd.log_target=kmsg parameter, you must turn on the
84       domain_can_write_kmsg boolean. Disabled by default.
85
86       setsebool -P domain_can_write_kmsg 1
87
88
89
90       If you want to allow all domains to use other domains file descriptors,
91       you must turn on the domain_fd_use boolean. Enabled by default.
92
93       setsebool -P domain_fd_use 1
94
95
96
97       If  you  want to allow all domains to have the kernel load modules, you
98       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
99       default.
100
101       setsebool -P domain_kernel_load_modules 1
102
103
104
105       If you want to allow all domains to execute in fips_mode, you must turn
106       on the fips_mode boolean. Enabled by default.
107
108       setsebool -P fips_mode 1
109
110
111
112       If you want to enable reading of urandom for all domains, you must turn
113       on the global_ssp boolean. Disabled by default.
114
115       setsebool -P global_ssp 1
116
117
118
119       If  you  want  to allow confined applications to run with kerberos, you
120       must turn on the kerberos_enabled boolean. Enabled by default.
121
122       setsebool -P kerberos_enabled 1
123
124
125
126       If you want to allow system to run with  NIS,  you  must  turn  on  the
127       nis_enabled boolean. Disabled by default.
128
129       setsebool -P nis_enabled 1
130
131
132
133       If  you  want to allow confined applications to use nscd shared memory,
134       you must turn on the nscd_use_shm boolean. Disabled by default.
135
136       setsebool -P nscd_use_shm 1
137
138
139

PORT TYPES

141       SELinux defines port types to represent TCP and UDP ports.
142
143       You can see the types associated with a port  by  using  the  following
144       command:
145
146       semanage port -l
147
148
149       Policy  governs  the  access  confined  processes  have to these ports.
150       SELinux comsat policy is very flexible allowing users  to  setup  their
151       comsat processes in as secure a method as possible.
152
153       The following port types are defined for comsat:
154
155
156       comsat_port_t
157
158
159
160       Default Defined Ports:
161                 udp 512
162

MANAGED FILES

164       The  SELinux  process  type  comsat_t can manage files labeled with the
165       following file types.  The paths listed are the default paths for these
166       file types.  Note the processes UID still need to have DAC permissions.
167
168       comsat_tmp_t
169
170
171       comsat_var_run_t
172
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux  comsat  policy  is very flexible allowing users to setup their
183       comsat processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the comsat, if you wanted to
188       store  files  with  these types in a diffent paths, you need to execute
189       the semanage command  to  sepecify  alternate  labeling  and  then  use
190       restorecon to put the labels on disk.
191
192       semanage fcontext -a -t comsat_var_run_t '/srv/mycomsat_content(/.*)?'
193       restorecon -R -v /srv/mycomsat_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for comsat:
199
200
201
202       comsat_exec_t
203
204       - Set files with the comsat_exec_t type, if you want to  transition  an
205       executable to the comsat_t domain.
206
207
208
209       comsat_tmp_t
210
211       -  Set  files  with  the comsat_tmp_t type, if you want to store comsat
212       temporary files in the /tmp directories.
213
214
215
216       comsat_var_run_t
217
218       - Set files with the comsat_var_run_t type, if you want  to  store  the
219       comsat files under the /run or /var/run directory.
220
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage port can also be used to manipulate the port definitions
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8), comsat(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
254       icy(8) , setsebool(8)
255
256
257
258comsat                             19-04-25                  comsat_selinux(8)
Impressum