1psad_selinux(8)               SELinux Policy psad              psad_selinux(8)
2
3
4

NAME

6       psad_selinux - Security Enhanced Linux Policy for the psad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the psad processes via flexible manda‐
10       tory access control.
11
12       The psad processes execute with the psad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep psad_t
19
20
21

ENTRYPOINTS

23       The psad_t SELinux type can be entered via the psad_exec_t file type.
24
25       The default entrypoint paths for the psad_t domain are the following:
26
27       /usr/sbin/psad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       psad policy is very flexible allowing users to setup  their  psad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for psad:
40
41       psad_t
42
43       Note:  semanage  permissive  -a  psad_t can be used to make the process
44       type psad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   psad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run psad with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type psad_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       psad_tmp_t
128
129
130       psad_var_run_t
131
132            /var/run/psad(/.*)?
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux psad policy is very flexible allowing users to setup their psad
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the file context types for the psad, if you wanted to
154       store files with these types in a different paths, you need to  execute
155       the  semanage  command  to  specify alternate labeling and then use re‐
156       storecon to put the labels on disk.
157
158       semanage fcontext -a -t psad_exec_t '/srv/psad/content(/.*)?'
159       restorecon -R -v /srv/mypsad_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for psad:
165
166
167
168       psad_etc_t
169
170       -  Set  files with the psad_etc_t type, if you want to store psad files
171       in the /etc directories.
172
173
174
175       psad_exec_t
176
177       - Set files with the psad_exec_t type, if you want to transition an ex‐
178       ecutable to the psad_t domain.
179
180
181
182       psad_initrc_exec_t
183
184       - Set files with the psad_initrc_exec_t type, if you want to transition
185       an executable to the psad_initrc_t domain.
186
187
188
189       psad_tmp_t
190
191       - Set files with the psad_tmp_t type, if you want to store psad  tempo‐
192       rary files in the /tmp directories.
193
194
195
196       psad_var_lib_t
197
198       - Set files with the psad_var_lib_t type, if you want to store the psad
199       files under the /var/lib directory.
200
201
202
203       psad_var_log_t
204
205       - Set files with the psad_var_log_t type, if you want to treat the data
206       as psad var log data, usually stored under the /var/log directory.
207
208
209
210       psad_var_run_t
211
212       - Set files with the psad_var_run_t type, if you want to store the psad
213       files under the /run or /var/run directory.
214
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), psad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
246       setsebool(8)
247
248
249
250psad                               23-10-20                    psad_selinux(8)
Impressum