1pyicqt_selinux(8)            SELinux Policy pyicqt           pyicqt_selinux(8)
2
3
4

NAME

6       pyicqt_selinux  -  Security  Enhanced  Linux Policy for the pyicqt pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pyicqt  processes  via  flexible
11       mandatory access control.
12
13       The  pyicqt  processes  execute with the pyicqt_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pyicqt_t
20
21
22

ENTRYPOINTS

24       The  pyicqt_t  SELinux  type  can be entered via the pyicqt_exec_t file
25       type.
26
27       The default entrypoint paths for the pyicqt_t domain are the following:
28
29       /usr/share/pyicq-t/PyICQt.py
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pyicqt policy is very flexible allowing users  to  setup  their  pyicqt
39       processes in as secure a method as possible.
40
41       The following process types are defined for pyicqt:
42
43       pyicqt_t
44
45       Note:  semanage  permissive -a pyicqt_t can be used to make the process
46       type pyicqt_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pyicqt
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pyicqt with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type pyicqt_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       pyicqt_log_t
129
130            /var/log/pyicq-t.log.*
131
132       pyicqt_var_run_t
133
134            /var/run/pyicq-t(/.*)?
135
136       pyicqt_var_spool_t
137
138            /var/spool/pyicq-t(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux pyicqt policy is very flexible allowing users  to  setup  their
155       pyicqt processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the pyicqt, if you wanted to
160       store files with these types in a diffent paths, you  need  to  execute
161       the  semanage  command  to  sepecify  alternate  labeling  and then use
162       restorecon to put the labels on disk.
163
164       semanage fcontext -a -t pyicqt_var_run_t '/srv/mypyicqt_content(/.*)?'
165       restorecon -R -v /srv/mypyicqt_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for pyicqt:
171
172
173
174       pyicqt_exec_t
175
176       -  Set  files with the pyicqt_exec_t type, if you want to transition an
177       executable to the pyicqt_t domain.
178
179
180
181       pyicqt_log_t
182
183       - Set files with the pyicqt_log_t type, if you want to treat  the  data
184       as pyicqt log data, usually stored under the /var/log directory.
185
186
187
188       pyicqt_var_run_t
189
190       -  Set  files  with the pyicqt_var_run_t type, if you want to store the
191       pyicqt files under the /run or /var/run directory.
192
193
194
195       pyicqt_var_spool_t
196
197       - Set files with the pyicqt_var_spool_t type, if you want to store  the
198       pyicqt var files under the /var/spool directory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), pyicqt(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
231       icy(8), setsebool(8)
232
233
234
235pyicqt                             19-10-08                  pyicqt_selinux(8)
Impressum