1podsleuth_selinux(8)       SELinux Policy podsleuth       podsleuth_selinux(8)
2
3
4

NAME

6       podsleuth_selinux  -  Security  Enhanced Linux Policy for the podsleuth
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the podsleuth  processes  via  flexible
11       mandatory access control.
12
13       The  podsleuth processes execute with the podsleuth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep podsleuth_t
20
21
22

ENTRYPOINTS

24       The  podsleuth_t  SELinux  type can be entered via the podsleuth_exec_t
25       file type.
26
27       The default entrypoint paths for the podsleuth_t domain are the follow‐
28       ing:
29
30       /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       podsleuth  policy  is  very flexible allowing users to setup their pod‐
40       sleuth processes in as secure a method as possible.
41
42       The following process types are defined for podsleuth:
43
44       podsleuth_t
45
46       Note: semanage permissive -a  podsleuth_t  can  be  used  to  make  the
47       process  type  podsleuth_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pod‐
54       sleuth policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run podsleuth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Disabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type podsleuth_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       podsleuth_cache_t
80
81            /var/cache/podsleuth(/.*)?
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy  governs  the  access  confined  processes  have to these files.
91       SELinux podsleuth policy is very flexible allowing users to setup their
92       podsleuth processes in as secure a method as possible.
93
94       STANDARD FILE CONTEXT
95
96       SELinux defines the file context types for the podsleuth, if you wanted
97       to store files with these types in a diffent paths, you need to execute
98       the  semanage  command  to  sepecify  alternate  labeling  and then use
99       restorecon to put the labels on disk.
100
101       semanage  fcontext  -a  -t   podsleuth_tmpfs_t   '/srv/mypodsleuth_con‐
102       tent(/.*)?'
103       restorecon -R -v /srv/mypodsleuth_content
104
105       Note:  SELinux  often  uses  regular expressions to specify labels that
106       match multiple files.
107
108       The following file types are defined for podsleuth:
109
110
111
112       podsleuth_cache_t
113
114       - Set files with the podsleuth_cache_t type, if you want to  store  the
115       files under the /var/cache directory.
116
117
118
119       podsleuth_exec_t
120
121       -  Set  files with the podsleuth_exec_t type, if you want to transition
122       an executable to the podsleuth_t domain.
123
124
125       Paths:
126            /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
127
128
129       podsleuth_tmp_t
130
131       - Set files with the podsleuth_tmp_t type, if you want  to  store  pod‐
132       sleuth temporary files in the /tmp directories.
133
134
135
136       podsleuth_tmpfs_t
137
138       -  Set files with the podsleuth_tmpfs_t type, if you want to store pod‐
139       sleuth files on a tmpfs file system.
140
141
142
143       Note: File context can be temporarily modified with the chcon  command.
144       If  you want to permanently change the file context you need to use the
145       semanage fcontext command.  This will modify the SELinux labeling data‐
146       base.  You will need to use restorecon to apply the labels.
147
148

COMMANDS

150       semanage  fcontext  can also be used to manipulate default file context
151       mappings.
152
153       semanage permissive can also be used to manipulate  whether  or  not  a
154       process type is permissive.
155
156       semanage  module can also be used to enable/disable/install/remove pol‐
157       icy modules.
158
159       semanage boolean can also be used to manipulate the booleans
160
161
162       system-config-selinux is a GUI tool available to customize SELinux pol‐
163       icy settings.
164
165

AUTHOR

167       This manual page was auto-generated using sepolicy manpage .
168
169

SEE ALSO

171       selinux(8),  podsleuth(8), semanage(8), restorecon(8), chcon(1), sepol‐
172       icy(8), setsebool(8)
173
174
175
176podsleuth                          21-03-26               podsleuth_selinux(8)
Impressum