From 0e3af591bbf8edcf3f966e4110a21c3ecc1e55f3 Mon Sep 17 00:00:00 2001 From: Miroslav Grepl Date: Feb 28 2012 18:11:10 +0000 Subject: * Tue Feb 28 2012 Miroslav Grepl 3.10.0-95 - Allow sysadm_u to reach system_r by default #784011 - Allow nagios plugins to use inherited user terminals - Razor labeling is not used no longer - Add systemd support for matahari - Add port_types to man page, move booleans to the top, fix some engl - Add support for matahari-sysconfig-console - Clean up matahari.fc - Fix matahari_admin() interfac - Add labels for/etc/ssh/ssh_host_*.pub keys --- diff --git a/policy-F16.patch b/policy-F16.patch index c2249bd..72adcd5 100644 --- a/policy-F16.patch +++ b/policy-F16.patch @@ -42,19 +42,23 @@ index 168a14f..c2bf491 100644 ######################################## diff --git a/man/man8/NetworkManager_selinux.8 b/man/man8/NetworkManager_selinux.8 new file mode 100644 -index 0000000..a7b554f +index 0000000..9e415ff --- /dev/null +++ b/man/man8/NetworkManager_selinux.8 -@@ -0,0 +1,94 @@ -+.TH "NetworkManager_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "NetworkManager Selinux Policy documentation" +@@ -0,0 +1,161 @@ ++.TH "NetworkManager_selinux" "8" "NetworkManager" "dwalsh@redhat.com" "NetworkManager SELinux Policy documentation" +.SH "NAME" +NetworkManager_selinux \- Security Enhanced Linux Policy for the NetworkManager processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the NetworkManager processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux NetworkManager policy is very flexible allowing users to setup their NetworkManager processes in as secure a method as possible. +.PP @@ -65,64 +69,127 @@ index 0000000..a7b554f +.B NetworkManager_etc_rw_t +.EE + -+- Set files with the NetworkManager_etc_rw_t context, if you want to treat the files as NetworkManager etc read/write content. ++- Set files with the NetworkManager_etc_rw_t type, if you want to treat the files as NetworkManager etc read/write content. ++ ++.br ++Paths: ++/etc/NetworkManager/system-connections(/.*)?, /etc/NetworkManager/NetworkManager\.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_etc_t +.EE + -+- Set files with the NetworkManager_etc_t context, if you want to store NetworkManager files in the /etc directories. ++- Set files with the NetworkManager_etc_t type, if you want to store NetworkManager files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_exec_t +.EE + -+- Set files with the NetworkManager_exec_t context, if you want to a executable to transition to the NetworkManager_t domain. ++- Set files with the NetworkManager_exec_t type, if you want to transition an executable to the NetworkManager_t domain. ++ ++.br ++Paths: ++/usr/s?bin/wpa_supplicant, /usr/sbin/wpa_supplicant, /sbin/wpa_supplicant, /usr/sbin/nm-system-settings, /usr/sbin/wicd, /usr/s?bin/NetworkManager, /usr/sbin/NetworkManagerDispatcher ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_initrc_exec_t +.EE + -+- Set files with the NetworkManager_initrc_exec_t context, if you want to a executable to transition to the NetworkManager_initrc_t domain. ++- Set files with the NetworkManager_initrc_exec_t type, if you want to transition an executable to the NetworkManager_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/wicd, /etc/NetworkManager/dispatcher\.d(/.*)?, /usr/libexec/nm-dispatcher.action ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_log_t +.EE + -+- Set files with the NetworkManager_log_t context, if you want to treat the data as NetworkManager log data, usually stored under the /var/log directory. ++- Set files with the NetworkManager_log_t type, if you want to treat the data as NetworkManager log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/wpa_supplicant.*, /var/log/wicd.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_tmp_t +.EE + -+- Set files with the NetworkManager_tmp_t context, if you want to store NetworkManager temporary files in the /tmp directories. ++- Set files with the NetworkManager_tmp_t type, if you want to store NetworkManager temporary files in the /tmp directories. + + +.EX +.B NetworkManager_unit_file_t +.EE + -+- Set files with the NetworkManager_unit_file_t context, if you want to treat the files as NetworkManager unit content. ++- Set files with the NetworkManager_unit_file_t type, if you want to treat the files as NetworkManager unit content. ++ ++.br ++Paths: ++/usr/lib/systemd/system/NetworkManager\.service, /lib/systemd/system/NetworkManager\.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_var_lib_t +.EE + -+- Set files with the NetworkManager_var_lib_t context, if you want to store the NetworkManager files under the /var/lib directory. ++- Set files with the NetworkManager_var_lib_t type, if you want to store the NetworkManager files under the /var/lib directory. ++ ++.br ++Paths: ++/etc/wicd/wired-settings.conf, /var/lib/wicd(/.*)?, /etc/wicd/manager-settings.conf, /etc/wicd/wireless-settings.conf, /var/lib/NetworkManager(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B NetworkManager_var_run_t +.EE + -+- Set files with the NetworkManager_var_run_t context, if you want to store the NetworkManager files under the /run directory. ++- Set files with the NetworkManager_var_run_t type, if you want to store the NetworkManager files under the /run directory. + ++.br ++Paths: ++/var/run/wpa_supplicant-global, /var/run/nm-dhclient.*, /var/run/wpa_supplicant(/.*)?, /var/run/NetworkManager\.pid, /var/run/nm-dns-dnsmasq\.conf, /var/run/NetworkManager(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -136,25 +203,68 @@ index 0000000..a7b554f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), NetworkManager(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/abrt_selinux.8 b/man/man8/abrt_selinux.8 new file mode 100644 -index 0000000..f64db7e +index 0000000..8226408 --- /dev/null +++ b/man/man8/abrt_selinux.8 -@@ -0,0 +1,172 @@ -+.TH "abrt_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "abrt Selinux Policy documentation" +@@ -0,0 +1,263 @@ ++.TH "abrt_selinux" "8" "abrt" "dwalsh@redhat.com" "abrt SELinux Policy documentation" +.SH "NAME" +abrt_selinux \- Security Enhanced Linux Policy for the abrt processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the abrt processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. abrt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run abrt with the tightest access possible. ++ ++ ++.PP ++If you want to allow ABRT to run in abrt_handle_event_t domain to handle ABRT event script, you must turn on the abrt_handle_event boolean. ++ ++.EX ++.B setsebool -P abrt_handle_event 1 ++.EE ++ ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow abrt servers to read the /var/abrt directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/abrt(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/abrt ++.pp ++.TP ++Allow abrt servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_abrtd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/abrt/incoming ++ ++ ++.PP ++If you want to allow ABRT to modify public files used for public file transfer services., you must turn on the abrt_anon_write boolean. ++ ++.EX ++.B setsebool -P abrt_anon_write 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux abrt policy is very flexible allowing users to setup their abrt processes in as secure a method as possible. +.PP @@ -165,98 +275,169 @@ index 0000000..f64db7e +.B abrt_dump_oops_exec_t +.EE + -+- Set files with the abrt_dump_oops_exec_t context, if you want to a executable to transition to the abrt_dump_oops_t domain. ++- Set files with the abrt_dump_oops_exec_t type, if you want to transition an executable to the abrt_dump_oops_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_etc_t +.EE + -+- Set files with the abrt_etc_t context, if you want to store abrt files in the /etc directories. ++- Set files with the abrt_etc_t type, if you want to store abrt files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_exec_t +.EE + -+- Set files with the abrt_exec_t context, if you want to a executable to transition to the abrt_t domain. ++- Set files with the abrt_exec_t type, if you want to transition an executable to the abrt_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_handle_event_exec_t +.EE + -+- Set files with the abrt_handle_event_exec_t context, if you want to a executable to transition to the abrt_handle_event_t domain. ++- Set files with the abrt_handle_event_exec_t type, if you want to transition an executable to the abrt_handle_event_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_helper_exec_t +.EE + -+- Set files with the abrt_helper_exec_t context, if you want to a executable to transition to the abrt_helper_t domain. ++- Set files with the abrt_helper_exec_t type, if you want to transition an executable to the abrt_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_initrc_exec_t +.EE + -+- Set files with the abrt_initrc_exec_t context, if you want to a executable to transition to the abrt_initrc_t domain. ++- Set files with the abrt_initrc_exec_t type, if you want to transition an executable to the abrt_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_retrace_cache_t +.EE + -+- Set files with the abrt_retrace_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the abrt_retrace_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/retrace-server(/.*)?, /var/cache/abrt-retrace(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_retrace_coredump_exec_t +.EE + -+- Set files with the abrt_retrace_coredump_exec_t context, if you want to a executable to transition to the abrt_retrace_coredump_t domain. ++- Set files with the abrt_retrace_coredump_exec_t type, if you want to transition an executable to the abrt_retrace_coredump_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_retrace_spool_t +.EE + -+- Set files with the abrt_retrace_spool_t context, if you want to store the abrt retrace files under the /var/spool directory. ++- Set files with the abrt_retrace_spool_t type, if you want to store the abrt retrace files under the /var/spool directory. ++ ++.br ++Paths: ++/var/spool/retrace-server(/.*)?, /var/spool/abrt-retrace(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_retrace_worker_exec_t +.EE + -+- Set files with the abrt_retrace_worker_exec_t context, if you want to a executable to transition to the abrt_retrace_worker_t domain. ++- Set files with the abrt_retrace_worker_exec_t type, if you want to transition an executable to the abrt_retrace_worker_t domain. ++ ++.br ++Paths: ++/usr/bin/retrace-server-worker, /usr/bin/abrt-retrace-worker ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B abrt_tmp_t +.EE + -+- Set files with the abrt_tmp_t context, if you want to store abrt temporary files in the /tmp directories. ++- Set files with the abrt_tmp_t type, if you want to store abrt temporary files in the /tmp directories. + + +.EX +.B abrt_var_cache_t +.EE + -+- Set files with the abrt_var_cache_t context, if you want to store the files under the /var/cache directory. -+ -+ -+.EX -+.B abrt_var_log_t -+.EE ++- Set files with the abrt_var_cache_t type, if you want to store the files under the /var/cache directory. + -+- Set files with the abrt_var_log_t context, if you want to treat the data as abrt var log data, usually stored under the /var/log directory. ++.br ++Paths: ++/var/cache/abrt(/.*)?, /var/spool/abrt(/.*)?, /var/cache/abrt-di(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B abrt_var_run_t ++.B abrt_var_log_t +.EE + -+- Set files with the abrt_var_run_t context, if you want to store the abrt files under the /run directory. ++- Set files with the abrt_var_log_t type, if you want to treat the data as abrt var log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -264,44 +445,21 @@ index 0000000..f64db7e +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. abrt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run abrt with the tightest access possible. -+ -+ -+.PP -+If you want to allow ABRT to run in abrt_handle_event_t domain to handle ABRT event script, you must turn on the abrt_handle_event boolean. + +.EX -+.B setsebool -P abrt_handle_event 1 ++.B abrt_var_run_t +.EE + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow abrt servers to read the /var/abrt directory by adding the public_content_t file type to the directory and by restoring the file type. -+.PP -+.B -+semanage fcontext -a -t public_content_t "/var/abrt(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/abrt -+.pp -+.TP -+Allow abrt servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_abrtd_anon_write boolean to be set. -+.PP -+.B -+semanage fcontext -a -t public_content_rw_t "/var/abrt/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/abrt/incoming -+ -+ -+.PP -+If you want to allow ABRT to modify public files used for public file transfer services., you must turn on the abrt_anon_write boolean. ++- Set files with the abrt_var_run_t type, if you want to store the abrt files under the /run directory. + -+.EX -+.B setsebool -P abrt_anon_write 1 -+.EE ++.br ++Paths: ++/var/run/abrtd?\.socket, /var/run/abrtd?\.lock, /var/run/abrt(/.*)?, /var/run/abrt\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + +.SH "COMMANDS" + @@ -313,7 +471,7 @@ index 0000000..f64db7e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), abrt(8), semanage(8), restorecon(8), chcon(1) @@ -321,19 +479,23 @@ index 0000000..f64db7e \ No newline at end of file diff --git a/man/man8/accountsd_selinux.8 b/man/man8/accountsd_selinux.8 new file mode 100644 -index 0000000..d0c8948 +index 0000000..801e6ca --- /dev/null +++ b/man/man8/accountsd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "accountsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "accountsd Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "accountsd_selinux" "8" "accountsd" "dwalsh@redhat.com" "accountsd SELinux Policy documentation" +.SH "NAME" +accountsd_selinux \- Security Enhanced Linux Policy for the accountsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the accountsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux accountsd policy is very flexible allowing users to setup their accountsd processes in as secure a method as possible. +.PP @@ -344,14 +506,20 @@ index 0000000..d0c8948 +.B accountsd_exec_t +.EE + -+- Set files with the accountsd_exec_t context, if you want to a executable to transition to the accountsd_t domain. ++- Set files with the accountsd_exec_t type, if you want to transition an executable to the accountsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B accountsd_var_lib_t +.EE + -+- Set files with the accountsd_var_lib_t context, if you want to store the accountsd files under the /var/lib directory. ++- Set files with the accountsd_var_lib_t type, if you want to store the accountsd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -366,25 +534,29 @@ index 0000000..d0c8948 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), accountsd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/acct_selinux.8 b/man/man8/acct_selinux.8 new file mode 100644 -index 0000000..0682cd0 +index 0000000..0a013e4 --- /dev/null +++ b/man/man8/acct_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "acct_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "acct Selinux Policy documentation" +@@ -0,0 +1,61 @@ ++.TH "acct_selinux" "8" "acct" "dwalsh@redhat.com" "acct SELinux Policy documentation" +.SH "NAME" +acct_selinux \- Security Enhanced Linux Policy for the acct processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the acct processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux acct policy is very flexible allowing users to setup their acct processes in as secure a method as possible. +.PP @@ -395,15 +567,27 @@ index 0000000..0682cd0 +.B acct_data_t +.EE + -+- Set files with the acct_data_t context, if you want to treat the files as acct content. ++- Set files with the acct_data_t type, if you want to treat the files as acct content. ++ ++.br ++Paths: ++/var/log/account(/.*)?, /var/account(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B acct_exec_t +.EE + -+- Set files with the acct_exec_t context, if you want to a executable to transition to the acct_t domain. ++- Set files with the acct_exec_t type, if you want to transition an executable to the acct_t domain. + ++.br ++Paths: ++/usr/sbin/accton, /sbin/accton, /etc/cron\.(daily|monthly)/acct +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -417,25 +601,29 @@ index 0000000..0682cd0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), acct(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/afs_selinux.8 b/man/man8/afs_selinux.8 new file mode 100644 -index 0000000..cbc5af6 +index 0000000..7d8abaa --- /dev/null +++ b/man/man8/afs_selinux.8 -@@ -0,0 +1,136 @@ -+.TH "afs_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "afs Selinux Policy documentation" +@@ -0,0 +1,316 @@ ++.TH "afs_selinux" "8" "afs" "dwalsh@redhat.com" "afs SELinux Policy documentation" +.SH "NAME" +afs_selinux \- Security Enhanced Linux Policy for the afs processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the afs processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux afs policy is very flexible allowing users to setup their afs processes in as secure a method as possible. +.PP @@ -446,105 +634,207 @@ index 0000000..cbc5af6 +.B afs_bosserver_exec_t +.EE + -+- Set files with the afs_bosserver_exec_t context, if you want to a executable to transition to the afs_bosserver_t domain. ++- Set files with the afs_bosserver_exec_t type, if you want to transition an executable to the afs_bosserver_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_cache_t +.EE + -+- Set files with the afs_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the afs_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/afs(/.