1vlock_selinux(8)             SELinux Policy vlock             vlock_selinux(8)
2
3
4

NAME

6       vlock_selinux - Security Enhanced Linux Policy for the vlock processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the vlock processes via flexible manda‐
10       tory access control.
11
12       The vlock processes execute with the  vlock_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep vlock_t
19
20
21

ENTRYPOINTS

23       The vlock_t SELinux type can be entered via the vlock_exec_t file type.
24
25       The default entrypoint paths for the vlock_t domain are the following:
26
27       /usr/bin/vlock, /usr/sbin/vlock-main
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       vlock policy is very flexible allowing users to setup their vlock  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for vlock:
40
41       vlock_t
42
43       Note:  semanage  permissive  -a vlock_t can be used to make the process
44       type vlock_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   vlock
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run vlock with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Enabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The SELinux process type vlock_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       faillog_t
83
84            /var/log/btmp.*
85            /var/log/faillog.*
86            /var/log/tallylog.*
87            /var/run/faillock(/.*)?
88
89       krb5_host_rcache_t
90
91            /var/tmp/krb5_0.rcache2
92            /var/cache/krb5rcache(/.*)?
93            /var/tmp/nfs_0
94            /var/tmp/DNS_25
95            /var/tmp/host_0
96            /var/tmp/imap_0
97            /var/tmp/HTTP_23
98            /var/tmp/HTTP_48
99            /var/tmp/ldap_55
100            /var/tmp/ldap_487
101            /var/tmp/ldapmap1_0
102
103       lastlog_t
104
105            /var/log/lastlog.*
106
107       security_t
108
109            /selinux
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  vlock  policy  is  very flexible allowing users to setup their
120       vlock processes in as secure a method as possible.
121
122       The following file types are defined for vlock:
123
124
125
126       vlock_exec_t
127
128       - Set files with the vlock_exec_t type, if you want  to  transition  an
129       executable to the vlock_t domain.
130
131
132       Paths:
133            /usr/bin/vlock, /usr/sbin/vlock-main
134
135
136       Note:  File context can be temporarily modified with the chcon command.
137       If you want to permanently change the file context you need to use  the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage fcontext can also be used to manipulate default  file  context
144       mappings.
145
146       semanage  permissive  can  also  be used to manipulate whether or not a
147       process type is permissive.
148
149       semanage module can also be used to enable/disable/install/remove  pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8),  vlock(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
165       icy(8), setsebool(8)
166
167
168
169vlock                              22-05-27                   vlock_selinux(8)
Impressum