1pesign_selinux(8)            SELinux Policy pesign           pesign_selinux(8)
2
3
4

NAME

6       pesign_selinux  -  Security  Enhanced  Linux Policy for the pesign pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pesign  processes  via  flexible
11       mandatory access control.
12
13       The  pesign  processes  execute with the pesign_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pesign_t
20
21
22

ENTRYPOINTS

24       The  pesign_t  SELinux  type  can be entered via the pesign_exec_t file
25       type.
26
27       The default entrypoint paths for the pesign_t domain are the following:
28
29       /usr/bin/pesign
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pesign policy is very flexible allowing users  to  setup  their  pesign
39       processes in as secure a method as possible.
40
41       The following process types are defined for pesign:
42
43       pesign_t
44
45       Note:  semanage  permissive -a pesign_t can be used to make the process
46       type pesign_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pesign
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pesign with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to  allow  system  to run with NIS, you must turn on the
74       nis_enabled boolean. Disabled by default.
75
76       setsebool -P nis_enabled 1
77
78
79

MANAGED FILES

81       The SELinux process type pesign_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       cluster_conf_t
86
87            /etc/cluster(/.*)?
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       named_cache_t
130
131            /var/named/data(/.*)?
132            /var/lib/softhsm(/.*)?
133            /var/lib/unbound(/.*)?
134            /var/named/slaves(/.*)?
135            /var/named/dynamic(/.*)?
136            /var/named/chroot/var/tmp(/.*)?
137            /var/named/chroot/var/named/data(/.*)?
138            /var/named/chroot/var/named/slaves(/.*)?
139            /var/named/chroot/var/named/dynamic(/.*)?
140
141       pesign_tmp_t
142
143
144       pesign_var_run_t
145
146            /var/run/pesign(/.*)?
147            /var/run/pesign.pid
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux pesign policy is very flexible allowing users  to  setup  their
164       pesign processes in as secure a method as possible.
165
166       EQUIVALENCE DIRECTORIES
167
168
169       pesign  policy  stores  data with multiple different file context types
170       under the /var/run/pesign directory.  If you would like  to  store  the
171       data  in a different directory you can use the semanage command to cre‐
172       ate an equivalence mapping.  If you wanted to store this data under the
173       /srv directory you would execute the following command:
174
175       semanage fcontext -a -e /var/run/pesign /srv/pesign
176       restorecon -R -v /srv/pesign
177
178       STANDARD FILE CONTEXT
179
180       SELinux defines the file context types for the pesign, if you wanted to
181       store files with these types in a different paths, you need to  execute
182       the  semanage  command  to  specify alternate labeling and then use re‐
183       storecon to put the labels on disk.
184
185       semanage fcontext -a -t pesign_exec_t '/srv/pesign/content(/.*)?'
186       restorecon -R -v /srv/mypesign_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for pesign:
192
193
194
195       pesign_exec_t
196
197       -  Set  files with the pesign_exec_t type, if you want to transition an
198       executable to the pesign_t domain.
199
200
201
202       pesign_tmp_t
203
204       - Set files with the pesign_tmp_t type, if you  want  to  store  pesign
205       temporary files in the /tmp directories.
206
207
208
209       pesign_unit_file_t
210
211       -  Set files with the pesign_unit_file_t type, if you want to treat the
212       files as pesign unit content.
213
214
215
216       pesign_var_run_t
217
218       - Set files with the pesign_var_run_t type, if you want  to  store  the
219       pesign files under the /run or /var/run directory.
220
221
222       Paths:
223            /var/run/pesign(/.*)?, /var/run/pesign.pid
224
225
226       Note:  File context can be temporarily modified with the chcon command.
227       If you want to permanently change the file context you need to use  the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage fcontext can also be used to manipulate default  file  context
234       mappings.
235
236       semanage  permissive  can  also  be used to manipulate whether or not a
237       process type is permissive.
238
239       semanage module can also be used to enable/disable/install/remove  pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8), pesign(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
255       icy(8), setsebool(8)
256
257
258
259pesign                             23-10-20                  pesign_selinux(8)
Impressum