1pyicqt_selinux(8)            SELinux Policy pyicqt           pyicqt_selinux(8)
2
3
4

NAME

6       pyicqt_selinux  -  Security  Enhanced  Linux Policy for the pyicqt pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pyicqt  processes  via  flexible
11       mandatory access control.
12
13       The  pyicqt  processes  execute with the pyicqt_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pyicqt_t
20
21
22

ENTRYPOINTS

24       The  pyicqt_t  SELinux  type  can be entered via the pyicqt_exec_t file
25       type.
26
27       The default entrypoint paths for the pyicqt_t domain are the following:
28
29       /usr/share/pyicq-t/PyICQt.py
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pyicqt policy is very flexible allowing users  to  setup  their  pyicqt
39       processes in as secure a method as possible.
40
41       The following process types are defined for pyicqt:
42
43       pyicqt_t
44
45       Note:  semanage  permissive -a pyicqt_t can be used to make the process
46       type pyicqt_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pyicqt
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pyicqt with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167

MANAGED FILES

169       The SELinux process type pyicqt_t can manage  files  labeled  with  the
170       following file types.  The paths listed are the default paths for these
171       file types.  Note the processes UID still need to have DAC permissions.
172
173       cluster_conf_t
174
175            /etc/cluster(/.*)?
176
177       cluster_var_lib_t
178
179            /var/lib/pcsd(/.*)?
180            /var/lib/cluster(/.*)?
181            /var/lib/openais(/.*)?
182            /var/lib/pengine(/.*)?
183            /var/lib/corosync(/.*)?
184            /usr/lib/heartbeat(/.*)?
185            /var/lib/heartbeat(/.*)?
186            /var/lib/pacemaker(/.*)?
187
188       cluster_var_run_t
189
190            /var/run/crm(/.*)?
191            /var/run/cman_.*
192            /var/run/rsctmp(/.*)?
193            /var/run/aisexec.*
194            /var/run/heartbeat(/.*)?
195            /var/run/corosync-qnetd(/.*)?
196            /var/run/corosync-qdevice(/.*)?
197            /var/run/cpglockd.pid
198            /var/run/corosync.pid
199            /var/run/rgmanager.pid
200            /var/run/cluster/rgmanager.sk
201
202       pyicqt_log_t
203
204            /var/log/pyicq-t.log.*
205
206       pyicqt_var_run_t
207
208            /var/run/pyicq-t(/.*)?
209
210       pyicqt_var_spool_t
211
212            /var/spool/pyicq-t(/.*)?
213
214       root_t
215
216            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
217            /
218            /initrd
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy  governs  the  access  confined  processes  have to these files.
228       SELinux pyicqt policy is very flexible allowing users  to  setup  their
229       pyicqt processes in as secure a method as possible.
230
231       STANDARD FILE CONTEXT
232
233       SELinux defines the file context types for the pyicqt, if you wanted to
234       store files with these types in a diffent paths, you  need  to  execute
235       the  semanage  command  to  sepecify  alternate  labeling  and then use
236       restorecon to put the labels on disk.
237
238       semanage  fcontext   -a   -t   pyicqt_var_spool_t   '/srv/mypyicqt_con‐
239       tent(/.*)?'
240       restorecon -R -v /srv/mypyicqt_content
241
242       Note:  SELinux  often  uses  regular expressions to specify labels that
243       match multiple files.
244
245       The following file types are defined for pyicqt:
246
247
248
249       pyicqt_exec_t
250
251       - Set files with the pyicqt_exec_t type, if you want to  transition  an
252       executable to the pyicqt_t domain.
253
254
255
256       pyicqt_log_t
257
258       -  Set  files with the pyicqt_log_t type, if you want to treat the data
259       as pyicqt log data, usually stored under the /var/log directory.
260
261
262
263       pyicqt_var_run_t
264
265       - Set files with the pyicqt_var_run_t type, if you want  to  store  the
266       pyicqt files under the /run or /var/run directory.
267
268
269
270       pyicqt_var_spool_t
271
272       -  Set files with the pyicqt_var_spool_t type, if you want to store the
273       pyicqt var files under the /var/spool directory.
274
275
276
277       Note: File context can be temporarily modified with the chcon  command.
278       If  you want to permanently change the file context you need to use the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage  fcontext  can also be used to manipulate default file context
285       mappings.
286
287       semanage permissive can also be used to manipulate  whether  or  not  a
288       process type is permissive.
289
290       semanage  module can also be used to enable/disable/install/remove pol‐
291       icy modules.
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8),  pyicqt(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
306       icy(8) , setsebool(8)
307
308
309
310pyicqt                             19-04-25                  pyicqt_selinux(8)
Impressum