*)?, /usr/vice/cache(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_config_t +.EE + -+- Set files with the afs_config_t context, if you want to treat the files as afs configuration data, usually stored under the /etc directory. ++- Set files with the afs_config_t type, if you want to treat the files as afs configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/usr/afs/local(/.*)?, /usr/afs/etc(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_dbdir_t +.EE + -+- Set files with the afs_dbdir_t context, if you want to treat the files as afs dbdir data. ++- Set files with the afs_dbdir_t type, if you want to treat the files as afs dbdir data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_exec_t +.EE + -+- Set files with the afs_exec_t context, if you want to a executable to transition to the afs_t domain. ++- Set files with the afs_exec_t type, if you want to transition an executable to the afs_t domain. ++ ++.br ++Paths: ++/usr/vice/etc/afsd, /usr/sbin/afsd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_files_t +.EE + -+- Set files with the afs_files_t context, if you want to treat the files as afs content. ++- Set files with the afs_files_t type, if you want to treat the files as afs content. ++ ++.br ++Paths: ++/vicepc, /vicepb, /vicepa ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_fsserver_exec_t +.EE + -+- Set files with the afs_fsserver_exec_t context, if you want to a executable to transition to the afs_fsserver_t domain. ++- Set files with the afs_fsserver_exec_t type, if you want to transition an executable to the afs_fsserver_t domain. ++ ++.br ++Paths: ++/usr/afs/bin/volserver, /usr/afs/bin/fileserver, /usr/afs/bin/salvager ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_initrc_exec_t +.EE + -+- Set files with the afs_initrc_exec_t context, if you want to a executable to transition to the afs_initrc_t domain. ++- Set files with the afs_initrc_exec_t type, if you want to transition an executable to the afs_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/afs, /etc/rc\.d/init\.d/openafs-client ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_ka_db_t +.EE + -+- Set files with the afs_ka_db_t context, if you want to treat the files as afs ka database content. ++- Set files with the afs_ka_db_t type, if you want to treat the files as afs ka database content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_kaserver_exec_t +.EE + -+- Set files with the afs_kaserver_exec_t context, if you want to a executable to transition to the afs_kaserver_t domain. ++- Set files with the afs_kaserver_exec_t type, if you want to transition an executable to the afs_kaserver_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_logfile_t +.EE + -+- Set files with the afs_logfile_t context, if you want to treat the files as afs logfile data. ++- Set files with the afs_logfile_t type, if you want to treat the files as afs logfile data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_pt_db_t +.EE + -+- Set files with the afs_pt_db_t context, if you want to treat the files as afs pt database content. ++- Set files with the afs_pt_db_t type, if you want to treat the files as afs pt database content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_ptserver_exec_t +.EE + -+- Set files with the afs_ptserver_exec_t context, if you want to a executable to transition to the afs_ptserver_t domain. ++- Set files with the afs_ptserver_exec_t type, if you want to transition an executable to the afs_ptserver_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_vl_db_t +.EE + -+- Set files with the afs_vl_db_t context, if you want to treat the files as afs vl database content. ++- Set files with the afs_vl_db_t type, if you want to treat the files as afs vl database content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B afs_vlserver_exec_t +.EE + -+- Set files with the afs_vlserver_exec_t context, if you want to a executable to transition to the afs_vlserver_t domain. ++- Set files with the afs_vlserver_exec_t type, if you want to transition an executable to the afs_vlserver_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -552,6 +842,80 @@ index 0000000..cbc5af6 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux afs policy is very flexible allowing users to setup their afs processes in as secure a method as possible. ++.PP ++The following port types are defined for afs: ++.EX ++ ++.B afs_bos_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 7007 ++.EE ++.EX ++ ++.B afs_client_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 7001 ++.EE ++.EX ++ ++.B afs_fs_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2040 ++.EE ++.B udp 7000,7005 ++.EE ++.EX ++ ++.B afs_ka_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 7004 ++.EE ++.EX ++ ++.B afs_pt_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 7002 ++.EE ++.EX ++ ++.B afs_vl_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 7003 ++.EE +.SH "COMMANDS" + +.PP @@ -559,25 +923,29 @@ index 0000000..cbc5af6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), afs(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/aiccu_selinux.8 b/man/man8/aiccu_selinux.8 new file mode 100644 -index 0000000..a24428e +index 0000000..a713ef7 --- /dev/null +++ b/man/man8/aiccu_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "aiccu_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "aiccu Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "aiccu_selinux" "8" "aiccu" "dwalsh@redhat.com" "aiccu SELinux Policy documentation" +.SH "NAME" +aiccu_selinux \- Security Enhanced Linux Policy for the aiccu processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the aiccu processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux aiccu policy is very flexible allowing users to setup their aiccu processes in as secure a method as possible. +.PP @@ -588,28 +956,46 @@ index 0000000..a24428e +.B aiccu_etc_t +.EE + -+- Set files with the aiccu_etc_t context, if you want to store aiccu files in the /etc directories. ++- Set files with the aiccu_etc_t type, if you want to store aiccu files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aiccu_exec_t +.EE + -+- Set files with the aiccu_exec_t context, if you want to a executable to transition to the aiccu_t domain. ++- Set files with the aiccu_exec_t type, if you want to transition an executable to the aiccu_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aiccu_initrc_exec_t +.EE + -+- Set files with the aiccu_initrc_exec_t context, if you want to a executable to transition to the aiccu_initrc_t domain. ++- Set files with the aiccu_initrc_exec_t type, if you want to transition an executable to the aiccu_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aiccu_var_run_t +.EE + -+- Set files with the aiccu_var_run_t context, if you want to store the aiccu files under the /run directory. ++- Set files with the aiccu_var_run_t type, if you want to store the aiccu files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -624,25 +1010,29 @@ index 0000000..a24428e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), aiccu(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/aide_selinux.8 b/man/man8/aide_selinux.8 new file mode 100644 -index 0000000..37da9a4 +index 0000000..5ba9d4d --- /dev/null +++ b/man/man8/aide_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "aide_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "aide Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "aide_selinux" "8" "aide" "dwalsh@redhat.com" "aide SELinux Policy documentation" +.SH "NAME" +aide_selinux \- Security Enhanced Linux Policy for the aide processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the aide processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux aide policy is very flexible allowing users to setup their aide processes in as secure a method as possible. +.PP @@ -653,22 +1043,37 @@ index 0000000..37da9a4 +.B aide_db_t +.EE + -+- Set files with the aide_db_t context, if you want to treat the files as aide database content. ++- Set files with the aide_db_t type, if you want to treat the files as aide database content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aide_exec_t +.EE + -+- Set files with the aide_exec_t context, if you want to a executable to transition to the aide_t domain. ++- Set files with the aide_exec_t type, if you want to transition an executable to the aide_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aide_log_t +.EE + -+- Set files with the aide_log_t context, if you want to treat the data as aide log data, usually stored under the /var/log directory. ++- Set files with the aide_log_t type, if you want to treat the data as aide log data, usually stored under the /var/log directory. + ++.br ++Paths: ++/var/log/aide\.log, /var/log/aide(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -682,25 +1087,29 @@ index 0000000..37da9a4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), aide(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/aisexec_selinux.8 b/man/man8/aisexec_selinux.8 new file mode 100644 -index 0000000..018737c +index 0000000..3d6feb1 --- /dev/null +++ b/man/man8/aisexec_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "aisexec_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "aisexec Selinux Policy documentation" +@@ -0,0 +1,108 @@ ++.TH "aisexec_selinux" "8" "aisexec" "dwalsh@redhat.com" "aisexec SELinux Policy documentation" +.SH "NAME" +aisexec_selinux \- Security Enhanced Linux Policy for the aisexec processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the aisexec processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux aisexec policy is very flexible allowing users to setup their aisexec processes in as secure a method as possible. +.PP @@ -711,49 +1120,73 @@ index 0000000..018737c +.B aisexec_exec_t +.EE + -+- Set files with the aisexec_exec_t context, if you want to a executable to transition to the aisexec_t domain. ++- Set files with the aisexec_exec_t type, if you want to transition an executable to the aisexec_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aisexec_initrc_exec_t +.EE + -+- Set files with the aisexec_initrc_exec_t context, if you want to a executable to transition to the aisexec_initrc_t domain. ++- Set files with the aisexec_initrc_exec_t type, if you want to transition an executable to the aisexec_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aisexec_tmp_t +.EE + -+- Set files with the aisexec_tmp_t context, if you want to store aisexec temporary files in the /tmp directories. ++- Set files with the aisexec_tmp_t type, if you want to store aisexec temporary files in the /tmp directories. + + +.EX +.B aisexec_tmpfs_t +.EE + -+- Set files with the aisexec_tmpfs_t context, if you want to store aisexec files on a tmpfs file system. ++- Set files with the aisexec_tmpfs_t type, if you want to store aisexec files on a tmpfs file system. + + +.EX +.B aisexec_var_lib_t +.EE + -+- Set files with the aisexec_var_lib_t context, if you want to store the aisexec files under the /var/lib directory. ++- Set files with the aisexec_var_lib_t type, if you want to store the aisexec files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aisexec_var_log_t +.EE + -+- Set files with the aisexec_var_log_t context, if you want to treat the data as aisexec var log data, usually stored under the /var/log directory. ++- Set files with the aisexec_var_log_t type, if you want to treat the data as aisexec var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B aisexec_var_run_t +.EE + -+- Set files with the aisexec_var_run_t context, if you want to store the aisexec files under the /run directory. ++- Set files with the aisexec_var_run_t type, if you want to store the aisexec files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -768,25 +1201,29 @@ index 0000000..018737c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), aisexec(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ajaxterm_selinux.8 b/man/man8/ajaxterm_selinux.8 new file mode 100644 -index 0000000..3fdabfa +index 0000000..0166cbe --- /dev/null +++ b/man/man8/ajaxterm_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "ajaxterm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ajaxterm Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "ajaxterm_selinux" "8" "ajaxterm" "dwalsh@redhat.com" "ajaxterm SELinux Policy documentation" +.SH "NAME" +ajaxterm_selinux \- Security Enhanced Linux Policy for the ajaxterm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ajaxterm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ajaxterm policy is very flexible allowing users to setup their ajaxterm processes in as secure a method as possible. +.PP @@ -797,21 +1234,33 @@ index 0000000..3fdabfa +.B ajaxterm_exec_t +.EE + -+- Set files with the ajaxterm_exec_t context, if you want to a executable to transition to the ajaxterm_t domain. ++- Set files with the ajaxterm_exec_t type, if you want to transition an executable to the ajaxterm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ajaxterm_initrc_exec_t +.EE + -+- Set files with the ajaxterm_initrc_exec_t context, if you want to a executable to transition to the ajaxterm_initrc_t domain. ++- Set files with the ajaxterm_initrc_exec_t type, if you want to transition an executable to the ajaxterm_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ajaxterm_var_run_t +.EE + -+- Set files with the ajaxterm_var_run_t context, if you want to store the ajaxterm files under the /run directory. ++- Set files with the ajaxterm_var_run_t type, if you want to store the ajaxterm files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -819,6 +1268,28 @@ index 0000000..3fdabfa +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ajaxterm policy is very flexible allowing users to setup their ajaxterm processes in as secure a method as possible. ++.PP ++The following port types are defined for ajaxterm: ++.EX ++ ++.B ajaxterm_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 8022 ++.EE +.SH "COMMANDS" + +.PP @@ -826,25 +1297,29 @@ index 0000000..3fdabfa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ajaxterm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/alsa_selinux.8 b/man/man8/alsa_selinux.8 new file mode 100644 -index 0000000..c4a20d1 +index 0000000..bb67209 --- /dev/null +++ b/man/man8/alsa_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "alsa_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "alsa Selinux Policy documentation" +@@ -0,0 +1,88 @@ ++.TH "alsa_selinux" "8" "alsa" "dwalsh@redhat.com" "alsa SELinux Policy documentation" +.SH "NAME" +alsa_selinux \- Security Enhanced Linux Policy for the alsa processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the alsa processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux alsa policy is very flexible allowing users to setup their alsa processes in as secure a method as possible. +.PP @@ -855,35 +1330,53 @@ index 0000000..c4a20d1 +.B alsa_etc_rw_t +.EE + -+- Set files with the alsa_etc_rw_t context, if you want to treat the files as alsa etc read/write content. ++- Set files with the alsa_etc_rw_t type, if you want to treat the files as alsa etc read/write content. ++ ++.br ++Paths: ++/etc/alsa/pcm(/.*)?, /etc/alsa/asound\.state, /usr/share/alsa/pcm(/.*)?, /etc/asound\.state, /etc/asound(/.*)?, /usr/share/alsa/alsa\.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B alsa_exec_t +.EE + -+- Set files with the alsa_exec_t context, if you want to a executable to transition to the alsa_t domain. ++- Set files with the alsa_exec_t type, if you want to transition an executable to the alsa_t domain. ++ ++.br ++Paths: ++/usr/sbin/salsa, /bin/alsaunmute, /sbin/alsactl, /usr/bin/ainit, /usr/bin/alsaunmute, /sbin/salsa, /usr/sbin/alsactl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B alsa_home_t +.EE + -+- Set files with the alsa_home_t context, if you want to store alsa files in the users home directory. ++- Set files with the alsa_home_t type, if you want to store alsa files in the users home directory. + + +.EX +.B alsa_tmp_t +.EE + -+- Set files with the alsa_tmp_t context, if you want to store alsa temporary files in the /tmp directories. ++- Set files with the alsa_tmp_t type, if you want to store alsa temporary files in the /tmp directories. + + +.EX +.B alsa_var_lib_t +.EE + -+- Set files with the alsa_var_lib_t context, if you want to store the alsa files under the /var/lib directory. ++- Set files with the alsa_var_lib_t type, if you want to store the alsa files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -898,25 +1391,29 @@ index 0000000..c4a20d1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), alsa(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/amanda_selinux.8 b/man/man8/amanda_selinux.8 new file mode 100644 -index 0000000..e494704 +index 0000000..b681677 --- /dev/null +++ b/man/man8/amanda_selinux.8 -@@ -0,0 +1,122 @@ -+.TH "amanda_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "amanda Selinux Policy documentation" +@@ -0,0 +1,231 @@ ++.TH "amanda_selinux" "8" "amanda" "dwalsh@redhat.com" "amanda SELinux Policy documentation" +.SH "NAME" +amanda_selinux \- Security Enhanced Linux Policy for the amanda processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the amanda processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux amanda policy is very flexible allowing users to setup their amanda processes in as secure a method as possible. +.PP @@ -927,98 +1424,203 @@ index 0000000..e494704 +.B amanda_amandates_t +.EE + -+- Set files with the amanda_amandates_t context, if you want to treat the files as amanda amandates data. ++- Set files with the amanda_amandates_t type, if you want to treat the files as amanda amandates data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_config_t +.EE + -+- Set files with the amanda_config_t context, if you want to treat the files as amanda configuration data, usually stored under the /etc directory. ++- Set files with the amanda_config_t type, if you want to treat the files as amanda configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/amanda(/.