1comsat_selinux(8)            SELinux Policy comsat           comsat_selinux(8)
2
3
4

NAME

6       comsat_selinux  -  Security  Enhanced  Linux Policy for the comsat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  comsat  processes  via  flexible
11       mandatory access control.
12
13       The  comsat  processes  execute with the comsat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep comsat_t
20
21
22

ENTRYPOINTS

24       The  comsat_t  SELinux  type  can be entered via the comsat_exec_t file
25       type.
26
27       The default entrypoint paths for the comsat_t domain are the following:
28
29       /usr/sbin/in.comsat
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       comsat policy is very flexible allowing users  to  setup  their  comsat
39       processes in as secure a method as possible.
40
41       The following process types are defined for comsat:
42
43       comsat_t
44
45       Note:  semanage  permissive -a comsat_t can be used to make the process
46       type comsat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   comsat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run comsat with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

PORT TYPES

95       SELinux defines port types to represent TCP and UDP ports.
96
97       You can see the types associated with a port  by  using  the  following
98       command:
99
100       semanage port -l
101
102
103       Policy  governs  the  access  confined  processes  have to these ports.
104       SELinux comsat policy is very flexible allowing users  to  setup  their
105       comsat processes in as secure a method as possible.
106
107       The following port types are defined for comsat:
108
109
110       comsat_port_t
111
112
113
114       Default Defined Ports:
115                 udp 512
116

MANAGED FILES

118       The  SELinux  process  type  comsat_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       comsat_tmp_t
123
124
125       comsat_var_run_t
126
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  comsat  policy  is very flexible allowing users to setup their
137       comsat processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux defines the file context types for the comsat, if you wanted to
142       store  files  with  these types in a diffent paths, you need to execute
143       the semanage command  to  sepecify  alternate  labeling  and  then  use
144       restorecon to put the labels on disk.
145
146       semanage fcontext -a -t comsat_var_run_t '/srv/mycomsat_content(/.*)?'
147       restorecon -R -v /srv/mycomsat_content
148
149       Note:  SELinux  often  uses  regular expressions to specify labels that
150       match multiple files.
151
152       The following file types are defined for comsat:
153
154
155
156       comsat_exec_t
157
158       - Set files with the comsat_exec_t type, if you want to  transition  an
159       executable to the comsat_t domain.
160
161
162
163       comsat_tmp_t
164
165       -  Set  files  with  the comsat_tmp_t type, if you want to store comsat
166       temporary files in the /tmp directories.
167
168
169
170       comsat_var_run_t
171
172       - Set files with the comsat_var_run_t type, if you want  to  store  the
173       comsat files under the /run or /var/run directory.
174
175
176
177       Note:  File context can be temporarily modified with the chcon command.
178       If you want to permanently change the file context you need to use  the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage fcontext can also be used to manipulate default  file  context
185       mappings.
186
187       semanage  permissive  can  also  be used to manipulate whether or not a
188       process type is permissive.
189
190       semanage module can also be used to enable/disable/install/remove  pol‐
191       icy modules.
192
193       semanage port can also be used to manipulate the port definitions
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), comsat(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
208       icy(8), setsebool(8)
209
210
211
212comsat                             19-10-08                  comsat_selinux(8)
Impressum