1pesign_selinux(8)            SELinux Policy pesign           pesign_selinux(8)
2
3
4

NAME

6       pesign_selinux  -  Security  Enhanced  Linux Policy for the pesign pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pesign  processes  via  flexible
11       mandatory access control.
12
13       The  pesign  processes  execute with the pesign_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pesign_t
20
21
22

ENTRYPOINTS

24       The  pesign_t  SELinux  type  can be entered via the pesign_exec_t file
25       type.
26
27       The default entrypoint paths for the pesign_t domain are the following:
28
29       /usr/bin/pesign
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pesign policy is very flexible allowing users  to  setup  their  pesign
39       processes in as secure a method as possible.
40
41       The following process types are defined for pesign:
42
43       pesign_t
44
45       Note:  semanage  permissive -a pesign_t can be used to make the process
46       type pesign_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pesign
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pesign with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type pesign_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/pcsd-ruby.socket
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       krb5_host_rcache_t
108
109            /var/tmp/krb5_0.rcache2
110            /var/cache/krb5rcache(/.*)?
111            /var/tmp/nfs_0
112            /var/tmp/DNS_25
113            /var/tmp/host_0
114            /var/tmp/imap_0
115            /var/tmp/HTTP_23
116            /var/tmp/HTTP_48
117            /var/tmp/ldap_55
118            /var/tmp/ldap_487
119            /var/tmp/ldapmap1_0
120
121       named_cache_t
122
123            /var/named/data(/.*)?
124            /var/lib/softhsm(/.*)?
125            /var/lib/unbound(/.*)?
126            /var/named/slaves(/.*)?
127            /var/named/dynamic(/.*)?
128            /var/named/chroot/var/tmp(/.*)?
129            /var/named/chroot/var/named/data(/.*)?
130            /var/named/chroot/var/named/slaves(/.*)?
131            /var/named/chroot/var/named/dynamic(/.*)?
132
133       pesign_tmp_t
134
135
136       pesign_var_run_t
137
138            /var/run/pesign(/.*)?
139            /var/run/pesign.pid
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux pesign policy is very flexible allowing users  to  setup  their
156       pesign processes in as secure a method as possible.
157
158       EQUIVALENCE DIRECTORIES
159
160
161       pesign  policy  stores  data with multiple different file context types
162       under the /var/run/pesign directory.  If you would like  to  store  the
163       data  in a different directory you can use the semanage command to cre‐
164       ate an equivalence mapping.  If you wanted to store this data under the
165       /srv directory you would execute the following command:
166
167       semanage fcontext -a -e /var/run/pesign /srv/pesign
168       restorecon -R -v /srv/pesign
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the pesign, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  specify alternate labeling and then use re‐
175       storecon to put the labels on disk.
176
177       semanage fcontext -a -t pesign_tmp_t '/srv/mypesign_content(/.*)?'
178       restorecon -R -v /srv/mypesign_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for pesign:
184
185
186
187       pesign_exec_t
188
189       -  Set  files with the pesign_exec_t type, if you want to transition an
190       executable to the pesign_t domain.
191
192
193
194       pesign_tmp_t
195
196       - Set files with the pesign_tmp_t type, if you  want  to  store  pesign
197       temporary files in the /tmp directories.
198
199
200
201       pesign_unit_file_t
202
203       -  Set files with the pesign_unit_file_t type, if you want to treat the
204       files as pesign unit content.
205
206
207
208       pesign_var_run_t
209
210       - Set files with the pesign_var_run_t type, if you want  to  store  the
211       pesign files under the /run or /var/run directory.
212
213
214       Paths:
215            /var/run/pesign(/.*)?, /var/run/pesign.pid
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8), pesign(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
247       icy(8), setsebool(8)
248
249
250
251pesign                             23-02-03                  pesign_selinux(8)
Impressum