*)?, /var/lib/amanda/\.amandahosts ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_data_t +.EE + -+- Set files with the amanda_data_t context, if you want to treat the files as amanda content. ++- Set files with the amanda_data_t type, if you want to treat the files as amanda content. ++ ++.br ++Paths: ++/var/lib/amanda/[^/]+(/.*)?, /etc/amanda/.*/tapelist(/.*)?, /etc/amanda/.*/index(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_dumpdates_t +.EE + -+- Set files with the amanda_dumpdates_t context, if you want to treat the files as amanda dumpdates data. ++- Set files with the amanda_dumpdates_t type, if you want to treat the files as amanda dumpdates data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_exec_t +.EE + -+- Set files with the amanda_exec_t context, if you want to a executable to transition to the amanda_t domain. ++- Set files with the amanda_exec_t type, if you want to transition an executable to the amanda_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_gnutarlists_t +.EE + -+- Set files with the amanda_gnutarlists_t context, if you want to treat the files as amanda gnutarlists data. ++- Set files with the amanda_gnutarlists_t type, if you want to treat the files as amanda gnutarlists data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_inetd_exec_t +.EE + -+- Set files with the amanda_inetd_exec_t context, if you want to a executable to transition to the amanda_inetd_t domain. ++- Set files with the amanda_inetd_exec_t type, if you want to transition an executable to the amanda_inetd_t domain. ++ ++.br ++Paths: ++/usr/lib/amanda/amindexd, /usr/lib/amanda/amidxtaped, /usr/lib/amanda/amandad ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_log_t +.EE + -+- Set files with the amanda_log_t context, if you want to treat the data as amanda log data, usually stored under the /var/log directory. ++- Set files with the amanda_log_t type, if you want to treat the data as amanda log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/amanda(/.*)?, /var/lib/amanda/[^/]*/log(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_recover_dir_t +.EE + -+- Set files with the amanda_recover_dir_t context, if you want to treat the files as amanda recover dir data. ++- Set files with the amanda_recover_dir_t type, if you want to treat the files as amanda recover dir data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_recover_exec_t +.EE + -+- Set files with the amanda_recover_exec_t context, if you want to a executable to transition to the amanda_recover_t domain. ++- Set files with the amanda_recover_exec_t type, if you want to transition an executable to the amanda_recover_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_tmp_t +.EE + -+- Set files with the amanda_tmp_t context, if you want to store amanda temporary files in the /tmp directories. ++- Set files with the amanda_tmp_t type, if you want to store amanda temporary files in the /tmp directories. + + +.EX +.B amanda_usr_lib_t +.EE + -+- Set files with the amanda_usr_lib_t context, if you want to treat the files as amanda usr lib data. ++- Set files with the amanda_usr_lib_t type, if you want to treat the files as amanda usr lib data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amanda_var_lib_t +.EE + -+- Set files with the amanda_var_lib_t context, if you want to store the amanda files under the /var/lib directory. ++- Set files with the amanda_var_lib_t type, if you want to store the amanda files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/amanda, /var/lib/amanda/[^/]+/index(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux amanda policy is very flexible allowing users to setup their amanda processes in as secure a method as possible. ++.PP ++The following port types are defined for amanda: ++.EX ++ ++.B amanda_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 10080-10083 ++.EE ++.B udp 10080-10082 ++.EE +.SH "COMMANDS" + +.PP @@ -1026,25 +1628,29 @@ index 0000000..e494704 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), amanda(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/amavis_selinux.8 b/man/man8/amavis_selinux.8 new file mode 100644 -index 0000000..6d7ed8d +index 0000000..0aa8650 --- /dev/null +++ b/man/man8/amavis_selinux.8 -@@ -0,0 +1,94 @@ -+.TH "amavis_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "amavis Selinux Policy documentation" +@@ -0,0 +1,181 @@ ++.TH "amavis_selinux" "8" "amavis" "dwalsh@redhat.com" "amavis SELinux Policy documentation" +.SH "NAME" +amavis_selinux \- Security Enhanced Linux Policy for the amavis processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the amavis processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux amavis policy is very flexible allowing users to setup their amavis processes in as secure a method as possible. +.PP @@ -1055,63 +1661,114 @@ index 0000000..6d7ed8d +.B amavis_etc_t +.EE + -+- Set files with the amavis_etc_t context, if you want to store amavis files in the /etc directories. ++- Set files with the amavis_etc_t type, if you want to store amavis files in the /etc directories. ++ ++.br ++Paths: ++/etc/amavis\.conf, /etc/amavisd(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_exec_t +.EE + -+- Set files with the amavis_exec_t context, if you want to a executable to transition to the amavis_t domain. ++- Set files with the amavis_exec_t type, if you want to transition an executable to the amavis_t domain. ++ ++.br ++Paths: ++/usr/sbin/amavisd.*, /usr/lib/AntiVir/antivir ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_initrc_exec_t +.EE + -+- Set files with the amavis_initrc_exec_t context, if you want to a executable to transition to the amavis_initrc_t domain. ++- Set files with the amavis_initrc_exec_t type, if you want to transition an executable to the amavis_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_quarantine_t +.EE + -+- Set files with the amavis_quarantine_t context, if you want to treat the files as amavis quarantine data. ++- Set files with the amavis_quarantine_t type, if you want to treat the files as amavis quarantine data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_spool_t +.EE + -+- Set files with the amavis_spool_t context, if you want to store the amavis files under the /var/spool directory. ++- Set files with the amavis_spool_t type, if you want to store the amavis files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_tmp_t +.EE + -+- Set files with the amavis_tmp_t context, if you want to store amavis temporary files in the /tmp directories. ++- Set files with the amavis_tmp_t type, if you want to store amavis temporary files in the /tmp directories. + + +.EX +.B amavis_var_lib_t +.EE + -+- Set files with the amavis_var_lib_t context, if you want to store the amavis files under the /var/lib directory. ++- Set files with the amavis_var_lib_t type, if you want to store the amavis files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/amavis(/.*)?, /var/amavis(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_var_log_t +.EE + -+- Set files with the amavis_var_log_t context, if you want to treat the data as amavis var log data, usually stored under the /var/log directory. ++- Set files with the amavis_var_log_t type, if you want to treat the data as amavis var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B amavis_var_run_t +.EE + -+- Set files with the amavis_var_run_t context, if you want to store the amavis files under the /run directory. ++- Set files with the amavis_var_run_t type, if you want to store the amavis files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1119,6 +1776,38 @@ index 0000000..6d7ed8d +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux amavis policy is very flexible allowing users to setup their amavis processes in as secure a method as possible. ++.PP ++The following port types are defined for amavis: ++.EX ++ ++.B amavisd_recv_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 10024 ++.EE ++.EX ++ ++.B amavisd_send_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 10025 ++.EE +.SH "COMMANDS" + +.PP @@ -1126,25 +1815,29 @@ index 0000000..6d7ed8d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), amavis(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/amtu_selinux.8 b/man/man8/amtu_selinux.8 new file mode 100644 -index 0000000..06b19f7 +index 0000000..cb385b9 --- /dev/null +++ b/man/man8/amtu_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "amtu_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "amtu Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "amtu_selinux" "8" "amtu" "dwalsh@redhat.com" "amtu SELinux Policy documentation" +.SH "NAME" +amtu_selinux \- Security Enhanced Linux Policy for the amtu processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the amtu processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux amtu policy is very flexible allowing users to setup their amtu processes in as secure a method as possible. +.PP @@ -1155,7 +1848,7 @@ index 0000000..06b19f7 +.B amtu_exec_t +.EE + -+- Set files with the amtu_exec_t context, if you want to a executable to transition to the amtu_t domain. ++- Set files with the amtu_exec_t type, if you want to transition an executable to the amtu_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1170,25 +1863,29 @@ index 0000000..06b19f7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), amtu(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/apcupsd_selinux.8 b/man/man8/apcupsd_selinux.8 new file mode 100644 -index 0000000..a2facba +index 0000000..ca9fb35 --- /dev/null +++ b/man/man8/apcupsd_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "apcupsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "apcupsd Selinux Policy documentation" +@@ -0,0 +1,131 @@ ++.TH "apcupsd_selinux" "8" "apcupsd" "dwalsh@redhat.com" "apcupsd SELinux Policy documentation" +.SH "NAME" +apcupsd_selinux \- Security Enhanced Linux Policy for the apcupsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the apcupsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux apcupsd policy is very flexible allowing users to setup their apcupsd processes in as secure a method as possible. +.PP @@ -1199,42 +1896,72 @@ index 0000000..a2facba +.B apcupsd_exec_t +.EE + -+- Set files with the apcupsd_exec_t context, if you want to a executable to transition to the apcupsd_t domain. ++- Set files with the apcupsd_exec_t type, if you want to transition an executable to the apcupsd_t domain. ++ ++.br ++Paths: ++/sbin/apcupsd, /usr/sbin/apcupsd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apcupsd_initrc_exec_t +.EE + -+- Set files with the apcupsd_initrc_exec_t context, if you want to a executable to transition to the apcupsd_initrc_t domain. ++- Set files with the apcupsd_initrc_exec_t type, if you want to transition an executable to the apcupsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apcupsd_lock_t +.EE + -+- Set files with the apcupsd_lock_t context, if you want to treat the files as apcupsd lock data, stored under the /var/lock directory ++- Set files with the apcupsd_lock_t type, if you want to treat the files as apcupsd lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apcupsd_log_t +.EE + -+- Set files with the apcupsd_log_t context, if you want to treat the data as apcupsd log data, usually stored under the /var/log directory. ++- Set files with the apcupsd_log_t type, if you want to treat the data as apcupsd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/apcupsd\.status.*, /var/log/apcupsd\.events.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apcupsd_tmp_t +.EE + -+- Set files with the apcupsd_tmp_t context, if you want to store apcupsd temporary files in the /tmp directories. ++- Set files with the apcupsd_tmp_t type, if you want to store apcupsd temporary files in the /tmp directories. + + +.EX +.B apcupsd_var_run_t +.EE + -+- Set files with the apcupsd_var_run_t context, if you want to store the apcupsd files under the /run directory. ++- Set files with the apcupsd_var_run_t type, if you want to store the apcupsd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1242,6 +1969,30 @@ index 0000000..a2facba +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux apcupsd policy is very flexible allowing users to setup their apcupsd processes in as secure a method as possible. ++.PP ++The following port types are defined for apcupsd: ++.EX ++ ++.B apcupsd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 3551 ++.EE ++.B udp 3551 ++.EE +.SH "COMMANDS" + +.PP @@ -1249,25 +2000,29 @@ index 0000000..a2facba +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), apcupsd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/apm_selinux.8 b/man/man8/apm_selinux.8 new file mode 100644 -index 0000000..b31bbfd +index 0000000..adcfc17 --- /dev/null +++ b/man/man8/apm_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "apm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "apm Selinux Policy documentation" +@@ -0,0 +1,101 @@ ++.TH "apm_selinux" "8" "apm" "dwalsh@redhat.com" "apm SELinux Policy documentation" +.SH "NAME" +apm_selinux \- Security Enhanced Linux Policy for the apm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the apm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux apm policy is very flexible allowing users to setup their apm processes in as secure a method as possible. +.PP @@ -1278,43 +2033,67 @@ index 0000000..b31bbfd +.B apm_exec_t +.EE + -+- Set files with the apm_exec_t context, if you want to a executable to transition to the apm_t domain. ++- Set files with the apm_exec_t type, if you want to transition an executable to the apm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apmd_exec_t +.EE + -+- Set files with the apmd_exec_t context, if you want to a executable to transition to the apmd_t domain. ++- Set files with the apmd_exec_t type, if you want to transition an executable to the apmd_t domain. ++ ++.br ++Paths: ++/usr/sbin/powersaved, /usr/sbin/acpid, /usr/sbin/apmd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apmd_lock_t +.EE + -+- Set files with the apmd_lock_t context, if you want to treat the files as apmd lock data, stored under the /var/lock directory ++- Set files with the apmd_lock_t type, if you want to treat the files as apmd lock data, stored under the /var/lock directory + + +.EX +.B apmd_log_t +.EE + -+- Set files with the apmd_log_t context, if you want to treat the data as apmd log data, usually stored under the /var/log directory. ++- Set files with the apmd_log_t type, if you want to treat the data as apmd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apmd_tmp_t +.EE + -+- Set files with the apmd_tmp_t context, if you want to store apmd temporary files in the /tmp directories. ++- Set files with the apmd_tmp_t type, if you want to store apmd temporary files in the /tmp directories. + + +.EX +.B apmd_var_run_t +.EE + -+- Set files with the apmd_var_run_t context, if you want to store the apmd files under the /run directory. ++- Set files with the apmd_var_run_t type, if you want to store the apmd files under the /run directory. + ++.br ++Paths: ++/var/run/\.?acpid\.socket, /var/run/apmd\.pid, /var/run/powersaved\.pid, /var/run/powersave_socket +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -1328,25 +2107,29 @@ index 0000000..b31bbfd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), apm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/apmd_selinux.8 b/man/man8/apmd_selinux.8 new file mode 100644 -index 0000000..d5b7764 +index 0000000..2ac1cdc --- /dev/null +++ b/man/man8/apmd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "apmd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "apmd Selinux Policy documentation" +@@ -0,0 +1,88 @@ ++.TH "apmd_selinux" "8" "apmd" "dwalsh@redhat.com" "apmd SELinux Policy documentation" +.SH "NAME" +apmd_selinux \- Security Enhanced Linux Policy for the apmd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the apmd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux apmd policy is very flexible allowing users to setup their apmd processes in as secure a method as possible. +.PP @@ -1357,36 +2140,54 @@ index 0000000..d5b7764 +.B apmd_exec_t +.EE + -+- Set files with the apmd_exec_t context, if you want to a executable to transition to the apmd_t domain. ++- Set files with the apmd_exec_t type, if you want to transition an executable to the apmd_t domain. ++ ++.br ++Paths: ++/usr/sbin/powersaved, /usr/sbin/acpid, /usr/sbin/apmd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apmd_lock_t +.EE + -+- Set files with the apmd_lock_t context, if you want to treat the files as apmd lock data, stored under the /var/lock directory ++- Set files with the apmd_lock_t type, if you want to treat the files as apmd lock data, stored under the /var/lock directory + + +.EX +.B apmd_log_t +.EE + -+- Set files with the apmd_log_t context, if you want to treat the data as apmd log data, usually stored under the /var/log directory. ++- Set files with the apmd_log_t type, if you want to treat the data as apmd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B apmd_tmp_t +.EE + -+- Set files with the apmd_tmp_t context, if you want to store apmd temporary files in the /tmp directories. ++- Set files with the apmd_tmp_t type, if you want to store apmd temporary files in the /tmp directories. + + +.EX +.B apmd_var_run_t +.EE + -+- Set files with the apmd_var_run_t context, if you want to store the apmd files under the /run directory. ++- Set files with the apmd_var_run_t type, if you want to store the apmd files under the /run directory. + ++.br ++Paths: ++/var/run/\.?acpid\.socket, /var/run/apmd\.pid, /var/run/powersaved\.pid, /var/run/powersave_socket +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -1400,25 +2201,29 @@ index 0000000..d5b7764 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/arpwatch_selinux.8 b/man/man8/arpwatch_selinux.8 new file mode 100644 -index 0000000..6b83b84 +index 0000000..fadbdd1 --- /dev/null +++ b/man/man8/arpwatch_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "arpwatch_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "arpwatch Selinux Policy documentation" +@@ -0,0 +1,85 @@ ++.TH "arpwatch_selinux" "8" "arpwatch" "dwalsh@redhat.com" "arpwatch SELinux Policy documentation" +.SH "NAME" +arpwatch_selinux \- Security Enhanced Linux Policy for the arpwatch processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the arpwatch processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux arpwatch policy is very flexible allowing users to setup their arpwatch processes in as secure a method as possible. +.PP @@ -1429,41 +2234,56 @@ index 0000000..6b83b84 +.B arpwatch_data_t +.EE + -+- Set files with the arpwatch_data_t context, if you want to treat the files as arpwatch content. ++- Set files with the arpwatch_data_t type, if you want to treat the files as arpwatch content. ++ ++.br ++Paths: ++/var/arpwatch(/.