1speech_dispatcher_selinuSxE(L8i)nux Policy speech_dispatscpheeerch_dispatcher_selinux(8)
2
3
4

NAME

6       speech_dispatcher_selinux  -  Security  Enhanced  Linux  Policy for the
7       speech_dispatcher processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  speech_dispatcher  processes  via
11       flexible mandatory access control.
12
13       The  speech_dispatcher  processes  execute with the speech_dispatcher_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep speech_dispatcher_t
20
21
22

ENTRYPOINTS

24       The speech_dispatcher_t SELinux type can be entered via the speech_dis‐
25       patcher_exec_t file type.
26
27       The default entrypoint paths for the speech_dispatcher_t domain are the
28       following:
29
30       /usr/bin/speech-dispatcher
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       speech_dispatcher policy is very flexible allowing users to setup their
40       speech_dispatcher processes in as secure a method as possible.
41
42       The following process types are defined for speech_dispatcher:
43
44       speech_dispatcher_t
45
46       Note: semanage permissive -a speech_dispatcher_t can be  used  to  make
47       the  process type speech_dispatcher_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       speech_dispatcher policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run speech_dispatcher with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type speech_dispatcher_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117       speech_dispatcher_home_t
118
119
120       speech_dispatcher_log_t
121
122            /var/log/speech-dispatcher(/.*)?
123
124       speech_dispatcher_tmp_t
125
126
127       speech_dispatcher_tmpfs_t
128
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux speech_dispatcher policy is very  flexible  allowing  users  to
139       setup their speech_dispatcher processes in as secure a method as possi‐
140       ble.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for  the  speech_dispatcher,  if
145       you  wanted  to  store files with these types in a different paths, you
146       need to execute the semanage command to specify alternate labeling  and
147       then use restorecon to put the labels on disk.
148
149       semanage  fcontext  -a  -t  speech_dispatcher_exec_t  '/srv/speech_dis‐
150       patcher/content(/.*)?'
151       restorecon -R -v /srv/myspeech_dispatcher_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for speech_dispatcher:
157
158
159
160       speech_dispatcher_exec_t
161
162       -  Set  files  with  the  speech_dispatcher_exec_t type, if you want to
163       transition an executable to the speech_dispatcher_t domain.
164
165
166
167       speech_dispatcher_home_t
168
169       - Set files with the speech_dispatcher_home_t  type,  if  you  want  to
170       store speech dispatcher files in the users home directory.
171
172
173
174       speech_dispatcher_log_t
175
176       - Set files with the speech_dispatcher_log_t type, if you want to treat
177       the data as speech  dispatcher  log  data,  usually  stored  under  the
178       /var/log directory.
179
180
181
182       speech_dispatcher_tmp_t
183
184       - Set files with the speech_dispatcher_tmp_t type, if you want to store
185       speech dispatcher temporary files in the /tmp directories.
186
187
188
189       speech_dispatcher_tmpfs_t
190
191       - Set files with the speech_dispatcher_tmpfs_t type,  if  you  want  to
192       store speech dispatcher files on a tmpfs file system.
193
194
195
196       speech_dispatcher_unit_file_t
197
198       - Set files with the speech_dispatcher_unit_file_t type, if you want to
199       treat the files as speech dispatcher unit content.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), speech_dispatcher(8), semanage(8), restorecon(8), chcon(1),
232       sepolicy(8), setsebool(8)
233
234
235
236speech_dispatcher                  23-10-20       speech_dispatcher_selinux(8)
Impressum