1kmscon_selinux(8)            SELinux Policy kmscon           kmscon_selinux(8)
2
3
4

NAME

6       kmscon_selinux  -  Security  Enhanced  Linux Policy for the kmscon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kmscon  processes  via  flexible
11       mandatory access control.
12
13       The  kmscon  processes  execute with the kmscon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kmscon_t
20
21
22

ENTRYPOINTS

24       The  kmscon_t  SELinux  type  can be entered via the kmscon_exec_t file
25       type.
26
27       The default entrypoint paths for the kmscon_t domain are the following:
28
29       /usr/bin/kmscon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kmscon policy is very flexible allowing users  to  setup  their  kmscon
39       processes in as secure a method as possible.
40
41       The following process types are defined for kmscon:
42
43       kmscon_t
44
45       Note:  semanage  permissive -a kmscon_t can be used to make the process
46       type kmscon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kmscon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kmscon with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  kmscon_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       fonts_cache_t
100
101            /var/cache/fontconfig(/.*)?
102            /usr/lib/fontconfig/cache(/.*)?
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110

FILE CONTEXTS

112       SELinux requires files to have an extended attribute to define the file
113       type.
114
115       You can see the context of a file using the -Z option to ls
116
117       Policy governs the access  confined  processes  have  to  these  files.
118       SELinux  kmscon  policy  is very flexible allowing users to setup their
119       kmscon processes in as secure a method as possible.
120
121       STANDARD FILE CONTEXT
122
123       SELinux defines the file context types for the kmscon, if you wanted to
124       store  files  with  these types in a diffent paths, you need to execute
125       the semanage command  to  sepecify  alternate  labeling  and  then  use
126       restorecon to put the labels on disk.
127
128       semanage   fcontext   -a   -t   kmscon_unit_file_t  '/srv/mykmscon_con‐
129       tent(/.*)?'
130       restorecon -R -v /srv/mykmscon_content
131
132       Note: SELinux often uses regular expressions  to  specify  labels  that
133       match multiple files.
134
135       The following file types are defined for kmscon:
136
137
138
139       kmscon_conf_t
140
141       - Set files with the kmscon_conf_t type, if you want to treat the files
142       as kmscon configuration data, usually stored under the /etc directory.
143
144
145
146       kmscon_exec_t
147
148       - Set files with the kmscon_exec_t type, if you want to  transition  an
149       executable to the kmscon_t domain.
150
151
152
153       kmscon_unit_file_t
154
155       -  Set files with the kmscon_unit_file_t type, if you want to treat the
156       files as kmscon unit content.
157
158
159
160       Note: File context can be temporarily modified with the chcon  command.
161       If  you want to permanently change the file context you need to use the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage  fcontext  can also be used to manipulate default file context
168       mappings.
169
170       semanage permissive can also be used to manipulate  whether  or  not  a
171       process type is permissive.
172
173       semanage  module can also be used to enable/disable/install/remove pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8),  kmscon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
189       icy(8), setsebool(8)
190
191
192
193kmscon                             19-06-18                  kmscon_selinux(8)
Impressum