*)?, /var/lib/arpwatch(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B arpwatch_exec_t +.EE + -+- Set files with the arpwatch_exec_t context, if you want to a executable to transition to the arpwatch_t domain. ++- Set files with the arpwatch_exec_t type, if you want to transition an executable to the arpwatch_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B arpwatch_initrc_exec_t +.EE + -+- Set files with the arpwatch_initrc_exec_t context, if you want to a executable to transition to the arpwatch_initrc_t domain. ++- Set files with the arpwatch_initrc_exec_t type, if you want to transition an executable to the arpwatch_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B arpwatch_tmp_t +.EE + -+- Set files with the arpwatch_tmp_t context, if you want to store arpwatch temporary files in the /tmp directories. ++- Set files with the arpwatch_tmp_t type, if you want to store arpwatch temporary files in the /tmp directories. + + +.EX +.B arpwatch_var_run_t +.EE + -+- Set files with the arpwatch_var_run_t context, if you want to store the arpwatch files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the arpwatch_var_run_t type, if you want to store the arpwatch files under the /run directory. + +.SH "COMMANDS" + @@ -1472,25 +2292,29 @@ index 0000000..6b83b84 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), arpwatch(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/asterisk_selinux.8 b/man/man8/asterisk_selinux.8 new file mode 100644 -index 0000000..afe6815 +index 0000000..fbf0991 --- /dev/null +++ b/man/man8/asterisk_selinux.8 -@@ -0,0 +1,94 @@ -+.TH "asterisk_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "asterisk Selinux Policy documentation" +@@ -0,0 +1,158 @@ ++.TH "asterisk_selinux" "8" "asterisk" "dwalsh@redhat.com" "asterisk SELinux Policy documentation" +.SH "NAME" +asterisk_selinux \- Security Enhanced Linux Policy for the asterisk processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the asterisk processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux asterisk policy is very flexible allowing users to setup their asterisk processes in as secure a method as possible. +.PP @@ -1501,63 +2325,99 @@ index 0000000..afe6815 +.B asterisk_etc_t +.EE + -+- Set files with the asterisk_etc_t context, if you want to store asterisk files in the /etc directories. ++- Set files with the asterisk_etc_t type, if you want to store asterisk files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_exec_t +.EE + -+- Set files with the asterisk_exec_t context, if you want to a executable to transition to the asterisk_t domain. ++- Set files with the asterisk_exec_t type, if you want to transition an executable to the asterisk_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_initrc_exec_t +.EE + -+- Set files with the asterisk_initrc_exec_t context, if you want to a executable to transition to the asterisk_initrc_t domain. ++- Set files with the asterisk_initrc_exec_t type, if you want to transition an executable to the asterisk_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_log_t +.EE + -+- Set files with the asterisk_log_t context, if you want to treat the data as asterisk log data, usually stored under the /var/log directory. ++- Set files with the asterisk_log_t type, if you want to treat the data as asterisk log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_spool_t +.EE + -+- Set files with the asterisk_spool_t context, if you want to store the asterisk files under the /var/spool directory. ++- Set files with the asterisk_spool_t type, if you want to store the asterisk files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_tmp_t +.EE + -+- Set files with the asterisk_tmp_t context, if you want to store asterisk temporary files in the /tmp directories. ++- Set files with the asterisk_tmp_t type, if you want to store asterisk temporary files in the /tmp directories. + + +.EX +.B asterisk_tmpfs_t +.EE + -+- Set files with the asterisk_tmpfs_t context, if you want to store asterisk files on a tmpfs file system. ++- Set files with the asterisk_tmpfs_t type, if you want to store asterisk files on a tmpfs file system. + + +.EX +.B asterisk_var_lib_t +.EE + -+- Set files with the asterisk_var_lib_t context, if you want to store the asterisk files under the /var/lib directory. ++- Set files with the asterisk_var_lib_t type, if you want to store the asterisk files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B asterisk_var_run_t +.EE + -+- Set files with the asterisk_var_run_t context, if you want to store the asterisk files under the /run directory. ++- Set files with the asterisk_var_run_t type, if you want to store the asterisk files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1565,6 +2425,30 @@ index 0000000..afe6815 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux asterisk policy is very flexible allowing users to setup their asterisk processes in as secure a method as possible. ++.PP ++The following port types are defined for asterisk: ++.EX ++ ++.B asterisk_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 1720 ++.EE ++.B udp 2427,2727,4569 ++.EE +.SH "COMMANDS" + +.PP @@ -1572,25 +2456,29 @@ index 0000000..afe6815 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), asterisk(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/audisp_selinux.8 b/man/man8/audisp_selinux.8 new file mode 100644 -index 0000000..272435c +index 0000000..c795e6c --- /dev/null +++ b/man/man8/audisp_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "audisp_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "audisp Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "audisp_selinux" "8" "audisp" "dwalsh@redhat.com" "audisp SELinux Policy documentation" +.SH "NAME" +audisp_selinux \- Security Enhanced Linux Policy for the audisp processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the audisp processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux audisp policy is very flexible allowing users to setup their audisp processes in as secure a method as possible. +.PP @@ -1601,21 +2489,39 @@ index 0000000..272435c +.B audisp_exec_t +.EE + -+- Set files with the audisp_exec_t context, if you want to a executable to transition to the audisp_t domain. ++- Set files with the audisp_exec_t type, if you want to transition an executable to the audisp_t domain. ++ ++.br ++Paths: ++/sbin/audispd, /usr/sbin/audispd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B audisp_remote_exec_t +.EE + -+- Set files with the audisp_remote_exec_t context, if you want to a executable to transition to the audisp_remote_t domain. ++- Set files with the audisp_remote_exec_t type, if you want to transition an executable to the audisp_remote_t domain. ++ ++.br ++Paths: ++/usr/sbin/audisp-remote, /sbin/audisp-remote ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B audisp_var_run_t +.EE + -+- Set files with the audisp_var_run_t context, if you want to store the audisp files under the /run directory. ++- Set files with the audisp_var_run_t type, if you want to store the audisp files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1630,25 +2536,29 @@ index 0000000..272435c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), audisp(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/auditctl_selinux.8 b/man/man8/auditctl_selinux.8 new file mode 100644 -index 0000000..7153b24 +index 0000000..21f4245 --- /dev/null +++ b/man/man8/auditctl_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "auditctl_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "auditctl Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "auditctl_selinux" "8" "auditctl" "dwalsh@redhat.com" "auditctl SELinux Policy documentation" +.SH "NAME" +auditctl_selinux \- Security Enhanced Linux Policy for the auditctl processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the auditctl processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux auditctl policy is very flexible allowing users to setup their auditctl processes in as secure a method as possible. +.PP @@ -1659,8 +2569,11 @@ index 0000000..7153b24 +.B auditctl_exec_t +.EE + -+- Set files with the auditctl_exec_t context, if you want to a executable to transition to the auditctl_t domain. ++- Set files with the auditctl_exec_t type, if you want to transition an executable to the auditctl_t domain. + ++.br ++Paths: ++/sbin/auditctl, /usr/sbin/auditctl +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -1674,25 +2587,29 @@ index 0000000..7153b24 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), auditctl(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/auditd_selinux.8 b/man/man8/auditd_selinux.8 new file mode 100644 -index 0000000..4a20e24 +index 0000000..2eb3fbc --- /dev/null +++ b/man/man8/auditd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "auditd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "auditd Selinux Policy documentation" +@@ -0,0 +1,125 @@ ++.TH "auditd_selinux" "8" "auditd" "dwalsh@redhat.com" "auditd SELinux Policy documentation" +.SH "NAME" +auditd_selinux \- Security Enhanced Linux Policy for the auditd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the auditd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux auditd policy is very flexible allowing users to setup their auditd processes in as secure a method as possible. +.PP @@ -1703,42 +2620,97 @@ index 0000000..4a20e24 +.B auditd_etc_t +.EE + -+- Set files with the auditd_etc_t context, if you want to store auditd files in the /etc directories. ++- Set files with the auditd_etc_t type, if you want to store auditd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B auditd_exec_t +.EE + -+- Set files with the auditd_exec_t context, if you want to a executable to transition to the auditd_t domain. ++- Set files with the auditd_exec_t type, if you want to transition an executable to the auditd_t domain. ++ ++.br ++Paths: ++/sbin/auditd, /usr/sbin/auditd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B auditd_initrc_exec_t +.EE + -+- Set files with the auditd_initrc_exec_t context, if you want to a executable to transition to the auditd_initrc_t domain. ++- Set files with the auditd_initrc_exec_t type, if you want to transition an executable to the auditd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B auditd_log_t +.EE + -+- Set files with the auditd_log_t context, if you want to treat the data as auditd log data, usually stored under the /var/log directory. ++- Set files with the auditd_log_t type, if you want to treat the data as auditd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/audit(/.*)?, /var/log/audit\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B auditd_var_run_t +.EE + -+- Set files with the auditd_var_run_t context, if you want to store the auditd files under the /run directory. ++- Set files with the auditd_var_run_t type, if you want to store the auditd files under the /run directory. + ++.br ++Paths: ++/var/run/audit_events, /var/run/auditd_sock, /var/run/auditd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux auditd policy is very flexible allowing users to setup their auditd processes in as secure a method as possible. ++.PP ++The following port types are defined for auditd: ++.EX ++ ++.B audit_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 60 ++.EE +.SH "COMMANDS" + +.PP @@ -1746,25 +2718,29 @@ index 0000000..4a20e24 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), auditd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/automount_selinux.8 b/man/man8/automount_selinux.8 new file mode 100644 -index 0000000..66733f9 +index 0000000..2dfd3c5 --- /dev/null +++ b/man/man8/automount_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "automount_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "automount Selinux Policy documentation" +@@ -0,0 +1,92 @@ ++.TH "automount_selinux" "8" "automount" "dwalsh@redhat.com" "automount SELinux Policy documentation" +.SH "NAME" +automount_selinux \- Security Enhanced Linux Policy for the automount processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the automount processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux automount policy is very flexible allowing users to setup their automount processes in as secure a method as possible. +.PP @@ -1775,42 +2751,57 @@ index 0000000..66733f9 +.B automount_exec_t +.EE + -+- Set files with the automount_exec_t context, if you want to a executable to transition to the automount_t domain. ++- Set files with the automount_exec_t type, if you want to transition an executable to the automount_t domain. ++ ++.br ++Paths: ++/usr/sbin/automount, /etc/apm/event\.d/autofs ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B automount_initrc_exec_t +.EE + -+- Set files with the automount_initrc_exec_t context, if you want to a executable to transition to the automount_initrc_t domain. ++- Set files with the automount_initrc_exec_t type, if you want to transition an executable to the automount_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B automount_keytab_t +.EE + -+- Set files with the automount_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the automount_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B automount_lock_t +.EE + -+- Set files with the automount_lock_t context, if you want to treat the files as automount lock data, stored under the /var/lock directory ++- Set files with the automount_lock_t type, if you want to treat the files as automount lock data, stored under the /var/lock directory + + +.EX +.B automount_tmp_t +.EE + -+- Set files with the automount_tmp_t context, if you want to store automount temporary files in the /tmp directories. ++- Set files with the automount_tmp_t type, if you want to store automount temporary files in the /tmp directories. + + +.EX +.B automount_var_run_t +.EE + -+- Set files with the automount_var_run_t context, if you want to store the automount files under the /run directory. ++- Set files with the automount_var_run_t type, if you want to store the automount files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1825,25 +2816,40 @@ index 0000000..66733f9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), automount(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/avahi_selinux.8 b/man/man8/avahi_selinux.8 new file mode 100644 -index 0000000..6e29ff3 +index 0000000..938a600 --- /dev/null +++ b/man/man8/avahi_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "avahi_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "avahi Selinux Policy documentation" +@@ -0,0 +1,99 @@ ++.TH "avahi_selinux" "8" "avahi" "dwalsh@redhat.com" "avahi SELinux Policy documentation" +.SH "NAME" +avahi_selinux \- Security Enhanced Linux Policy for the avahi processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the avahi processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. avahi policy is extremely flexible and has several booleans that allow you to manipulate the policy and run avahi with the tightest access possible. ++ ++ ++.PP ++If you want to allow Apache to communicate with avahi service via dbu, you must turn on the httpd_dbus_avahi boolean. ++ ++.EX ++.B setsebool -P httpd_dbus_avahi 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux avahi policy is very flexible allowing users to setup their avahi processes in as secure a method as possible. +.PP @@ -1854,28 +2860,49 @@ index 0000000..6e29ff3 +.B avahi_exec_t +.EE + -+- Set files with the avahi_exec_t context, if you want to a executable to transition to the avahi_t domain. ++- Set files with the avahi_exec_t type, if you want to transition an executable to the avahi_t domain. ++ ++.br ++Paths: ++/usr/sbin/avahi-dnsconfd, /usr/sbin/avahi-autoipd, /usr/sbin/avahi-daemon ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B avahi_initrc_exec_t +.EE + -+- Set files with the avahi_initrc_exec_t context, if you want to a executable to transition to the avahi_initrc_t domain. ++- Set files with the avahi_initrc_exec_t type, if you want to transition an executable to the avahi_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B avahi_var_lib_t +.EE + -+- Set files with the avahi_var_lib_t context, if you want to store the avahi files under the /var/lib directory. ++- Set files with the avahi_var_lib_t type, if you want to store the avahi files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B avahi_var_run_t +.EE + -+- Set files with the avahi_var_run_t context, if you want to store the avahi files under the /run directory. ++- Set files with the avahi_var_run_t type, if you want to store the avahi files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1883,17 +2910,6 @@ index 0000000..6e29ff3 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. avahi policy is extremely flexible and has several booleans that allow you to manipulate the policy and run avahi with the tightest access possible. -+ -+ -+.PP -+If you want to allow Apache to