1psad_selinux(8)               SELinux Policy psad              psad_selinux(8)
2
3
4

NAME

6       psad_selinux - Security Enhanced Linux Policy for the psad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the psad processes via flexible manda‐
10       tory access control.
11
12       The psad processes execute with the psad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep psad_t
19
20
21

ENTRYPOINTS

23       The psad_t SELinux type can be entered via the psad_exec_t file type.
24
25       The default entrypoint paths for the psad_t domain are the following:
26
27       /usr/sbin/psad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       psad policy is very flexible allowing users to setup  their  psad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for psad:
40
41       psad_t
42
43       Note:  semanage  permissive  -a  psad_t can be used to make the process
44       type psad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   psad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run psad with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type psad_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       krb5_host_rcache_t
106
107            /var/tmp/krb5_0.rcache2
108            /var/cache/krb5rcache(/.*)?
109            /var/tmp/nfs_0
110            /var/tmp/DNS_25
111            /var/tmp/host_0
112            /var/tmp/imap_0
113            /var/tmp/HTTP_23
114            /var/tmp/HTTP_48
115            /var/tmp/ldap_55
116            /var/tmp/ldap_487
117            /var/tmp/ldapmap1_0
118
119       psad_tmp_t
120
121
122       psad_var_run_t
123
124            /var/run/psad(/.*)?
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy  governs  the  access  confined  processes  have to these files.
140       SELinux psad policy is very flexible allowing users to setup their psad
141       processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux  defines  the file context types for the psad, if you wanted to
146       store files with these types in a diffent paths, you  need  to  execute
147       the  semanage  command  to sepecify alternate labeling and then use re‐
148       storecon to put the labels on disk.
149
150       semanage fcontext -a -t psad_tmp_t '/srv/mypsad_content(/.*)?'
151       restorecon -R -v /srv/mypsad_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for psad:
157
158
159
160       psad_etc_t
161
162       -  Set  files with the psad_etc_t type, if you want to store psad files
163       in the /etc directories.
164
165
166
167       psad_exec_t
168
169       - Set files with the psad_exec_t type, if you want to transition an ex‐
170       ecutable to the psad_t domain.
171
172
173
174       psad_initrc_exec_t
175
176       - Set files with the psad_initrc_exec_t type, if you want to transition
177       an executable to the psad_initrc_t domain.
178
179
180
181       psad_tmp_t
182
183       - Set files with the psad_tmp_t type, if you want to store psad  tempo‐
184       rary files in the /tmp directories.
185
186
187
188       psad_var_lib_t
189
190       - Set files with the psad_var_lib_t type, if you want to store the psad
191       files under the /var/lib directory.
192
193
194
195       psad_var_log_t
196
197       - Set files with the psad_var_log_t type, if you want to treat the data
198       as psad var log data, usually stored under the /var/log directory.
199
200
201
202       psad_var_run_t
203
204       - Set files with the psad_var_run_t type, if you want to store the psad
205       files under the /run or /var/run directory.
206
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), psad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
238       setsebool(8)
239
240
241
242psad                               21-06-09                    psad_selinux(8)
Impressum