1testapp_selinux(8)          SELinux Policy testapp          testapp_selinux(8)
2
3
4

NAME

6       testapp_selinux  -  Security Enhanced Linux Policy for the testapp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  testapp  processes  via  flexible
11       mandatory access control.
12
13       The  testapp processes execute with the testapp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep testapp_t
20
21
22

ENTRYPOINTS

24       The  testapp_t  SELinux type can be entered via the testapp_exec_t file
25       type.
26
27       The default entrypoint paths for the testapp_t domain are  the  follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       testapp  policy  is very flexible allowing users to setup their testapp
40       processes in as secure a method as possible.
41
42       The following process types are defined for testapp:
43
44       testapp_t
45
46       Note: semanage permissive -a testapp_t can be used to make the  process
47       type  testapp_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  testapp
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run testapp with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type testapp_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       initrc_tmp_t
102
103
104       mnt_t
105
106            /mnt(/[^/]*)
107            /mnt(/[^/]*)?
108            /rhev(/[^/]*)?
109            /media(/[^/]*)
110            /media(/[^/]*)?
111            /etc/rhgb(/.*)?
112            /media/.hal-.*
113            /net
114            /afs
115            /rhev
116            /misc
117
118       tmp_t
119
120            /tmp
121            /usr/tmp
122            /var/tmp
123            /tmp-inst
124            /var/tmp-inst
125            /var/tmp/vi.recover
126
127

COMMANDS

129       semanage fcontext can also be used to manipulate default  file  context
130       mappings.
131
132       semanage  permissive  can  also  be used to manipulate whether or not a
133       process type is permissive.
134
135       semanage module can also be used to enable/disable/install/remove  pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8), testapp(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
151       bool(8)
152
153
154
155testapp                            15-06-03                 testapp_selinux(8)
Impressum