communicate with avahi service via dbu, you must turn on the httpd_dbus_avahi boolean. -+ -+.EX -+.B setsebool -P httpd_dbus_avahi 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -1904,7 +2920,7 @@ index 0000000..6e29ff3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), avahi(8), semanage(8), restorecon(8), chcon(1) @@ -1912,19 +2928,23 @@ index 0000000..6e29ff3 \ No newline at end of file diff --git a/man/man8/awstats_selinux.8 b/man/man8/awstats_selinux.8 new file mode 100644 -index 0000000..0e80ed4 +index 0000000..137b0f1 --- /dev/null +++ b/man/man8/awstats_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "awstats_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "awstats Selinux Policy documentation" +@@ -0,0 +1,62 @@ ++.TH "awstats_selinux" "8" "awstats" "dwalsh@redhat.com" "awstats SELinux Policy documentation" +.SH "NAME" +awstats_selinux \- Security Enhanced Linux Policy for the awstats processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the awstats processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux awstats policy is very flexible allowing users to setup their awstats processes in as secure a method as possible. +.PP @@ -1935,21 +2955,27 @@ index 0000000..0e80ed4 +.B awstats_exec_t +.EE + -+- Set files with the awstats_exec_t context, if you want to a executable to transition to the awstats_t domain. ++- Set files with the awstats_exec_t type, if you want to transition an executable to the awstats_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B awstats_tmp_t +.EE + -+- Set files with the awstats_tmp_t context, if you want to store awstats temporary files in the /tmp directories. ++- Set files with the awstats_tmp_t type, if you want to store awstats temporary files in the /tmp directories. + + +.EX +.B awstats_var_lib_t +.EE + -+- Set files with the awstats_var_lib_t context, if you want to store the awstats files under the /var/lib directory. ++- Set files with the awstats_var_lib_t type, if you want to store the awstats files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -1964,25 +2990,29 @@ index 0000000..0e80ed4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), awstats(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/bitlbee_selinux.8 b/man/man8/bitlbee_selinux.8 new file mode 100644 -index 0000000..994d288 +index 0000000..584a7ec --- /dev/null +++ b/man/man8/bitlbee_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "bitlbee_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "bitlbee Selinux Policy documentation" +@@ -0,0 +1,120 @@ ++.TH "bitlbee_selinux" "8" "bitlbee" "dwalsh@redhat.com" "bitlbee SELinux Policy documentation" +.SH "NAME" +bitlbee_selinux \- Security Enhanced Linux Policy for the bitlbee processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the bitlbee processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux bitlbee policy is very flexible allowing users to setup their bitlbee processes in as secure a method as possible. +.PP @@ -1993,49 +3023,85 @@ index 0000000..994d288 +.B bitlbee_conf_t +.EE + -+- Set files with the bitlbee_conf_t context, if you want to treat the files as bitlbee configuration data, usually stored under the /etc directory. ++- Set files with the bitlbee_conf_t type, if you want to treat the files as bitlbee configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bitlbee_exec_t +.EE + -+- Set files with the bitlbee_exec_t context, if you want to a executable to transition to the bitlbee_t domain. ++- Set files with the bitlbee_exec_t type, if you want to transition an executable to the bitlbee_t domain. ++ ++.br ++Paths: ++/usr/sbin/bitlbee, /usr/bin/bip ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bitlbee_initrc_exec_t +.EE + -+- Set files with the bitlbee_initrc_exec_t context, if you want to a executable to transition to the bitlbee_initrc_t domain. ++- Set files with the bitlbee_initrc_exec_t type, if you want to transition an executable to the bitlbee_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bitlbee_log_t +.EE + -+- Set files with the bitlbee_log_t context, if you want to treat the data as bitlbee log data, usually stored under the /var/log directory. ++- Set files with the bitlbee_log_t type, if you want to treat the data as bitlbee log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bitlbee_tmp_t +.EE + -+- Set files with the bitlbee_tmp_t context, if you want to store bitlbee temporary files in the /tmp directories. ++- Set files with the bitlbee_tmp_t type, if you want to store bitlbee temporary files in the /tmp directories. + + +.EX +.B bitlbee_var_run_t +.EE + -+- Set files with the bitlbee_var_run_t context, if you want to store the bitlbee files under the /run directory. ++- Set files with the bitlbee_var_run_t type, if you want to store the bitlbee files under the /run directory. ++ ++.br ++Paths: ++/var/run/bitlbee\.pid, /var/run/bip(/.*)?, /var/run/bitlbee\.sock ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bitlbee_var_t +.EE + -+- Set files with the bitlbee_var_t context, if you want to store the bit files under the /var directory. ++- Set files with the bitlbee_var_t type, if you want to store the bit files under the /var directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2050,25 +3116,40 @@ index 0000000..994d288 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), bitlbee(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/blktap_selinux.8 b/man/man8/blktap_selinux.8 new file mode 100644 -index 0000000..8452c89 +index 0000000..cbf4658 --- /dev/null +++ b/man/man8/blktap_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "blktap_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "blktap Selinux Policy documentation" +@@ -0,0 +1,67 @@ ++.TH "blktap_selinux" "8" "blktap" "dwalsh@redhat.com" "blktap SELinux Policy documentation" +.SH "NAME" +blktap_selinux \- Security Enhanced Linux Policy for the blktap processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the blktap processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. blktap policy is extremely flexible and has several booleans that allow you to manipulate the policy and run blktap with the tightest access possible. ++ ++ ++.PP ++If you want to allow xend to run blktapctrl/tapdisk. Not required if using dedicated logical volumes for disk images, you must turn on the xend_run_blktap boolean. ++ ++.EX ++.B setsebool -P xend_run_blktap 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux blktap policy is very flexible allowing users to setup their blktap processes in as secure a method as possible. +.PP @@ -2079,32 +3160,24 @@ index 0000000..8452c89 +.B blktap_exec_t +.EE + -+- Set files with the blktap_exec_t context, if you want to a executable to transition to the blktap_t domain. -+ -+ -+.EX -+.B blktap_var_run_t -+.EE -+ -+- Set files with the blktap_var_run_t context, if you want to store the blktap files under the /run directory. ++- Set files with the blktap_exec_t type, if you want to transition an executable to the blktap_t domain. + ++.br ++Paths: ++/usr/sbin/blktapctrl, /usr/sbin/tapdisk +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. blktap policy is extremely flexible and has several booleans that allow you to manipulate the policy and run blktap with the tightest access possible. -+ -+ -+.PP -+If you want to allow xend to run blktapctrl/tapdisk. Not required if using dedicated logical volumes for disk images, you must turn on the xend_run_blktap boolean. + +.EX -+.B setsebool -P xend_run_blktap 1 ++.B blktap_var_run_t +.EE + ++- Set files with the blktap_var_run_t type, if you want to store the blktap files under the /run directory. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -2115,7 +3188,7 @@ index 0000000..8452c89 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), blktap(8), semanage(8), restorecon(8), chcon(1) @@ -2123,19 +3196,23 @@ index 0000000..8452c89 \ No newline at end of file diff --git a/man/man8/blueman_selinux.8 b/man/man8/blueman_selinux.8 new file mode 100644 -index 0000000..8dd51a8 +index 0000000..aa9c8d9 --- /dev/null +++ b/man/man8/blueman_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "blueman_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "blueman Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "blueman_selinux" "8" "blueman" "dwalsh@redhat.com" "blueman SELinux Policy documentation" +.SH "NAME" +blueman_selinux \- Security Enhanced Linux Policy for the blueman processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the blueman processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux blueman policy is very flexible allowing users to setup their blueman processes in as secure a method as possible. +.PP @@ -2146,7 +3223,7 @@ index 0000000..8dd51a8 +.B blueman_exec_t +.EE + -+- Set files with the blueman_exec_t context, if you want to a executable to transition to the blueman_t domain. ++- Set files with the blueman_exec_t type, if you want to transition an executable to the blueman_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2161,25 +3238,40 @@ index 0000000..8dd51a8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), blueman(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/bluetooth_selinux.8 b/man/man8/bluetooth_selinux.8 new file mode 100644 -index 0000000..f953196 +index 0000000..a147c12 --- /dev/null +++ b/man/man8/bluetooth_selinux.8 -@@ -0,0 +1,116 @@ -+.TH "bluetooth_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "bluetooth Selinux Policy documentation" +@@ -0,0 +1,165 @@ ++.TH "bluetooth_selinux" "8" "bluetooth" "dwalsh@redhat.com" "bluetooth SELinux Policy documentation" +.SH "NAME" +bluetooth_selinux \- Security Enhanced Linux Policy for the bluetooth processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the bluetooth processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. bluetooth policy is extremely flexible and has several booleans that allow you to manipulate the policy and run bluetooth with the tightest access possible. ++ ++ ++.PP ++If you want to allow xguest users to use blue tooth device, you must turn on the xguest_use_bluetooth boolean. ++ ++.EX ++.B setsebool -P xguest_use_bluetooth 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux bluetooth policy is very flexible allowing users to setup their bluetooth processes in as secure a method as possible. +.PP @@ -2190,88 +3282,122 @@ index 0000000..f953196 +.B bluetooth_conf_rw_t +.EE + -+- Set files with the bluetooth_conf_rw_t context, if you want to treat the files as bluetooth conf read/write content. ++- Set files with the bluetooth_conf_rw_t type, if you want to treat the files as bluetooth conf read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_conf_t +.EE + -+- Set files with the bluetooth_conf_t context, if you want to treat the files as bluetooth configuration data, usually stored under the /etc directory. ++- Set files with the bluetooth_conf_t type, if you want to treat the files as bluetooth configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_exec_t +.EE + -+- Set files with the bluetooth_exec_t context, if you want to a executable to transition to the bluetooth_t domain. ++- Set files with the bluetooth_exec_t type, if you want to transition an executable to the bluetooth_t domain. ++ ++.br ++Paths: ++/usr/sbin/hcid, /usr/bin/rfcomm, /usr/sbin/sdpd, /usr/bin/hidd, /usr/sbin/bluetoothd, /usr/sbin/hid2hci, /usr/bin/dund, /usr/sbin/hciattach ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_helper_exec_t +.EE + -+- Set files with the bluetooth_helper_exec_t context, if you want to a executable to transition to the bluetooth_helper_t domain. ++- Set files with the bluetooth_helper_exec_t type, if you want to transition an executable to the bluetooth_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_helper_tmp_t +.EE + -+- Set files with the bluetooth_helper_tmp_t context, if you want to store bluetooth helper temporary files in the /tmp directories. ++- Set files with the bluetooth_helper_tmp_t type, if you want to store bluetooth helper temporary files in the /tmp directories. + + +.EX +.B bluetooth_helper_tmpfs_t +.EE + -+- Set files with the bluetooth_helper_tmpfs_t context, if you want to store bluetooth helper files on a tmpfs file system. ++- Set files with the bluetooth_helper_tmpfs_t type, if you want to store bluetooth helper files on a tmpfs file system. + + +.EX +.B bluetooth_initrc_exec_t +.EE + -+- Set files with the bluetooth_initrc_exec_t context, if you want to a executable to transition to the bluetooth_initrc_t domain. ++- Set files with the bluetooth_initrc_exec_t type, if you want to transition an executable to the bluetooth_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/dund, /etc/rc\.d/init\.d/bluetooth, /etc/rc\.d/init\.d/pand ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_lock_t +.EE + -+- Set files with the bluetooth_lock_t context, if you want to treat the files as bluetooth lock data, stored under the /var/lock directory ++- Set files with the bluetooth_lock_t type, if you want to treat the files as bluetooth lock data, stored under the /var/lock directory + + +.EX +.B bluetooth_var_lib_t +.EE + -+- Set files with the bluetooth_var_lib_t context, if you want to store the bluetooth files under the /var/lib directory. ++- Set files with the bluetooth_var_lib_t type, if you want to store the bluetooth files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B bluetooth_var_run_t +.EE + -+- Set files with the bluetooth_var_run_t context, if you want to store the bluetooth files under the /run directory. ++- Set files with the bluetooth_var_run_t type, if you want to store the bluetooth files under the /run directory. + ++.br ++Paths: ++/var/run/bluetoothd_address, /var/run/sdp +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. bluetooth policy is extremely flexible and has several booleans that allow you to manipulate the policy and run bluetooth with the tightest access possible. -+ -+ -+.PP -+If you want to allow xguest users to use blue tooth device, you must turn on the xguest_use_bluetooth boolean. -+ -+.EX -+.B setsebool -P xguest_use_bluetooth 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -2282,7 +3408,7 @@ index 0000000..f953196 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), bluetooth(8), semanage(8), restorecon(8), chcon(1) @@ -2290,19 +3416,23 @@ index 0000000..f953196 \ No newline at end of file diff --git a/man/man8/boinc_selinux.8 b/man/man8/boinc_selinux.8 new file mode 100644 -index 0000000..cefff2f +index 0000000..df0d80f --- /dev/null +++ b/man/man8/boinc_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "boinc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "boinc Selinux Policy documentation" +@@ -0,0 +1,137 @@ ++.TH "boinc_selinux" "8" "boinc" "dwalsh@redhat.com" "boinc SELinux Policy documentation" +.SH "NAME" +boinc_selinux \- Security Enhanced Linux Policy for the boinc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the boinc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux boinc policy is very flexible allowing users to setup their boinc processes in as secure a method as possible. +.PP @@ -2313,49 +3443,70 @@ index 0000000..cefff2f +.B boinc_exec_t +.EE + -+- Set files with the boinc_exec_t context, if you want to a executable to transition to the boinc_t domain. ++- Set files with the boinc_exec_t type, if you want to transition an executable to the boinc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B boinc_initrc_exec_t +.EE + -+- Set files with the boinc_initrc_exec_t context, if you want to a executable to transition to the boinc_initrc_t domain. ++- Set files with the boinc_initrc_exec_t type, if you want to transition an executable to the boinc_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B boinc_project_tmp_t +.EE + -+- Set files with the boinc_project_tmp_t context, if you want to store boinc project temporary files in the /tmp directories. ++- Set files with the boinc_project_tmp_t type, if you want to store boinc project temporary files in the /tmp directories. + + +.EX +.B boinc_project_var_lib_t +.EE + -+- Set files with the boinc_project_var_lib_t context, if you want to store the boinc project files under the /var/lib directory. ++- Set files with the boinc_project_var_lib_t type, if you want to store the boinc project files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/boinc/projects(/.