1publicfile_selinux(8)      SELinux Policy publicfile     publicfile_selinux(8)
2
3
4

NAME

6       publicfile_selinux  - Security Enhanced Linux Policy for the publicfile
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the publicfile processes  via  flexible
11       mandatory access control.
12
13       The  publicfile  processes  execute with the publicfile_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep publicfile_t
20
21
22

ENTRYPOINTS

24       The  publicfile_t SELinux type can be entered via the publicfile_exec_t
25       file type.
26
27       The default entrypoint paths for the publicfile_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/ftpd, /usr/bin/httpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       publicfile  policy  is very flexible allowing users to setup their pub‐
40       licfile processes in as secure a method as possible.
41
42       The following process types are defined for publicfile:
43
44       publicfile_t
45
46       Note: semanage permissive -a publicfile_t  can  be  used  to  make  the
47       process  type  publicfile_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  public‐
54       file policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run publicfile with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type publicfile_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy governs the access  confined  processes  have  to  these  files.
115       SELinux  publicfile  policy  is  very  flexible allowing users to setup
116       their publicfile processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context  types  for  the  publicfile,  if  you
121       wanted  to store files with these types in a diffent paths, you need to
122       execute the semanage command to sepecify alternate  labeling  and  then
123       use restorecon to put the labels on disk.
124
125       semanage  fcontext  -a  -t publicfile_content_t '/srv/mypublicfile_con‐
126       tent(/.*)?'
127       restorecon -R -v /srv/mypublicfile_content
128
129       Note: SELinux often uses regular expressions  to  specify  labels  that
130       match multiple files.
131
132       The following file types are defined for publicfile:
133
134
135
136       publicfile_content_t
137
138       -  Set  files  with the publicfile_content_t type, if you want to treat
139       the files as publicfile content.
140
141
142
143       publicfile_exec_t
144
145       - Set files with the publicfile_exec_t type, if you want to  transition
146       an executable to the publicfile_t domain.
147
148
149       Paths:
150            /usr/bin/ftpd, /usr/bin/httpd
151
152
153       Note:  File context can be temporarily modified with the chcon command.
154       If you want to permanently change the file context you need to use  the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage fcontext can also be used to manipulate default  file  context
161       mappings.
162
163       semanage  permissive  can  also  be used to manipulate whether or not a
164       process type is permissive.
165
166       semanage module can also be used to enable/disable/install/remove  pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8), publicfile(8), semanage(8), restorecon(8), chcon(1), sepol‐
182       icy(8), setsebool(8)
183
184
185
186publicfile                         20-05-05              publicfile_selinux(8)
Impressum