1pyicqt_selinux(8)            SELinux Policy pyicqt           pyicqt_selinux(8)
2
3
4

NAME

6       pyicqt_selinux  -  Security  Enhanced  Linux Policy for the pyicqt pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pyicqt  processes  via  flexible
11       mandatory access control.
12
13       The  pyicqt  processes  execute with the pyicqt_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pyicqt_t
20
21
22

ENTRYPOINTS

24       The  pyicqt_t  SELinux  type  can be entered via the pyicqt_exec_t file
25       type.
26
27       The default entrypoint paths for the pyicqt_t domain are the following:
28
29       /usr/share/pyicq-t/PyICQt.py
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pyicqt policy is very flexible allowing users  to  setup  their  pyicqt
39       processes in as secure a method as possible.
40
41       The following process types are defined for pyicqt:
42
43       pyicqt_t
44
45       Note:  semanage  permissive -a pyicqt_t can be used to make the process
46       type pyicqt_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pyicqt
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pyicqt with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  pyicqt_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/pcsd-ruby.socket
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       krb5_host_rcache_t
101
102            /var/tmp/krb5_0.rcache2
103            /var/cache/krb5rcache(/.*)?
104            /var/tmp/nfs_0
105            /var/tmp/DNS_25
106            /var/tmp/host_0
107            /var/tmp/imap_0
108            /var/tmp/HTTP_23
109            /var/tmp/HTTP_48
110            /var/tmp/ldap_55
111            /var/tmp/ldap_487
112            /var/tmp/ldapmap1_0
113
114       pyicqt_log_t
115
116            /var/log/pyicq-t.log.*
117
118       pyicqt_var_run_t
119
120            /var/run/pyicq-t(/.*)?
121
122       pyicqt_var_spool_t
123
124            /var/spool/pyicq-t(/.*)?
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux  pyicqt  policy  is very flexible allowing users to setup their
141       pyicqt processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the pyicqt, if you wanted to
146       store  files  with  these types in a diffent paths, you need to execute
147       the semanage command to specify alternate labeling  and  then  use  re‐
148       storecon to put the labels on disk.
149
150       semanage fcontext -a -t pyicqt_var_run_t '/srv/mypyicqt_content(/.*)?'
151       restorecon -R -v /srv/mypyicqt_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for pyicqt:
157
158
159
160       pyicqt_exec_t
161
162       - Set files with the pyicqt_exec_t type, if you want to  transition  an
163       executable to the pyicqt_t domain.
164
165
166
167       pyicqt_log_t
168
169       -  Set  files with the pyicqt_log_t type, if you want to treat the data
170       as pyicqt log data, usually stored under the /var/log directory.
171
172
173
174       pyicqt_var_run_t
175
176       - Set files with the pyicqt_var_run_t type, if you want  to  store  the
177       pyicqt files under the /run or /var/run directory.
178
179
180
181       pyicqt_var_spool_t
182
183       -  Set files with the pyicqt_var_spool_t type, if you want to store the
184       pyicqt var files under the /var/spool directory.
185
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  pyicqt(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221pyicqt                             23-02-03                  pyicqt_selinux(8)
Impressum