*)?, /var/lib/boinc/slots(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B boinc_tmp_t +.EE + -+- Set files with the boinc_tmp_t context, if you want to store boinc temporary files in the /tmp directories. ++- Set files with the boinc_tmp_t type, if you want to store boinc temporary files in the /tmp directories. + + +.EX +.B boinc_tmpfs_t +.EE + -+- Set files with the boinc_tmpfs_t context, if you want to store boinc files on a tmpfs file system. ++- Set files with the boinc_tmpfs_t type, if you want to store boinc files on a tmpfs file system. + + +.EX +.B boinc_var_lib_t +.EE + -+- Set files with the boinc_var_lib_t context, if you want to store the boinc files under the /var/lib directory. ++- Set files with the boinc_var_lib_t type, if you want to store the boinc files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2363,6 +3514,38 @@ index 0000000..cefff2f +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux boinc policy is very flexible allowing users to setup their boinc processes in as secure a method as possible. ++.PP ++The following port types are defined for boinc: ++.EX ++ ++.B boinc_client_ctrl_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 1043 ++.EE ++.EX ++ ++.B boinc_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 31416 ++.EE +.SH "COMMANDS" + +.PP @@ -2370,25 +3553,40 @@ index 0000000..cefff2f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), boinc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/bootloader_selinux.8 b/man/man8/bootloader_selinux.8 new file mode 100644 -index 0000000..905e9bd +index 0000000..7b3e941 --- /dev/null +++ b/man/man8/bootloader_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "bootloader_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "bootloader Selinux Policy documentation" +@@ -0,0 +1,83 @@ ++.TH "bootloader_selinux" "8" "bootloader" "dwalsh@redhat.com" "bootloader SELinux Policy documentation" +.SH "NAME" +bootloader_selinux \- Security Enhanced Linux Policy for the bootloader processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the bootloader processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. bootloader policy is extremely flexible and has several booleans that allow you to manipulate the policy and run bootloader with the tightest access possible. ++ ++ ++.PP ++If you want to allow the graphical login program to execute bootloade, you must turn on the xdm_exec_bootloader boolean. ++ ++.EX ++.B setsebool -P xdm_exec_bootloader 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux bootloader policy is very flexible allowing users to setup their bootloader processes in as secure a method as possible. +.PP @@ -2399,39 +3597,40 @@ index 0000000..905e9bd +.B bootloader_etc_t +.EE + -+- Set files with the bootloader_etc_t context, if you want to store bootloader files in the /etc directories. -+ ++- Set files with the bootloader_etc_t type, if you want to store bootloader files in the /etc directories. + -+.EX -+.B bootloader_exec_t -+.EE -+ -+- Set files with the bootloader_exec_t context, if you want to a executable to transition to the bootloader_t domain. ++.br ++Paths: ++/etc/yaboot\.conf.*, /etc/default/grub, /etc/lilo\.conf.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B bootloader_tmp_t ++.B bootloader_exec_t +.EE + -+- Set files with the bootloader_tmp_t context, if you want to store bootloader temporary files in the /tmp directories. ++- Set files with the bootloader_exec_t type, if you want to transition an executable to the bootloader_t domain. + ++.br ++Paths: ++/usr/sbin/ybin.*, /usr/sbin/grub.*, /sbin/lilo.*, /sbin/ybin.*, /usr/sbin/lilo.*, /sbin/grub.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. bootloader policy is extremely flexible and has several booleans that allow you to manipulate the policy and run bootloader with the tightest access possible. -+ -+ -+.PP -+If you want to allow the graphical login program to execute bootloade, you must turn on the xdm_exec_bootloader boolean. + +.EX -+.B setsebool -P xdm_exec_bootloader 1 ++.B bootloader_tmp_t +.EE + ++- Set files with the bootloader_tmp_t type, if you want to store bootloader temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -2442,7 +3641,7 @@ index 0000000..905e9bd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), bootloader(8), semanage(8), restorecon(8), chcon(1) @@ -2450,19 +3649,23 @@ index 0000000..905e9bd \ No newline at end of file diff --git a/man/man8/brctl_selinux.8 b/man/man8/brctl_selinux.8 new file mode 100644 -index 0000000..87dbe8e +index 0000000..ecdfd09 --- /dev/null +++ b/man/man8/brctl_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "brctl_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "brctl Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "brctl_selinux" "8" "brctl" "dwalsh@redhat.com" "brctl SELinux Policy documentation" +.SH "NAME" +brctl_selinux \- Security Enhanced Linux Policy for the brctl processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the brctl processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux brctl policy is very flexible allowing users to setup their brctl processes in as secure a method as possible. +.PP @@ -2473,7 +3676,7 @@ index 0000000..87dbe8e +.B brctl_exec_t +.EE + -+- Set files with the brctl_exec_t context, if you want to a executable to transition to the brctl_t domain. ++- Set files with the brctl_exec_t type, if you want to transition an executable to the brctl_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2488,25 +3691,29 @@ index 0000000..87dbe8e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), brctl(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cachefilesd_selinux.8 b/man/man8/cachefilesd_selinux.8 new file mode 100644 -index 0000000..57dd76d +index 0000000..b3c7fe4 --- /dev/null +++ b/man/man8/cachefilesd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "cachefilesd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cachefilesd Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "cachefilesd_selinux" "8" "cachefilesd" "dwalsh@redhat.com" "cachefilesd SELinux Policy documentation" +.SH "NAME" +cachefilesd_selinux \- Security Enhanced Linux Policy for the cachefilesd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cachefilesd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cachefilesd policy is very flexible allowing users to setup their cachefilesd processes in as secure a method as possible. +.PP @@ -2517,21 +3724,24 @@ index 0000000..57dd76d +.B cachefilesd_exec_t +.EE + -+- Set files with the cachefilesd_exec_t context, if you want to a executable to transition to the cachefilesd_t domain. -+ -+ -+.EX -+.B cachefilesd_var_run_t -+.EE -+ -+- Set files with the cachefilesd_var_run_t context, if you want to store the cachefilesd files under the /run directory. ++- Set files with the cachefilesd_exec_t type, if you want to transition an executable to the cachefilesd_t domain. + ++.br ++Paths: ++/sbin/cachefilesd, /usr/sbin/cachefilesd +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B cachefilesd_var_run_t ++.EE ++ ++- Set files with the cachefilesd_var_run_t type, if you want to store the cachefilesd files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -2539,25 +3749,29 @@ index 0000000..57dd76d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cachefilesd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/calamaris_selinux.8 b/man/man8/calamaris_selinux.8 new file mode 100644 -index 0000000..0e45e26 +index 0000000..3b97319 --- /dev/null +++ b/man/man8/calamaris_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "calamaris_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "calamaris Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "calamaris_selinux" "8" "calamaris" "dwalsh@redhat.com" "calamaris SELinux Policy documentation" +.SH "NAME" +calamaris_selinux \- Security Enhanced Linux Policy for the calamaris processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the calamaris processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux calamaris policy is very flexible allowing users to setup their calamaris processes in as secure a method as possible. +.PP @@ -2568,21 +3782,33 @@ index 0000000..0e45e26 +.B calamaris_exec_t +.EE + -+- Set files with the calamaris_exec_t context, if you want to a executable to transition to the calamaris_t domain. ++- Set files with the calamaris_exec_t type, if you want to transition an executable to the calamaris_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B calamaris_log_t +.EE + -+- Set files with the calamaris_log_t context, if you want to treat the data as calamaris log data, usually stored under the /var/log directory. ++- Set files with the calamaris_log_t type, if you want to treat the data as calamaris log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B calamaris_www_t +.EE + -+- Set files with the calamaris_www_t context, if you want to treat the files as calamaris www data. ++- Set files with the calamaris_www_t type, if you want to treat the files as calamaris www data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2597,25 +3823,29 @@ index 0000000..0e45e26 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), calamaris(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/callweaver_selinux.8 b/man/man8/callweaver_selinux.8 new file mode 100644 -index 0000000..b824640 +index 0000000..62e0ea7 --- /dev/null +++ b/man/man8/callweaver_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "callweaver_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "callweaver Selinux Policy documentation" +@@ -0,0 +1,107 @@ ++.TH "callweaver_selinux" "8" "callweaver" "dwalsh@redhat.com" "callweaver SELinux Policy documentation" +.SH "NAME" +callweaver_selinux \- Security Enhanced Linux Policy for the callweaver processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the callweaver processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux callweaver policy is very flexible allowing users to setup their callweaver processes in as secure a method as possible. +.PP @@ -2626,42 +3856,72 @@ index 0000000..b824640 +.B callweaver_exec_t +.EE + -+- Set files with the callweaver_exec_t context, if you want to a executable to transition to the callweaver_t domain. ++- Set files with the callweaver_exec_t type, if you want to transition an executable to the callweaver_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B callweaver_initrc_exec_t +.EE + -+- Set files with the callweaver_initrc_exec_t context, if you want to a executable to transition to the callweaver_initrc_t domain. ++- Set files with the callweaver_initrc_exec_t type, if you want to transition an executable to the callweaver_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B callweaver_log_t +.EE + -+- Set files with the callweaver_log_t context, if you want to treat the data as callweaver log data, usually stored under the /var/log directory. ++- Set files with the callweaver_log_t type, if you want to treat the data as callweaver log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B callweaver_spool_t +.EE + -+- Set files with the callweaver_spool_t context, if you want to store the callweaver files under the /var/spool directory. ++- Set files with the callweaver_spool_t type, if you want to store the callweaver files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B callweaver_var_lib_t +.EE + -+- Set files with the callweaver_var_lib_t context, if you want to store the callweaver files under the /var/lib directory. ++- Set files with the callweaver_var_lib_t type, if you want to store the callweaver files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B callweaver_var_run_t +.EE + -+- Set files with the callweaver_var_run_t context, if you want to store the callweaver files under the /run directory. ++- Set files with the callweaver_var_run_t type, if you want to store the callweaver files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2676,25 +3936,29 @@ index 0000000..b824640 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), callweaver(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/canna_selinux.8 b/man/man8/canna_selinux.8 new file mode 100644 -index 0000000..85b3779 +index 0000000..32eba02 --- /dev/null +++ b/man/man8/canna_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "canna_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "canna Selinux Policy documentation" +@@ -0,0 +1,106 @@ ++.TH "canna_selinux" "8" "canna" "dwalsh@redhat.com" "canna SELinux Policy documentation" +.SH "NAME" +canna_selinux \- Security Enhanced Linux Policy for the canna processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the canna processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux canna policy is very flexible allowing users to setup their canna processes in as secure a method as possible. +.PP @@ -2705,36 +3969,72 @@ index 0000000..85b3779 +.B canna_exec_t +.EE + -+- Set files with the canna_exec_t context, if you want to a executable to transition to the canna_t domain. ++- Set files with the canna_exec_t type, if you want to transition an executable to the canna_t domain. ++ ++.br ++Paths: ++/usr/bin/catdic, /usr/bin/cannaping, /usr/sbin/jserver, /usr/sbin/cannaserver ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B canna_initrc_exec_t +.EE + -+- Set files with the canna_initrc_exec_t context, if you want to a executable to transition to the canna_initrc_t domain. ++- Set files with the canna_initrc_exec_t type, if you want to transition an executable to the canna_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B canna_log_t +.EE + -+- Set files with the canna_log_t context, if you want to treat the data as canna log data, usually stored under the /var/log directory. ++- Set files with the canna_log_t type, if you want to treat the data as canna log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/wnn(/.*)?, /var/log/canna(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B canna_var_lib_t +.EE + -+- Set files with the canna_var_lib_t context, if you want to store the canna files under the /var/lib directory. ++- Set files with the canna_var_lib_t type, if you want to store the canna files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B canna_var_run_t +.EE + -+- Set files with the canna_var_run_t context, if you want to store the canna files under the /run directory. ++- Set files with the canna_var_run_t type, if you want to store the canna files under the /run directory. + ++.br ++Paths: ++/var/run/\.iroha_unix/.*, /var/run/wnn-unix(/.*)?, /var/run/\.iroha_unix +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -2748,25 +4048,29 @@ index 0000000..85b3779 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), canna(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cardmgr_selinux.8 b/man/man8/cardmgr_selinux.8 new file mode 100644 -index 0000000..6282165 +index 0000000..5ad97b4 --- /dev/null +++ b/man/man8/cardmgr_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "cardmgr_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cardmgr Selinux Policy documentation" +@@ -0,0 +1,82 @@ ++.TH "cardmgr_selinux" "8" "cardmgr" "dwalsh@redhat.com" "cardmgr SELinux Policy documentation" +.SH "NAME" +cardmgr_selinux \- Security Enhanced Linux Policy for the cardmgr processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cardmgr processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cardmgr policy is very flexible allowing users to setup their cardmgr processes in as secure a method as possible. +.PP @@ -2777,36 +4081,48 @@ index 0000000..6282165 +.B cardmgr_dev_t +.EE + -+- Set files with the cardmgr_dev_t context, if you want to treat the files as cardmgr dev data. ++- Set files with the cardmgr_dev_t type, if you want to treat the files as cardmgr dev data. + + +.EX +.B cardmgr_exec_t +.EE + -+- Set files with the cardmgr_exec_t context, if you want to a executable to transition to the cardmgr_t domain. ++- Set files with the cardmgr_exec_t type, if you want to transition an executable to the cardmgr_t domain. ++ ++.br ++Paths: ++/sbin/cardmgr, /etc/apm/event\.d/pcmcia, /usr/sbin/cardmgr ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cardmgr_lnk_t +.EE + -+- Set files with the cardmgr_lnk_t context, if you want to treat the files as cardmgr lnk data. ++- Set files with the cardmgr_lnk_t type, if you want to treat the files as cardmgr lnk data. + + +.EX +.B cardmgr_var_lib_t +.EE + -+- Set files with the cardmgr_var_lib_t context, if you want to store the cardmgr files under the /var/lib directory. ++- Set files with the cardmgr_var_lib_t type, if you want to store the cardmgr files under the /var/lib directory. + + +.EX +.B cardmgr_var_run_t +.EE + -+- Set files with the cardmgr_var_run_t context, if you want to store the cardmgr files under the /run directory. ++- Set files with the cardmgr_var_run_t type, if you want to store the cardmgr files under the /run directory. + ++.br ++Paths: ++/var/run/cardmgr\.pid, /var/run/stab, /var/lib/pcmcia(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -2820,25 +4136,29 @@ index 0000000..6282165 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cardmgr(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ccs_selinux.8 b/man/man8/ccs_selinux.8 new file mode 100644 -index 0000000..330a995 +index 0000000..2da09ae --- /dev/null +++ b/man/man8/ccs_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "ccs_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ccs Selinux Policy documentation" +@@ -0,0 +1,89 @@ ++.TH "ccs_selinux" "8" "ccs" "dwalsh@redhat.com" "ccs SELinux Policy documentation" +.SH "NAME" +ccs_selinux \- Security Enhanced Linux Policy for the ccs processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ccs processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ccs policy is very flexible allowing users to setup their ccs processes in as secure a method as possible. +.PP @@ -2849,43 +4169,55 @@ index 0000000..330a995 +.B ccs_exec_t +.EE + -+- Set files with the ccs_exec_t context, if you want to a executable to transition to the ccs_t domain. ++- Set files with the ccs_exec_t type, if you want to transition an executable to the ccs_t domain. ++ ++.br ++Paths: ++/usr/sbin/ccsd, /sbin/ccsd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ccs_tmp_t +.EE + -+- Set files with the ccs_tmp_t context, if you want to store ccs temporary files in the /tmp directories. ++- Set files with the ccs_tmp_t type, if you want to store ccs temporary files in the /tmp directories. + + +.EX +.B ccs_tmpfs_t +.EE + -+- Set files with the ccs_tmpfs_t context, if you want to store ccs files on a tmpfs file system. ++- Set files with the ccs_tmpfs_t type, if you want to store ccs files on a tmpfs file system. + + +.EX +.B ccs_var_lib_t +.EE + -+- Set files with the ccs_var_lib_t context, if you want to store the ccs files under the /var/lib directory. ++- Set files with the ccs_var_lib_t type, if you want to store the ccs files under the /var/lib directory. + + +.EX +.B ccs_var_log_t +.EE + -+- Set files with the ccs_var_log_t context, if you want to treat the data as ccs var log data, usually stored under the /var/log directory. ++- Set files with the ccs_var_log_t type, if you want to treat the data as ccs var log data, usually stored under the /var/log directory. + + +.EX +.B ccs_var_run_t +.EE + -+- Set files with the ccs_var_run_t context, if you want to store the ccs files under the /run directory. ++- Set files with the ccs_var_run_t