1podsleuth_selinux(8)       SELinux Policy podsleuth       podsleuth_selinux(8)
2
3
4

NAME

6       podsleuth_selinux  -  Security  Enhanced Linux Policy for the podsleuth
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the podsleuth  processes  via  flexible
11       mandatory access control.
12
13       The  podsleuth processes execute with the podsleuth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep podsleuth_t
20
21
22

ENTRYPOINTS

24       The  podsleuth_t  SELinux  type can be entered via the podsleuth_exec_t
25       file type.
26
27       The default entrypoint paths for the podsleuth_t domain are the follow‐
28       ing:
29
30       /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       podsleuth  policy  is  very flexible allowing users to setup their pod‐
40       sleuth processes in as secure a method as possible.
41
42       The following process types are defined for podsleuth:
43
44       podsleuth_t
45
46       Note: semanage permissive -a  podsleuth_t  can  be  used  to  make  the
47       process  type  podsleuth_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pod‐
54       sleuth policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run podsleuth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Disabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type podsleuth_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       podsleuth_cache_t
80
81            /var/cache/podsleuth(/.*)?
82
83       podsleuth_tmp_t
84
85
86       podsleuth_tmpfs_t
87
88
89

FILE CONTEXTS

91       SELinux requires files to have an extended attribute to define the file
92       type.
93
94       You can see the context of a file using the -Z option to ls
95
96       Policy  governs  the  access  confined  processes  have to these files.
97       SELinux podsleuth policy is very flexible allowing users to setup their
98       podsleuth processes in as secure a method as possible.
99
100       STANDARD FILE CONTEXT
101
102       SELinux defines the file context types for the podsleuth, if you wanted
103       to store files with these types in a diffent paths, you need to execute
104       the  semanage  command  to  sepecify  alternate  labeling  and then use
105       restorecon to put the labels on disk.
106
107       semanage  fcontext  -a  -t   podsleuth_tmpfs_t   '/srv/mypodsleuth_con‐
108       tent(/.*)?'
109       restorecon -R -v /srv/mypodsleuth_content
110
111       Note:  SELinux  often  uses  regular expressions to specify labels that
112       match multiple files.
113
114       The following file types are defined for podsleuth:
115
116
117
118       podsleuth_cache_t
119
120       - Set files with the podsleuth_cache_t type, if you want to  store  the
121       files under the /var/cache directory.
122
123
124
125       podsleuth_exec_t
126
127       -  Set  files with the podsleuth_exec_t type, if you want to transition
128       an executable to the podsleuth_t domain.
129
130
131       Paths:
132            /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
133
134
135       podsleuth_tmp_t
136
137       - Set files with the podsleuth_tmp_t type, if you want  to  store  pod‐
138       sleuth temporary files in the /tmp directories.
139
140
141
142       podsleuth_tmpfs_t
143
144       -  Set files with the podsleuth_tmpfs_t type, if you want to store pod‐
145       sleuth files on a tmpfs file system.
146
147
148
149       Note: File context can be temporarily modified with the chcon  command.
150       If  you want to permanently change the file context you need to use the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage  fcontext  can also be used to manipulate default file context
157       mappings.
158
159       semanage permissive can also be used to manipulate  whether  or  not  a
160       process type is permissive.
161
162       semanage  module can also be used to enable/disable/install/remove pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8),  podsleuth(8), semanage(8), restorecon(8), chcon(1), sepol‐
178       icy(8), setsebool(8)
179
180
181
182podsleuth                          19-12-02               podsleuth_selinux(8)
Impressum