1kmscon_selinux(8)            SELinux Policy kmscon           kmscon_selinux(8)
2
3
4

NAME

6       kmscon_selinux  -  Security  Enhanced  Linux Policy for the kmscon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kmscon  processes  via  flexible
11       mandatory access control.
12
13       The  kmscon  processes  execute with the kmscon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kmscon_t
20
21
22

ENTRYPOINTS

24       The  kmscon_t  SELinux  type  can be entered via the kmscon_exec_t file
25       type.
26
27       The default entrypoint paths for the kmscon_t domain are the following:
28
29       /usr/bin/kmscon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kmscon policy is very flexible allowing users  to  setup  their  kmscon
39       processes in as secure a method as possible.
40
41       The following process types are defined for kmscon:
42
43       kmscon_t
44
45       Note:  semanage  permissive -a kmscon_t can be used to make the process
46       type kmscon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kmscon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kmscon with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  kmscon_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/pcsd-ruby.socket
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       root_t
101
102            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
103            /
104            /initrd
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy governs the access  confined  processes  have  to  these  files.
114       SELinux  kmscon  policy  is very flexible allowing users to setup their
115       kmscon processes in as secure a method as possible.
116
117       STANDARD FILE CONTEXT
118
119       SELinux defines the file context types for the kmscon, if you wanted to
120       store  files  with  these types in a diffent paths, you need to execute
121       the semanage command to specify alternate labeling  and  then  use  re‐
122       storecon to put the labels on disk.
123
124       semanage   fcontext   -a   -t   kmscon_unit_file_t  '/srv/mykmscon_con‐
125       tent(/.*)?'
126       restorecon -R -v /srv/mykmscon_content
127
128       Note: SELinux often uses regular expressions  to  specify  labels  that
129       match multiple files.
130
131       The following file types are defined for kmscon:
132
133
134
135       kmscon_conf_t
136
137       - Set files with the kmscon_conf_t type, if you want to treat the files
138       as kmscon configuration data, usually stored under the /etc directory.
139
140
141
142       kmscon_exec_t
143
144       - Set files with the kmscon_exec_t type, if you want to  transition  an
145       executable to the kmscon_t domain.
146
147
148
149       kmscon_unit_file_t
150
151       -  Set files with the kmscon_unit_file_t type, if you want to treat the
152       files as kmscon unit content.
153
154
155
156       Note: File context can be temporarily modified with the chcon  command.
157       If  you want to permanently change the file context you need to use the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage  fcontext  can also be used to manipulate default file context
164       mappings.
165
166       semanage permissive can also be used to manipulate  whether  or  not  a
167       process type is permissive.
168
169       semanage  module can also be used to enable/disable/install/remove pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8),  kmscon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
185       icy(8), setsebool(8)
186
187
188
189kmscon                             22-05-27                  kmscon_selinux(8)
Impressum