type, if you want to store the ccs files under the /run directory. + ++.br ++Paths: ++/var/run/cluster/ccsd\.pid, /var/run/cluster/ccsd\.sock +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -2899,25 +4231,29 @@ index 0000000..330a995 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ccs(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cdcc_selinux.8 b/man/man8/cdcc_selinux.8 new file mode 100644 -index 0000000..c5ee0c0 +index 0000000..62260da --- /dev/null +++ b/man/man8/cdcc_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "cdcc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cdcc Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "cdcc_selinux" "8" "cdcc" "dwalsh@redhat.com" "cdcc SELinux Policy documentation" +.SH "NAME" +cdcc_selinux \- Security Enhanced Linux Policy for the cdcc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cdcc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cdcc policy is very flexible allowing users to setup their cdcc processes in as secure a method as possible. +.PP @@ -2928,14 +4264,7 @@ index 0000000..c5ee0c0 +.B cdcc_exec_t +.EE + -+- Set files with the cdcc_exec_t context, if you want to a executable to transition to the cdcc_t domain. -+ -+ -+.EX -+.B cdcc_tmp_t -+.EE -+ -+- Set files with the cdcc_tmp_t context, if you want to store cdcc temporary files in the /tmp directories. ++- Set files with the cdcc_exec_t type, if you want to transition an executable to the cdcc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -2943,6 +4272,13 @@ index 0000000..c5ee0c0 +.B restorecon +to apply the labels. + ++ ++.EX ++.B cdcc_tmp_t ++.EE ++ ++- Set files with the cdcc_tmp_t type, if you want to store cdcc temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -2950,25 +4286,40 @@ index 0000000..c5ee0c0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cdcc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cdrecord_selinux.8 b/man/man8/cdrecord_selinux.8 new file mode 100644 -index 0000000..d3315c8 +index 0000000..c3f00ae --- /dev/null +++ b/man/man8/cdrecord_selinux.8 -@@ -0,0 +1,53 @@ -+.TH "cdrecord_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cdrecord Selinux Policy documentation" +@@ -0,0 +1,60 @@ ++.TH "cdrecord_selinux" "8" "cdrecord" "dwalsh@redhat.com" "cdrecord SELinux Policy documentation" +.SH "NAME" +cdrecord_selinux \- Security Enhanced Linux Policy for the cdrecord processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cdrecord processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. cdrecord policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cdrecord with the tightest access possible. ++ ++ ++.PP ++If you want to allow cdrecord to read various content. nfs, samba, removable devices, user temp and untrusted content file, you must turn on the cdrecord_read_content boolean. ++ ++.EX ++.B setsebool -P cdrecord_read_content 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cdrecord policy is very flexible allowing users to setup their cdrecord processes in as secure a method as possible. +.PP @@ -2979,25 +4330,17 @@ index 0000000..d3315c8 +.B cdrecord_exec_t +.EE + -+- Set files with the cdrecord_exec_t context, if you want to a executable to transition to the cdrecord_t domain. ++- Set files with the cdrecord_exec_t type, if you want to transition an executable to the cdrecord_t domain. + ++.br ++Paths: ++/usr/bin/cdrecord, /usr/bin/wodim, /usr/bin/growisofs +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. cdrecord policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cdrecord with the tightest access possible. -+ -+ -+.PP -+If you want to allow cdrecord to read various content. nfs, samba, removable devices, user temp and untrusted content file, you must turn on the cdrecord_read_content boolean. -+ -+.EX -+.B setsebool -P cdrecord_read_content 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -3008,7 +4351,7 @@ index 0000000..d3315c8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cdrecord(8), semanage(8), restorecon(8), chcon(1) @@ -3016,19 +4359,23 @@ index 0000000..d3315c8 \ No newline at end of file diff --git a/man/man8/certmaster_selinux.8 b/man/man8/certmaster_selinux.8 new file mode 100644 -index 0000000..49732f1 +index 0000000..01c9688 --- /dev/null +++ b/man/man8/certmaster_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "certmaster_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "certmaster Selinux Policy documentation" +@@ -0,0 +1,129 @@ ++.TH "certmaster_selinux" "8" "certmaster" "dwalsh@redhat.com" "certmaster SELinux Policy documentation" +.SH "NAME" +certmaster_selinux \- Security Enhanced Linux Policy for the certmaster processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the certmaster processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux certmaster policy is very flexible allowing users to setup their certmaster processes in as secure a method as possible. +.PP @@ -3039,42 +4386,72 @@ index 0000000..49732f1 +.B certmaster_etc_rw_t +.EE + -+- Set files with the certmaster_etc_rw_t context, if you want to treat the files as certmaster etc read/write content. ++- Set files with the certmaster_etc_rw_t type, if you want to treat the files as certmaster etc read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmaster_exec_t +.EE + -+- Set files with the certmaster_exec_t context, if you want to a executable to transition to the certmaster_t domain. ++- Set files with the certmaster_exec_t type, if you want to transition an executable to the certmaster_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmaster_initrc_exec_t +.EE + -+- Set files with the certmaster_initrc_exec_t context, if you want to a executable to transition to the certmaster_initrc_t domain. ++- Set files with the certmaster_initrc_exec_t type, if you want to transition an executable to the certmaster_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmaster_var_lib_t +.EE + -+- Set files with the certmaster_var_lib_t context, if you want to store the certmaster files under the /var/lib directory. ++- Set files with the certmaster_var_lib_t type, if you want to store the certmaster files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmaster_var_log_t +.EE + -+- Set files with the certmaster_var_log_t context, if you want to treat the data as certmaster var log data, usually stored under the /var/log directory. ++- Set files with the certmaster_var_log_t type, if you want to treat the data as certmaster var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmaster_var_run_t +.EE + -+- Set files with the certmaster_var_run_t context, if you want to store the certmaster files under the /run directory. ++- Set files with the certmaster_var_run_t type, if you want to store the certmaster files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3082,6 +4459,28 @@ index 0000000..49732f1 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux certmaster policy is very flexible allowing users to setup their certmaster processes in as secure a method as possible. ++.PP ++The following port types are defined for certmaster: ++.EX ++ ++.B certmaster_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 51235 ++.EE +.SH "COMMANDS" + +.PP @@ -3089,25 +4488,29 @@ index 0000000..49732f1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), certmaster(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/certmonger_selinux.8 b/man/man8/certmonger_selinux.8 new file mode 100644 -index 0000000..8ccb076 +index 0000000..967a834 --- /dev/null +++ b/man/man8/certmonger_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "certmonger_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "certmonger Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "certmonger_selinux" "8" "certmonger" "dwalsh@redhat.com" "certmonger SELinux Policy documentation" +.SH "NAME" +certmonger_selinux \- Security Enhanced Linux Policy for the certmonger processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the certmonger processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux certmonger policy is very flexible allowing users to setup their certmonger processes in as secure a method as possible. +.PP @@ -3118,28 +4521,46 @@ index 0000000..8ccb076 +.B certmonger_exec_t +.EE + -+- Set files with the certmonger_exec_t context, if you want to a executable to transition to the certmonger_t domain. ++- Set files with the certmonger_exec_t type, if you want to transition an executable to the certmonger_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmonger_initrc_exec_t +.EE + -+- Set files with the certmonger_initrc_exec_t context, if you want to a executable to transition to the certmonger_initrc_t domain. ++- Set files with the certmonger_initrc_exec_t type, if you want to transition an executable to the certmonger_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmonger_var_lib_t +.EE + -+- Set files with the certmonger_var_lib_t context, if you want to store the certmonger files under the /var/lib directory. ++- Set files with the certmonger_var_lib_t type, if you want to store the certmonger files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B certmonger_var_run_t +.EE + -+- Set files with the certmonger_var_run_t context, if you want to store the certmonger files under the /run directory. ++- Set files with the certmonger_var_run_t type, if you want to store the certmonger files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3154,25 +4575,29 @@ index 0000000..8ccb076 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/certwatch_selinux.8 b/man/man8/certwatch_selinux.8 new file mode 100644 -index 0000000..0db3b3f +index 0000000..2df87dd --- /dev/null +++ b/man/man8/certwatch_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "certwatch_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "certwatch Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "certwatch_selinux" "8" "certwatch" "dwalsh@redhat.com" "certwatch SELinux Policy documentation" +.SH "NAME" +certwatch_selinux \- Security Enhanced Linux Policy for the certwatch processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the certwatch processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux certwatch policy is very flexible allowing users to setup their certwatch processes in as secure a method as possible. +.PP @@ -3183,7 +4608,7 @@ index 0000000..0db3b3f +.B certwatch_exec_t +.EE + -+- Set files with the certwatch_exec_t context, if you want to a executable to transition to the certwatch_t domain. ++- Set files with the certwatch_exec_t type, if you want to transition an executable to the certwatch_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3198,25 +4623,29 @@ index 0000000..0db3b3f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), certwatch(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cfengine_selinux.8 b/man/man8/cfengine_selinux.8 new file mode 100644 -index 0000000..5864123 +index 0000000..4350167 --- /dev/null +++ b/man/man8/cfengine_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "cfengine_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cfengine Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "cfengine_selinux" "8" "cfengine" "dwalsh@redhat.com" "cfengine SELinux Policy documentation" +.SH "NAME" +cfengine_selinux \- Security Enhanced Linux Policy for the cfengine processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cfengine processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cfengine policy is very flexible allowing users to setup their cfengine processes in as secure a method as possible. +.PP @@ -3227,35 +4656,62 @@ index 0000000..5864123 +.B cfengine_execd_exec_t +.EE + -+- Set files with the cfengine_execd_exec_t context, if you want to a executable to transition to the cfengine_execd_t domain. ++- Set files with the cfengine_execd_exec_t type, if you want to transition an executable to the cfengine_execd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cfengine_initrc_exec_t +.EE + -+- Set files with the cfengine_initrc_exec_t context, if you want to a executable to transition to the cfengine_initrc_t domain. ++- Set files with the cfengine_initrc_exec_t type, if you want to transition an executable to the cfengine_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/cf-serverd, /etc/rc\.d/init\.d/cf-execd, /etc/rc\.d/init\.d/cf-monitord ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cfengine_monitord_exec_t +.EE + -+- Set files with the cfengine_monitord_exec_t context, if you want to a executable to transition to the cfengine_monitord_t domain. ++- Set files with the cfengine_monitord_exec_t type, if you want to transition an executable to the cfengine_monitord_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cfengine_serverd_exec_t +.EE + -+- Set files with the cfengine_serverd_exec_t context, if you want to a executable to transition to the cfengine_serverd_t domain. ++- Set files with the cfengine_serverd_exec_t type, if you want to transition an executable to the cfengine_serverd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cfengine_var_lib_t +.EE + -+- Set files with the cfengine_var_lib_t context, if you want to store the cfengine files under the /var/lib directory. ++- Set files with the cfengine_var_lib_t type, if you want to store the cfengine files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3270,25 +4726,29 @@ index 0000000..5864123 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cfengine(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cgclear_selinux.8 b/man/man8/cgclear_selinux.8 new file mode 100644 -index 0000000..9172956 +index 0000000..e397ccf --- /dev/null +++ b/man/man8/cgclear_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "cgclear_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cgclear Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "cgclear_selinux" "8" "cgclear" "dwalsh@redhat.com" "cgclear SELinux Policy documentation" +.SH "NAME" +cgclear_selinux \- Security Enhanced Linux Policy for the cgclear processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cgclear processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cgclear policy is very flexible allowing users to setup their cgclear processes in as secure a method as possible. +.PP @@ -3299,8 +4759,11 @@ index 0000000..9172956 +.B cgclear_exec_t +.EE + -+- Set files with the cgclear_exec_t context, if you want to a executable to transition to the cgclear_t domain. ++- Set files with the cgclear_exec_t type, if you want to transition an executable to the cgclear_t domain. + ++.br ++Paths: ++/sbin/cgclear, /usr/sbin/cgclear +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -3314,25 +4777,29 @@ index 0000000..9172956 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cgclear(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cgconfig_selinux.8 b/man/man8/cgconfig_selinux.8 new file mode 100644 -index 0000000..95d1100 +index 0000000..7c27fec --- /dev/null +++ b/man/man8/cgconfig_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "cgconfig_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cgconfig Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "cgconfig_selinux" "8" "cgconfig" "dwalsh@redhat.com" "cgconfig SELinux Policy documentation" +.SH "NAME" +cgconfig_selinux \- Security Enhanced Linux Policy for the cgconfig processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cgconfig processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cgconfig policy is very flexible allowing users to setup their cgconfig processes in as secure a method as possible. +.PP @@ -3343,21 +4810,39 @@ index 0000000..95d1100 +.B cgconfig_etc_t +.EE + -+- Set files with the cgconfig_etc_t context, if you want to store cgconfig files in the /etc directories. ++- Set files with the cgconfig_etc_t type, if you want to store cgconfig files in the /etc directories. ++ ++.br ++Paths: ++/etc/sysconfig/cgconfig, /etc/cgconfig.