1publicfile_selinux(8)      SELinux Policy publicfile     publicfile_selinux(8)
2
3
4

NAME

6       publicfile_selinux  - Security Enhanced Linux Policy for the publicfile
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the publicfile processes  via  flexible
11       mandatory access control.
12
13       The  publicfile  processes  execute with the publicfile_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep publicfile_t
20
21
22

ENTRYPOINTS

24       The  publicfile_t SELinux type can be entered via the publicfile_exec_t
25       file type.
26
27       The default entrypoint paths for the publicfile_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/ftpd, /usr/bin/httpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       publicfile  policy  is very flexible allowing users to setup their pub‐
40       licfile processes in as secure a method as possible.
41
42       The following process types are defined for publicfile:
43
44       publicfile_t
45
46       Note: semanage permissive -a publicfile_t  can  be  used  to  make  the
47       process  type  publicfile_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  public‐
54       file policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run publicfile with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The SELinux process type publicfile_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/cpglockd.pid
171            /var/run/corosync.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
178            /
179            /initrd
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy governs the access  confined  processes  have  to  these  files.
189       SELinux  publicfile  policy  is  very  flexible allowing users to setup
190       their publicfile processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context  types  for  the  publicfile,  if  you
195       wanted  to store files with these types in a diffent paths, you need to
196       execute the semanage command to sepecify alternate  labeling  and  then
197       use restorecon to put the labels on disk.
198
199       semanage  fcontext  -a  -t publicfile_content_t '/srv/mypublicfile_con‐
200       tent(/.*)?'
201       restorecon -R -v /srv/mypublicfile_content
202
203       Note: SELinux often uses regular expressions  to  specify  labels  that
204       match multiple files.
205
206       The following file types are defined for publicfile:
207
208
209
210       publicfile_content_t
211
212       -  Set  files  with the publicfile_content_t type, if you want to treat
213       the files as publicfile content.
214
215
216
217       publicfile_exec_t
218
219       - Set files with the publicfile_exec_t type, if you want to  transition
220       an executable to the publicfile_t domain.
221
222
223       Paths:
224            /usr/bin/ftpd, /usr/bin/httpd
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8), publicfile(8), semanage(8), restorecon(8), chcon(1), sepol‐
256       icy(8) , setsebool(8)
257
258
259
260publicfile                         19-04-25              publicfile_selinux(8)
Impressum