1pads_selinux(8)               SELinux Policy pads              pads_selinux(8)
2
3
4

NAME

6       pads_selinux - Security Enhanced Linux Policy for the pads processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pads processes via flexible manda‐
10       tory access control.
11
12       The pads processes execute with the pads_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pads_t
19
20
21

ENTRYPOINTS

23       The pads_t SELinux type can be entered via the pads_exec_t file type.
24
25       The default entrypoint paths for the pads_t domain are the following:
26
27       /usr/bin/pads
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pads policy is very flexible allowing users to setup  their  pads  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pads:
40
41       pads_t
42
43       Note:  semanage  permissive  -a  pads_t can be used to make the process
44       type pads_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pads
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pads with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Enabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

MANAGED FILES

71       The SELinux process type pads_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       pads_config_t
106
107            /etc/pads.conf
108            /etc/pads-assets.csv
109            /etc/pads-ether-codes
110            /etc/pads-signature-list
111
112       pads_var_run_t
113
114            /var/run/pads.pid
115
116       prelude_spool_t
117
118            /var/spool/prelude(/.*)?
119            /var/spool/prelude-manager(/.*)?
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux pads policy is very flexible allowing users to setup their pads
136       processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux  defines  the file context types for the pads, if you wanted to
141       store files with these types in a diffent paths, you  need  to  execute
142       the  semanage  command  to sepecify alternate labeling and then use re‐
143       storecon to put the labels on disk.
144
145       semanage fcontext -a -t pads_var_run_t '/srv/mypads_content(/.*)?'
146       restorecon -R -v /srv/mypads_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for pads:
152
153
154
155       pads_config_t
156
157       - Set files with the pads_config_t type, if you want to treat the files
158       as pads configuration data, usually stored under the /etc directory.
159
160
161       Paths:
162            /etc/pads.conf,    /etc/pads-assets.csv,    /etc/pads-ether-codes,
163            /etc/pads-signature-list
164
165
166       pads_exec_t
167
168       - Set files with the pads_exec_t type, if you want to transition an ex‐
169       ecutable to the pads_t domain.
170
171
172
173       pads_initrc_exec_t
174
175       - Set files with the pads_initrc_exec_t type, if you want to transition
176       an executable to the pads_initrc_t domain.
177
178
179
180       pads_var_run_t
181
182       - Set files with the pads_var_run_t type, if you want to store the pads
183       files under the /run or /var/run directory.
184
185
186
187       Note: File context can be temporarily modified with the chcon  command.
188       If  you want to permanently change the file context you need to use the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage  fcontext  can also be used to manipulate default file context
195       mappings.
196
197       semanage permissive can also be used to manipulate  whether  or  not  a
198       process type is permissive.
199
200       semanage  module can also be used to enable/disable/install/remove pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), pads(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
216       setsebool(8)
217
218
219
220pads                               21-06-09                    pads_selinux(8)
Impressum