1psad_selinux(8)               SELinux Policy psad              psad_selinux(8)
2
3
4

NAME

6       psad_selinux - Security Enhanced Linux Policy for the psad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the psad processes via flexible manda‐
10       tory access control.
11
12       The psad processes execute with the psad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep psad_t
19
20
21

ENTRYPOINTS

23       The psad_t SELinux type can be entered via the psad_exec_t file type.
24
25       The default entrypoint paths for the psad_t domain are the following:
26
27       /usr/sbin/psad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       psad policy is very flexible allowing users to setup  their  psad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for psad:
40
41       psad_t
42
43       Note:  semanage  permissive  -a  psad_t can be used to make the process
44       type psad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   psad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run psad with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type psad_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       psad_tmp_t
127
128
129       psad_var_run_t
130
131            /var/run/psad(/.*)?
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy  governs  the  access  confined  processes  have to these files.
147       SELinux psad policy is very flexible allowing users to setup their psad
148       processes in as secure a method as possible.
149
150       STANDARD FILE CONTEXT
151
152       SELinux  defines  the file context types for the psad, if you wanted to
153       store files with these types in a diffent paths, you  need  to  execute
154       the  semanage  command  to  sepecify  alternate  labeling  and then use
155       restorecon to put the labels on disk.
156
157       semanage fcontext -a -t psad_tmp_t '/srv/mypsad_content(/.*)?'
158       restorecon -R -v /srv/mypsad_content
159
160       Note: SELinux often uses regular expressions  to  specify  labels  that
161       match multiple files.
162
163       The following file types are defined for psad:
164
165
166
167       psad_etc_t
168
169       -  Set  files with the psad_etc_t type, if you want to store psad files
170       in the /etc directories.
171
172
173
174       psad_exec_t
175
176       - Set files with the psad_exec_t type, if you  want  to  transition  an
177       executable to the psad_t domain.
178
179
180
181       psad_initrc_exec_t
182
183       - Set files with the psad_initrc_exec_t type, if you want to transition
184       an executable to the psad_initrc_t domain.
185
186
187
188       psad_tmp_t
189
190       - Set files with the psad_tmp_t type, if you want to store psad  tempo‐
191       rary files in the /tmp directories.
192
193
194
195       psad_var_lib_t
196
197       - Set files with the psad_var_lib_t type, if you want to store the psad
198       files under the /var/lib directory.
199
200
201
202       psad_var_log_t
203
204       - Set files with the psad_var_log_t type, if you want to treat the data
205       as psad var log data, usually stored under the /var/log directory.
206
207
208
209       psad_var_run_t
210
211       - Set files with the psad_var_run_t type, if you want to store the psad
212       files under the /run or /var/run directory.
213
214
215
216       Note: File context can be temporarily modified with the chcon  command.
217       If  you want to permanently change the file context you need to use the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage  fcontext  can also be used to manipulate default file context
224       mappings.
225
226       semanage permissive can also be used to manipulate  whether  or  not  a
227       process type is permissive.
228
229       semanage  module can also be used to enable/disable/install/remove pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8), psad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
245       setsebool(8)
246
247
248
249psad                               19-12-02                    psad_selinux(8)
Impressum