1publicfile_selinux(8)      SELinux Policy publicfile     publicfile_selinux(8)
2
3
4

NAME

6       publicfile_selinux  - Security Enhanced Linux Policy for the publicfile
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the publicfile processes  via  flexible
11       mandatory access control.
12
13       The  publicfile  processes  execute with the publicfile_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep publicfile_t
20
21
22

ENTRYPOINTS

24       The  publicfile_t SELinux type can be entered via the publicfile_exec_t
25       file type.
26
27       The default entrypoint paths for the publicfile_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/ftpd, /usr/bin/httpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       publicfile  policy  is very flexible allowing users to setup their pub‐
40       licfile processes in as secure a method as possible.
41
42       The following process types are defined for publicfile:
43
44       publicfile_t
45
46       Note: semanage permissive -a publicfile_t  can  be  used  to  make  the
47       process  type  publicfile_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  public‐
54       file policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate the policy and run publicfile with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type publicfile_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  publicfile  policy  is  very  flexible allowing users to setup
125       their publicfile processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context  types  for  the  publicfile,  if  you
130       wanted  to  store files with these types in a different paths, you need
131       to execute the semanage command to specify alternate labeling and  then
132       use restorecon to put the labels on disk.
133
134       semanage   fcontext   -a   -t  publicfile_exec_t  '/srv/publicfile/con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/mypublicfile_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for publicfile:
142
143
144
145       publicfile_content_t
146
147       -  Set  files  with the publicfile_content_t type, if you want to treat
148       the files as publicfile content.
149
150
151
152       publicfile_exec_t
153
154       - Set files with the publicfile_exec_t type, if you want to  transition
155       an executable to the publicfile_t domain.
156
157
158       Paths:
159            /usr/bin/ftpd, /usr/bin/httpd
160
161
162       Note:  File context can be temporarily modified with the chcon command.
163       If you want to permanently change the file context you need to use  the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage fcontext can also be used to manipulate default  file  context
170       mappings.
171
172       semanage  permissive  can  also  be used to manipulate whether or not a
173       process type is permissive.
174
175       semanage module can also be used to enable/disable/install/remove  pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8), publicfile(8), semanage(8), restorecon(8), chcon(1), sepol‐
191       icy(8), setsebool(8)
192
193
194
195publicfile                         23-10-20              publicfile_selinux(8)
Impressum