1podsleuth_selinux(8)       SELinux Policy podsleuth       podsleuth_selinux(8)
2
3
4

NAME

6       podsleuth_selinux  -  Security  Enhanced Linux Policy for the podsleuth
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the podsleuth  processes  via  flexible
11       mandatory access control.
12
13       The  podsleuth processes execute with the podsleuth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep podsleuth_t
20
21
22

ENTRYPOINTS

24       The  podsleuth_t  SELinux  type can be entered via the podsleuth_exec_t
25       file type.
26
27       The default entrypoint paths for the podsleuth_t domain are the follow‐
28       ing:
29
30       /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       podsleuth  policy  is  very flexible allowing users to setup their pod‐
40       sleuth processes in as secure a method as possible.
41
42       The following process types are defined for podsleuth:
43
44       podsleuth_t
45
46       Note: semanage permissive -a  podsleuth_t  can  be  used  to  make  the
47       process  type  podsleuth_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pod‐
54       sleuth policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run podsleuth with the tightest access
56       possible.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you  want to allow confined applications to use nscd shared memory,
114       you must turn on the nscd_use_shm boolean. Disabled by default.
115
116       setsebool -P nscd_use_shm 1
117
118
119

MANAGED FILES

121       The SELinux process type podsleuth_t can manage files labeled with  the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       podsleuth_cache_t
126
127            /var/cache/podsleuth(/.*)?
128
129       podsleuth_tmp_t
130
131
132       podsleuth_tmpfs_t
133
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux podsleuth policy is very flexible allowing users to setup their
144       podsleuth processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the podsleuth, if you wanted
149       to store files with these types in a diffent paths, you need to execute
150       the  semanage  command  to  sepecify  alternate  labeling  and then use
151       restorecon to put the labels on disk.
152
153       semanage  fcontext  -a  -t   podsleuth_tmpfs_t   '/srv/mypodsleuth_con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/mypodsleuth_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for podsleuth:
161
162
163
164       podsleuth_cache_t
165
166       - Set files with the podsleuth_cache_t type, if you want to  store  the
167       files under the /var/cache directory.
168
169
170
171       podsleuth_exec_t
172
173       -  Set  files with the podsleuth_exec_t type, if you want to transition
174       an executable to the podsleuth_t domain.
175
176
177       Paths:
178            /usr/bin/podsleuth, /usr/libexec/hal-podsleuth
179
180
181       podsleuth_tmp_t
182
183       - Set files with the podsleuth_tmp_t type, if you want  to  store  pod‐
184       sleuth temporary files in the /tmp directories.
185
186
187
188       podsleuth_tmpfs_t
189
190       -  Set files with the podsleuth_tmpfs_t type, if you want to store pod‐
191       sleuth files on a tmpfs file system.
192
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  podsleuth(8), semanage(8), restorecon(8), chcon(1), sepol‐
224       icy(8) , setsebool(8)
225
226
227
228podsleuth                          19-04-25               podsleuth_selinux(8)
Impressum