1pesign_selinux(8)            SELinux Policy pesign           pesign_selinux(8)
2
3
4

NAME

6       pesign_selinux  -  Security  Enhanced  Linux Policy for the pesign pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pesign  processes  via  flexible
11       mandatory access control.
12
13       The  pesign  processes  execute with the pesign_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pesign_t
20
21
22

ENTRYPOINTS

24       The  pesign_t  SELinux  type  can be entered via the pesign_exec_t file
25       type.
26
27       The default entrypoint paths for the pesign_t domain are the following:
28
29       /usr/bin/pesign
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pesign policy is very flexible allowing users  to  setup  their  pesign
39       processes in as secure a method as possible.
40
41       The following process types are defined for pesign:
42
43       pesign_t
44
45       Note:  semanage  permissive -a pesign_t can be used to make the process
46       type pesign_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pesign
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pesign with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type pesign_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       named_cache_t
107
108            /var/named/data(/.*)?
109            /var/lib/softhsm(/.*)?
110            /var/lib/unbound(/.*)?
111            /var/named/slaves(/.*)?
112            /var/named/dynamic(/.*)?
113            /var/named/chroot/var/tmp(/.*)?
114            /var/named/chroot/var/named/data(/.*)?
115            /var/named/chroot/var/named/slaves(/.*)?
116            /var/named/chroot/var/named/dynamic(/.*)?
117
118       pesign_var_run_t
119
120            /var/run/pesign(/.*)?
121            /var/run/pesign.pid
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux pesign policy is very flexible allowing users  to  setup  their
138       pesign processes in as secure a method as possible.
139
140       EQUIVALENCE DIRECTORIES
141
142
143       pesign  policy  stores  data with multiple different file context types
144       under the /var/run/pesign directory.  If you would like  to  store  the
145       data  in a different directory you can use the semanage command to cre‐
146       ate an equivalence mapping.  If you wanted to store this data under the
147       /srv directory you would execute the following command:
148
149       semanage fcontext -a -e /var/run/pesign /srv/pesign
150       restorecon -R -v /srv/pesign
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the pesign, if you wanted to
155       store files with these types in a diffent paths, you  need  to  execute
156       the  semanage  command  to  sepecify  alternate  labeling  and then use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t pesign_tmp_t '/srv/mypesign_content(/.*)?'
160       restorecon -R -v /srv/mypesign_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for pesign:
166
167
168
169       pesign_exec_t
170
171       -  Set  files with the pesign_exec_t type, if you want to transition an
172       executable to the pesign_t domain.
173
174
175
176       pesign_tmp_t
177
178       - Set files with the pesign_tmp_t type, if you  want  to  store  pesign
179       temporary files in the /tmp directories.
180
181
182
183       pesign_unit_file_t
184
185       -  Set files with the pesign_unit_file_t type, if you want to treat the
186       files as pesign unit content.
187
188
189
190       pesign_var_run_t
191
192       - Set files with the pesign_var_run_t type, if you want  to  store  the
193       pesign files under the /run or /var/run directory.
194
195
196       Paths:
197            /var/run/pesign(/.*)?, /var/run/pesign.pid
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), pesign(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
229       icy(8), setsebool(8)
230
231
232
233pesign                             20-05-05                  pesign_selinux(8)
Impressum