1staff_screen_selinux(8)   SELinux Policy staff_screen  staff_screen_selinux(8)
2
3
4

NAME

6       staff_screen_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       staff_screen processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the staff_screen processes via flexible
11       mandatory access control.
12
13       The  staff_screen  processes  execute  with  the staff_screen_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep staff_screen_t
20
21
22

ENTRYPOINTS

24       The  staff_screen_t  SELinux  type can be entered via the screen_exec_t
25       file type.
26
27       The default entrypoint paths for the staff_screen_t domain are the fol‐
28       lowing:
29
30       /usr/bin/tmux, /usr/bin/screen
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       staff_screen  policy  is  very  flexible  allowing users to setup their
40       staff_screen processes in as secure a method as possible.
41
42       The following process types are defined for staff_screen:
43
44       staff_screen_t
45
46       Note: semanage permissive -a staff_screen_t can be  used  to  make  the
47       process type staff_screen_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       staff_screen policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run staff_screen with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to determine whether screen  can  use  fsetid/setuid/setgid
75       capability,  you must turn on the screen_allow_session_sharing boolean.
76       Disabled by default.
77
78       setsebool -P screen_allow_session_sharing 1
79
80
81
82       If you want to support NFS home  directories,  you  must  turn  on  the
83       use_nfs_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_nfs_home_dirs 1
86
87
88
89       If  you  want  to  support SAMBA home directories, you must turn on the
90       use_samba_home_dirs boolean. Disabled by default.
91
92       setsebool -P use_samba_home_dirs 1
93
94
95

MANAGED FILES

97       The SELinux process type staff_screen_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       faillog_t
103
104            /var/log/btmp.*
105            /var/log/faillog.*
106            /var/log/tallylog.*
107            /var/run/faillock(/.*)?
108
109       initrc_var_run_t
110
111            /var/run/utmp
112            /var/run/random-seed
113            /var/run/runlevel.dir
114            /var/run/setmixer_flag
115
116       krb5_host_rcache_t
117
118            /var/tmp/krb5_0.rcache2
119            /var/cache/krb5rcache(/.*)?
120            /var/tmp/nfs_0
121            /var/tmp/DNS_25
122            /var/tmp/host_0
123            /var/tmp/imap_0
124            /var/tmp/HTTP_23
125            /var/tmp/HTTP_48
126            /var/tmp/ldap_55
127            /var/tmp/ldap_487
128            /var/tmp/ldapmap1_0
129
130       user_tmp_type
131
132            all user tmp files
133
134

COMMANDS

136       semanage  fcontext  can also be used to manipulate default file context
137       mappings.
138
139       semanage permissive can also be used to manipulate  whether  or  not  a
140       process type is permissive.
141
142       semanage  module can also be used to enable/disable/install/remove pol‐
143       icy modules.
144
145       semanage boolean can also be used to manipulate the booleans
146
147
148       system-config-selinux is a GUI tool available to customize SELinux pol‐
149       icy settings.
150
151

AUTHOR

153       This manual page was auto-generated using sepolicy manpage .
154
155

SEE ALSO

157       selinux(8),  staff_screen(8), semanage(8), restorecon(8), chcon(1), se‐
158       policy(8), setsebool(8)
159
160
161
162staff_screen                       23-10-20            staff_screen_selinux(8)
Impressum