1publicfile_selinux(8)      SELinux Policy publicfile     publicfile_selinux(8)
2
3
4

NAME

6       publicfile_selinux  - Security Enhanced Linux Policy for the publicfile
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the publicfile processes  via  flexible
11       mandatory access control.
12
13       The  publicfile  processes  execute with the publicfile_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep publicfile_t
20
21
22

ENTRYPOINTS

24       The  publicfile_t SELinux type can be entered via the publicfile_exec_t
25       file type.
26
27       The default entrypoint paths for the publicfile_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/ftpd, /usr/bin/httpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       publicfile  policy  is very flexible allowing users to setup their pub‐
40       licfile processes in as secure a method as possible.
41
42       The following process types are defined for publicfile:
43
44       publicfile_t
45
46       Note: semanage permissive -a publicfile_t  can  be  used  to  make  the
47       process  type  publicfile_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  public‐
54       file policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate the policy and run publicfile with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type publicfile_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy governs the access  confined  processes  have  to  these  files.
116       SELinux  publicfile  policy  is  very  flexible allowing users to setup
117       their publicfile processes in as secure a method as possible.
118
119       STANDARD FILE CONTEXT
120
121       SELinux defines the file context  types  for  the  publicfile,  if  you
122       wanted  to store files with these types in a diffent paths, you need to
123       execute the semanage command to specify alternate labeling and then use
124       restorecon to put the labels on disk.
125
126       semanage  fcontext  -a  -t publicfile_content_t '/srv/mypublicfile_con‐
127       tent(/.*)?'
128       restorecon -R -v /srv/mypublicfile_content
129
130       Note: SELinux often uses regular expressions  to  specify  labels  that
131       match multiple files.
132
133       The following file types are defined for publicfile:
134
135
136
137       publicfile_content_t
138
139       -  Set  files  with the publicfile_content_t type, if you want to treat
140       the files as publicfile content.
141
142
143
144       publicfile_exec_t
145
146       - Set files with the publicfile_exec_t type, if you want to  transition
147       an executable to the publicfile_t domain.
148
149
150       Paths:
151            /usr/bin/ftpd, /usr/bin/httpd
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), publicfile(8), semanage(8), restorecon(8), chcon(1), sepol‐
183       icy(8), setsebool(8)
184
185
186
187publicfile                         22-05-27              publicfile_selinux(8)
Impressum