1kmscon_selinux(8)            SELinux Policy kmscon           kmscon_selinux(8)
2
3
4

NAME

6       kmscon_selinux  -  Security  Enhanced  Linux Policy for the kmscon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kmscon  processes  via  flexible
11       mandatory access control.
12
13       The  kmscon  processes  execute with the kmscon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kmscon_t
20
21
22

ENTRYPOINTS

24       The  kmscon_t  SELinux  type  can be entered via the kmscon_exec_t file
25       type.
26
27       The default entrypoint paths for the kmscon_t domain are the following:
28
29       /usr/bin/kmscon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kmscon policy is very flexible allowing users  to  setup  their  kmscon
39       processes in as secure a method as possible.
40
41       The following process types are defined for kmscon:
42
43       kmscon_t
44
45       Note:  semanage  permissive -a kmscon_t can be used to make the process
46       type kmscon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kmscon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kmscon with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  kmscon_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  kmscon  policy  is very flexible allowing users to setup their
123       kmscon processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context types for the kmscon, if you wanted to
128       store  files with these types in a different paths, you need to execute
129       the semanage command to specify alternate labeling  and  then  use  re‐
130       storecon to put the labels on disk.
131
132       semanage fcontext -a -t kmscon_exec_t '/srv/kmscon/content(/.*)?'
133       restorecon -R -v /srv/mykmscon_content
134
135       Note:  SELinux  often  uses  regular expressions to specify labels that
136       match multiple files.
137
138       The following file types are defined for kmscon:
139
140
141
142       kmscon_conf_t
143
144       - Set files with the kmscon_conf_t type, if you want to treat the files
145       as kmscon configuration data, usually stored under the /etc directory.
146
147
148
149       kmscon_exec_t
150
151       -  Set  files with the kmscon_exec_t type, if you want to transition an
152       executable to the kmscon_t domain.
153
154
155
156       kmscon_unit_file_t
157
158       - Set files with the kmscon_unit_file_t type, if you want to treat  the
159       files as kmscon unit content.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), kmscon(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
192       icy(8), setsebool(8)
193
194
195
196kmscon                             23-10-20                  kmscon_selinux(8)
Impressum