1psad_selinux(8)               SELinux Policy psad              psad_selinux(8)
2
3
4

NAME

6       psad_selinux - Security Enhanced Linux Policy for the psad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the psad processes via flexible manda‐
10       tory access control.
11
12       The psad processes execute with the psad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep psad_t
19
20
21

ENTRYPOINTS

23       The psad_t SELinux type can be entered via the psad_exec_t file type.
24
25       The default entrypoint paths for the psad_t domain are the following:
26
27       /usr/sbin/psad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       psad policy is very flexible allowing users to setup  their  psad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for psad:
40
41       psad_t
42
43       Note:  semanage  permissive  -a  psad_t can be used to make the process
44       type psad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   psad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run psad with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

MANAGED FILES

167       The SELinux process type psad_t can manage files labeled with the  fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       cluster_conf_t
172
173            /etc/cluster(/.*)?
174
175       cluster_var_lib_t
176
177            /var/lib/pcsd(/.*)?
178            /var/lib/cluster(/.*)?
179            /var/lib/openais(/.*)?
180            /var/lib/pengine(/.*)?
181            /var/lib/corosync(/.*)?
182            /usr/lib/heartbeat(/.*)?
183            /var/lib/heartbeat(/.*)?
184            /var/lib/pacemaker(/.*)?
185
186       cluster_var_run_t
187
188            /var/run/crm(/.*)?
189            /var/run/cman_.*
190            /var/run/rsctmp(/.*)?
191            /var/run/aisexec.*
192            /var/run/heartbeat(/.*)?
193            /var/run/corosync-qnetd(/.*)?
194            /var/run/corosync-qdevice(/.*)?
195            /var/run/cpglockd.pid
196            /var/run/corosync.pid
197            /var/run/rgmanager.pid
198            /var/run/cluster/rgmanager.sk
199
200       psad_tmp_t
201
202
203       psad_var_run_t
204
205            /var/run/psad(/.*)?
206
207       root_t
208
209            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
210            /
211            /initrd
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy  governs  the  access  confined  processes  have to these files.
221       SELinux psad policy is very flexible allowing users to setup their psad
222       processes in as secure a method as possible.
223
224       STANDARD FILE CONTEXT
225
226       SELinux  defines  the file context types for the psad, if you wanted to
227       store files with these types in a diffent paths, you  need  to  execute
228       the  semanage  command  to  sepecify  alternate  labeling  and then use
229       restorecon to put the labels on disk.
230
231       semanage fcontext -a -t psad_var_run_t '/srv/mypsad_content(/.*)?'
232       restorecon -R -v /srv/mypsad_content
233
234       Note: SELinux often uses regular expressions  to  specify  labels  that
235       match multiple files.
236
237       The following file types are defined for psad:
238
239
240
241       psad_etc_t
242
243       -  Set  files with the psad_etc_t type, if you want to store psad files
244       in the /etc directories.
245
246
247
248       psad_exec_t
249
250       - Set files with the psad_exec_t type, if you  want  to  transition  an
251       executable to the psad_t domain.
252
253
254
255       psad_initrc_exec_t
256
257       - Set files with the psad_initrc_exec_t type, if you want to transition
258       an executable to the psad_initrc_t domain.
259
260
261
262       psad_tmp_t
263
264       - Set files with the psad_tmp_t type, if you want to store psad  tempo‐
265       rary files in the /tmp directories.
266
267
268
269       psad_var_lib_t
270
271       - Set files with the psad_var_lib_t type, if you want to store the psad
272       files under the /var/lib directory.
273
274
275
276       psad_var_log_t
277
278       - Set files with the psad_var_log_t type, if you want to treat the data
279       as psad var log data, usually stored under the /var/log directory.
280
281
282
283       psad_var_run_t
284
285       - Set files with the psad_var_run_t type, if you want to store the psad
286       files under the /run or /var/run directory.
287
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8),  psad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
319       , setsebool(8)
320
321
322
323psad                               19-04-25                    psad_selinux(8)
Impressum