1psad_selinux(8)               SELinux Policy psad              psad_selinux(8)
2
3
4

NAME

6       psad_selinux - Security Enhanced Linux Policy for the psad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the psad processes via flexible manda‐
10       tory access control.
11
12       The psad processes execute with the psad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep psad_t
19
20
21

ENTRYPOINTS

23       The psad_t SELinux type can be entered via the psad_exec_t file type.
24
25       The default entrypoint paths for the psad_t domain are the following:
26
27       /usr/sbin/psad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       psad policy is very flexible allowing users to setup  their  psad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for psad:
40
41       psad_t
42
43       Note:  semanage  permissive  -a  psad_t can be used to make the process
44       type psad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   psad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run psad with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type psad_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       psad_var_run_t
105
106            /var/run/psad(/.*)?
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux psad policy is very flexible allowing users to setup their psad
123       processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux  defines  the file context types for the psad, if you wanted to
128       store files with these types in a diffent paths, you  need  to  execute
129       the  semanage  command  to  sepecify  alternate  labeling  and then use
130       restorecon to put the labels on disk.
131
132       semanage fcontext -a -t psad_tmp_t '/srv/mypsad_content(/.*)?'
133       restorecon -R -v /srv/mypsad_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for psad:
139
140
141
142       psad_etc_t
143
144       -  Set  files with the psad_etc_t type, if you want to store psad files
145       in the /etc directories.
146
147
148
149       psad_exec_t
150
151       - Set files with the psad_exec_t type, if you  want  to  transition  an
152       executable to the psad_t domain.
153
154
155
156       psad_initrc_exec_t
157
158       - Set files with the psad_initrc_exec_t type, if you want to transition
159       an executable to the psad_initrc_t domain.
160
161
162
163       psad_tmp_t
164
165       - Set files with the psad_tmp_t type, if you want to store psad  tempo‐
166       rary files in the /tmp directories.
167
168
169
170       psad_var_lib_t
171
172       - Set files with the psad_var_lib_t type, if you want to store the psad
173       files under the /var/lib directory.
174
175
176
177       psad_var_log_t
178
179       - Set files with the psad_var_log_t type, if you want to treat the data
180       as psad var log data, usually stored under the /var/log directory.
181
182
183
184       psad_var_run_t
185
186       - Set files with the psad_var_run_t type, if you want to store the psad
187       files under the /run or /var/run directory.
188
189
190
191       Note: File context can be temporarily modified with the chcon  command.
192       If  you want to permanently change the file context you need to use the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage  fcontext  can also be used to manipulate default file context
199       mappings.
200
201       semanage permissive can also be used to manipulate  whether  or  not  a
202       process type is permissive.
203
204       semanage  module can also be used to enable/disable/install/remove pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), psad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
220       setsebool(8)
221
222
223
224psad                               20-05-05                    psad_selinux(8)
Impressum