1pyicqt_selinux(8)            SELinux Policy pyicqt           pyicqt_selinux(8)
2
3
4

NAME

6       pyicqt_selinux  -  Security  Enhanced  Linux Policy for the pyicqt pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pyicqt  processes  via  flexible
11       mandatory access control.
12
13       The  pyicqt  processes  execute with the pyicqt_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pyicqt_t
20
21
22

ENTRYPOINTS

24       The  pyicqt_t  SELinux  type  can be entered via the pyicqt_exec_t file
25       type.
26
27       The default entrypoint paths for the pyicqt_t domain are the following:
28
29       /usr/share/pyicq-t/PyICQt.py
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pyicqt policy is very flexible allowing users  to  setup  their  pyicqt
39       processes in as secure a method as possible.
40
41       The following process types are defined for pyicqt:
42
43       pyicqt_t
44
45       Note:  semanage  permissive -a pyicqt_t can be used to make the process
46       type pyicqt_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pyicqt
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pyicqt with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to  allow  system  to run with NIS, you must turn on the
74       nis_enabled boolean. Disabled by default.
75
76       setsebool -P nis_enabled 1
77
78
79

MANAGED FILES

81       The SELinux process type pyicqt_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       cluster_conf_t
86
87            /etc/cluster(/.*)?
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       pyicqt_log_t
130
131            /var/log/pyicq-t.log.*
132
133       pyicqt_var_run_t
134
135            /var/run/pyicq-t(/.*)?
136
137       pyicqt_var_spool_t
138
139            /var/spool/pyicq-t(/.*)?
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux pyicqt policy is very flexible allowing users  to  setup  their
156       pyicqt processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the pyicqt, if you wanted to
161       store files with these types in a different paths, you need to  execute
162       the  semanage  command  to  specify alternate labeling and then use re‐
163       storecon to put the labels on disk.
164
165       semanage fcontext -a -t pyicqt_exec_t '/srv/pyicqt/content(/.*)?'
166       restorecon -R -v /srv/mypyicqt_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for pyicqt:
172
173
174
175       pyicqt_exec_t
176
177       -  Set  files with the pyicqt_exec_t type, if you want to transition an
178       executable to the pyicqt_t domain.
179
180
181
182       pyicqt_log_t
183
184       - Set files with the pyicqt_log_t type, if you want to treat  the  data
185       as pyicqt log data, usually stored under the /var/log directory.
186
187
188
189       pyicqt_var_run_t
190
191       -  Set  files  with the pyicqt_var_run_t type, if you want to store the
192       pyicqt files under the /run or /var/run directory.
193
194
195
196       pyicqt_var_spool_t
197
198       - Set files with the pyicqt_var_spool_t type, if you want to store  the
199       pyicqt var files under the /var/spool directory.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), pyicqt(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
232       icy(8), setsebool(8)
233
234
235
236pyicqt                             23-12-15                  pyicqt_selinux(8)
Impressum