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cgconfig_exec_t +.EE + -+- Set files with the cgconfig_exec_t context, if you want to a executable to transition to the cgconfig_t domain. ++- Set files with the cgconfig_exec_t type, if you want to transition an executable to the cgconfig_t domain. ++ ++.br ++Paths: ++/usr/sbin/cgconfigparser, /sbin/cgconfigparser ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cgconfig_initrc_exec_t +.EE + -+- Set files with the cgconfig_initrc_exec_t context, if you want to a executable to transition to the cgconfig_initrc_t domain. ++- Set files with the cgconfig_initrc_exec_t type, if you want to transition an executable to the cgconfig_initrc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3372,25 +4857,29 @@ index 0000000..95d1100 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cgconfig(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cgred_selinux.8 b/man/man8/cgred_selinux.8 new file mode 100644 -index 0000000..ad97138 +index 0000000..a96b3c1 --- /dev/null +++ b/man/man8/cgred_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "cgred_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cgred Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "cgred_selinux" "8" "cgred" "dwalsh@redhat.com" "cgred SELinux Policy documentation" +.SH "NAME" +cgred_selinux \- Security Enhanced Linux Policy for the cgred processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cgred processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cgred policy is very flexible allowing users to setup their cgred processes in as secure a method as possible. +.PP @@ -3401,28 +4890,49 @@ index 0000000..ad97138 +.B cgred_exec_t +.EE + -+- Set files with the cgred_exec_t context, if you want to a executable to transition to the cgred_t domain. ++- Set files with the cgred_exec_t type, if you want to transition an executable to the cgred_t domain. ++ ++.br ++Paths: ++/sbin/cgrulesengd, /usr/sbin/cgrulesengd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cgred_initrc_exec_t +.EE + -+- Set files with the cgred_initrc_exec_t context, if you want to a executable to transition to the cgred_initrc_t domain. ++- Set files with the cgred_initrc_exec_t type, if you want to transition an executable to the cgred_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cgred_log_t +.EE + -+- Set files with the cgred_log_t context, if you want to treat the data as cgred log data, usually stored under the /var/log directory. ++- Set files with the cgred_log_t type, if you want to treat the data as cgred log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cgred_var_run_t +.EE + -+- Set files with the cgred_var_run_t context, if you want to store the cgred files under the /run directory. ++- Set files with the cgred_var_run_t type, if you want to store the cgred files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3437,25 +4947,29 @@ index 0000000..ad97138 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cgred(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/checkpc_selinux.8 b/man/man8/checkpc_selinux.8 new file mode 100644 -index 0000000..6fa4bae +index 0000000..a48a3fa --- /dev/null +++ b/man/man8/checkpc_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "checkpc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "checkpc Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "checkpc_selinux" "8" "checkpc" "dwalsh@redhat.com" "checkpc SELinux Policy documentation" +.SH "NAME" +checkpc_selinux \- Security Enhanced Linux Policy for the checkpc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the checkpc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux checkpc policy is very flexible allowing users to setup their checkpc processes in as secure a method as possible. +.PP @@ -3466,14 +4980,7 @@ index 0000000..6fa4bae +.B checkpc_exec_t +.EE + -+- Set files with the checkpc_exec_t context, if you want to a executable to transition to the checkpc_t domain. -+ -+ -+.EX -+.B checkpc_log_t -+.EE -+ -+- Set files with the checkpc_log_t context, if you want to treat the data as checkpc log data, usually stored under the /var/log directory. ++- Set files with the checkpc_exec_t type, if you want to transition an executable to the checkpc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3481,6 +4988,13 @@ index 0000000..6fa4bae +.B restorecon +to apply the labels. + ++ ++.EX ++.B checkpc_log_t ++.EE ++ ++- Set files with the checkpc_log_t type, if you want to treat the data as checkpc log data, usually stored under the /var/log directory. ++ +.SH "COMMANDS" + +.PP @@ -3488,25 +5002,29 @@ index 0000000..6fa4bae +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), checkpc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/checkpolicy_selinux.8 b/man/man8/checkpolicy_selinux.8 new file mode 100644 -index 0000000..fe3e787 +index 0000000..9f22de4 --- /dev/null +++ b/man/man8/checkpolicy_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "checkpolicy_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "checkpolicy Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "checkpolicy_selinux" "8" "checkpolicy" "dwalsh@redhat.com" "checkpolicy SELinux Policy documentation" +.SH "NAME" +checkpolicy_selinux \- Security Enhanced Linux Policy for the checkpolicy processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the checkpolicy processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux checkpolicy policy is very flexible allowing users to setup their checkpolicy processes in as secure a method as possible. +.PP @@ -3517,7 +5035,7 @@ index 0000000..fe3e787 +.B checkpolicy_exec_t +.EE + -+- Set files with the checkpolicy_exec_t context, if you want to a executable to transition to the checkpolicy_t domain. ++- Set files with the checkpolicy_exec_t type, if you want to transition an executable to the checkpolicy_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3532,25 +5050,29 @@ index 0000000..fe3e787 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), checkpolicy(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/chfn_selinux.8 b/man/man8/chfn_selinux.8 new file mode 100644 -index 0000000..78a4752 +index 0000000..a6a0f69 --- /dev/null +++ b/man/man8/chfn_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "chfn_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "chfn Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "chfn_selinux" "8" "chfn" "dwalsh@redhat.com" "chfn SELinux Policy documentation" +.SH "NAME" +chfn_selinux \- Security Enhanced Linux Policy for the chfn processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the chfn processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux chfn policy is very flexible allowing users to setup their chfn processes in as secure a method as possible. +.PP @@ -3561,8 +5083,11 @@ index 0000000..78a4752 +.B chfn_exec_t +.EE + -+- Set files with the chfn_exec_t context, if you want to a executable to transition to the chfn_t domain. ++- Set files with the chfn_exec_t type, if you want to transition an executable to the chfn_t domain. + ++.br ++Paths: ++/usr/bin/chfn, /usr/bin/chsh +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -3576,25 +5101,29 @@ index 0000000..78a4752 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), chfn(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/chkpwd_selinux.8 b/man/man8/chkpwd_selinux.8 new file mode 100644 -index 0000000..70d3f93 +index 0000000..5cf0ded --- /dev/null +++ b/man/man8/chkpwd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "chkpwd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "chkpwd Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "chkpwd_selinux" "8" "chkpwd" "dwalsh@redhat.com" "chkpwd SELinux Policy documentation" +.SH "NAME" +chkpwd_selinux \- Security Enhanced Linux Policy for the chkpwd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the chkpwd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux chkpwd policy is very flexible allowing users to setup their chkpwd processes in as secure a method as possible. +.PP @@ -3605,8 +5134,11 @@ index 0000000..70d3f93 +.B chkpwd_exec_t +.EE + -+- Set files with the chkpwd_exec_t context, if you want to a executable to transition to the chkpwd_t domain. ++- Set files with the chkpwd_exec_t type, if you want to transition an executable to the chkpwd_t domain. + ++.br ++Paths: ++/sbin/unix_verify, /sbin/unix_chkpwd, /usr/sbin/unix_verify, /usr/sbin/validate, /usr/sbin/unix_chkpwd +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -3620,75 +5152,91 @@ index 0000000..70d3f93 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), chkpwd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/chrome_selinux.8 b/man/man8/chrome_selinux.8 new file mode 100644 -index 0000000..07ac060 +index 0000000..1d88bee --- /dev/null +++ b/man/man8/chrome_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "chrome_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "chrome Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "chrome_selinux" "8" "chrome" "dwalsh@redhat.com" "chrome SELinux Policy documentation" +.SH "NAME" +chrome_selinux \- Security Enhanced Linux Policy for the chrome processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the chrome processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux chrome policy is very flexible allowing users to setup their chrome processes in as secure a method as possible. -+.PP -+The following file types are defined for chrome: -+ + -+.EX -+.B chrome_sandbox_exec_t -+.EE ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. chrome policy is extremely flexible and has several booleans that allow you to manipulate the policy and run chrome with the tightest access possible. + -+- Set files with the chrome_sandbox_exec_t context, if you want to a executable to transition to the chrome_sandbox_t domain. + ++.PP ++If you want to allow unconfined users to transition to the chrome sandbox domains when running chrome-sandbo, you must turn on the unconfined_chrome_sandbox_transition boolean. + +.EX -+.B chrome_sandbox_nacl_exec_t ++.B setsebool -P unconfined_chrome_sandbox_transition 1 +.EE + -+- Set files with the chrome_sandbox_nacl_exec_t context, if you want to a executable to transition to the chrome_sandbox_nacl_t domain. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux chrome policy is very flexible allowing users to setup their chrome processes in as secure a method as possible. ++.PP ++The following file types are defined for chrome: + + +.EX -+.B chrome_sandbox_tmp_t ++.B chrome_sandbox_exec_t +.EE + -+- Set files with the chrome_sandbox_tmp_t context, if you want to store chrome sandbox temporary files in the /tmp directories. ++- Set files with the chrome_sandbox_exec_t type, if you want to transition an executable to the chrome_sandbox_t domain. ++ ++.br ++Paths: ++/usr/lib/chromium-browser/chrome-sandbox, /opt/google/chrome/chrome-sandbox ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B chrome_sandbox_tmpfs_t ++.B chrome_sandbox_nacl_exec_t +.EE + -+- Set files with the chrome_sandbox_tmpfs_t context, if you want to store chrome sandbox files on a tmpfs file system. ++- Set files with the chrome_sandbox_nacl_exec_t type, if you want to transition an executable to the chrome_sandbox_nacl_t domain. + ++.br ++Paths: ++/usr/lib/chromium-browser/nacl_helper_bootstrap, /opt/google/chrome/nacl_helper_bootstrap +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. chrome policy is extremely flexible and has several booleans that allow you to manipulate the policy and run chrome with the tightest access possible. + ++.EX ++.B chrome_sandbox_tmp_t ++.EE ++ ++- Set files with the chrome_sandbox_tmp_t type, if you want to store chrome sandbox temporary files in the /tmp directories. + -+.PP -+If you want to allow unconfined users to transition to the chrome sandbox domains when running chrome-sandbo, you must turn on the unconfined_chrome_sandbox_transition boolean. + +.EX -+.B setsebool -P unconfined_chrome_sandbox_transition 1 ++.B chrome_sandbox_tmpfs_t +.EE + ++- Set files with the chrome_sandbox_tmpfs_t type, if you want to store chrome sandbox files on a tmpfs file system. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -3699,7 +5247,7 @@ index 0000000..07ac060 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), chrome(8), semanage(8), restorecon(8), chcon(1) @@ -3707,19 +5255,23 @@ index 0000000..07ac060 \ No newline at end of file diff --git a/man/man8/chronyd_selinux.8 b/man/man8/chronyd_selinux.8 new file mode 100644 -index 0000000..467029d +index 0000000..e923118 --- /dev/null +++ b/man/man8/chronyd_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "chronyd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "chronyd Selinux Policy documentation" +@@ -0,0 +1,155 @@ ++.TH "chronyd_selinux" "8" "chronyd" "dwalsh@redhat.com" "chronyd SELinux Policy documentation" +.SH "NAME" +chronyd_selinux \- Security Enhanced Linux Policy for the chronyd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the chronyd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux chronyd policy is very flexible allowing users to setup their chronyd processes in as secure a method as possible. +.PP @@ -3730,63 +5282,127 @@ index 0000000..467029d +.B chronyd_exec_t +.EE + -+- Set files with the chronyd_exec_t context, if you want to a executable to transition to the chronyd_t domain. ++- Set files with the chronyd_exec_t type, if you want to transition an executable to the chronyd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_initrc_exec_t +.EE + -+- Set files with the chronyd_initrc_exec_t context, if you want to a executable to transition to the chronyd_initrc_t domain. ++- Set files with the chronyd_initrc_exec_t type, if you want to transition an executable to the chronyd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_keys_t +.EE + -+- Set files with the chronyd_keys_t context, if you want to treat the files as chronyd keys data. ++- Set files with the chronyd_keys_t type, if you want to treat the files as chronyd keys data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_tmpfs_t +.EE + -+- Set files with the chronyd_tmpfs_t context, if you want to store chronyd files on a tmpfs file system. ++- Set files with the chronyd_tmpfs_t type, if you want to store chronyd files on a tmpfs file system. + + +.EX +.B chronyd_unit_file_t +.EE + -+- Set files with the chronyd_unit_file_t context, if you want to treat the files as chronyd unit content. ++- Set files with the chronyd_unit_file_t type, if you want to treat the files as chronyd unit content. ++ ++.br ++Paths: ++/lib/systemd/system/chronyd.*, /usr/lib/systemd/system/chronyd.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_var_lib_t +.EE + -+- Set files with the chronyd_var_lib_t context, if you want to store the chronyd files under the /var/lib directory. ++- Set files with the chronyd_var_lib_t type, if you want to store the chronyd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_var_log_t +.EE + -+- Set files with the chronyd_var_log_t context, if you want to treat the data as chronyd var log data, usually stored under the /var/log directory. ++- Set files with the chronyd_var_log_t type, if you want to treat the data as chronyd var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B chronyd_var_run_t +.EE + -+- Set files with the chronyd_var_run_t context, if you want to store the chronyd files under the /run directory. ++- Set files with the chronyd_var_run_t type, if you want to store the chronyd files under the /run directory. + ++.br ++Paths: ++/var/run/chronyd(/.*), /var/run/chronyd\.sock, /var/run/chronyd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux chronyd policy is very flexible allowing users to setup their chronyd processes in as secure a method as possible. ++.PP ++The following port types are defined for chronyd: ++.EX ++ ++.B chronyd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 323 ++.EE +.SH "COMMANDS" + +.PP @@ -3794,25 +5410,29 @@ index 0000000..467029d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), chronyd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ciped_selinux.8 b/man/man8/ciped_selinux.8 new file mode 100644 -index 0000000..e2d64a1 +index 0000000..87dd8c0 --- /dev/null +++ b/man/man8/ciped_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "ciped_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ciped Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "ciped_selinux" "8" "ciped" "dwalsh@redhat.com" "ciped SELinux Policy documentation" +.SH "NAME" +ciped_selinux \- Security Enhanced Linux Policy for the ciped processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ciped processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ciped policy is very flexible allowing users to setup their ciped processes in as secure a method as possible. +.PP @@ -3823,7 +5443,7 @@ index 0000000..e2d64a1 +.B ciped_exec_t +.EE + -+- Set files with the ciped_exec_t context, if you want to a executable to transition to the ciped_t domain. ++- Set files with the ciped_exec_t type, if you want to transition an executable to the ciped_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -3838,25 +5458,47 @@ index 0000000..e2d64a1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ciped(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/clamd_selinux.8 b/man/man8/clamd_selinux.8 new file mode 100644 -index 0000000..c73d1d0 +index 0000000..b37da1a --- /dev/null +++ b/man/man8/clamd_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "clamd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "clamd Selinux Policy documentation" +@@ -0,0 +1,170 @@ ++.TH "clamd_selinux" "8" "clamd" "dwalsh@redhat.com" "clamd SELinux Policy documentation" +.SH "NAME" +clamd_selinux \- Security Enhanced Linux Policy for the clamd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the clamd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. clamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run clamd with the tightest access possible. ++ ++ ++.PP ++If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. ++ ++.EX ++.B setsebool -P clamscan_read_user_content 1 ++.EE ++ ++.PP ++If you want to allow clamd to use JIT compile, you must turn on the clamd_use_jit boolean. ++ ++.EX ++.B setsebool -P clamd_use_jit 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux clamd policy is very flexible allowing users to setup their clamd processes in as secure a method as possible. +.PP @@ -3867,74 +5509,120 @@ index 0000000..c73d1d0 +.B clamd_etc_t +.EE + -+- Set files with the clamd_etc_t context, if you want to store clamd files in the /etc directories. ++- Set files with the clamd_etc_t type, if you want to store clamd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clamd_exec_t +.EE + -+- Set files with the clamd_exec_t context, if you want to a executable to transition to the clamd_t domain. ++- Set files with the clamd_exec_t type, if you want to transition an executable to the clamd_t domain. ++ ++.br ++Paths: ++/usr/sbin/clamd, /usr/sbin/clamav-milter ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clamd_initrc_exec_t +.EE + -+- Set files with the clamd_initrc_exec_t context, if you want to a executable to transition to the clamd_initrc_t domain. ++- Set files with the clamd_initrc_exec_t type, if you want to transition an executable to the clamd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clamd_tmp_t +.EE + -+- Set files with the clamd_tmp_t context, if you want to store clamd temporary files in the /tmp directories. ++- Set files with the clamd_tmp_t type, if you want to store clamd temporary files in the /tmp directories. + + +.EX +.B clamd_var_lib_t +.EE + -+- Set files with the clamd_var_lib_t context, if you want to store the clamd files under the /var/lib directory. ++- Set files with the clamd_var_lib_t type, if you want to store the clamd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/clamd.*, /var/clamav(/.*)?, /var/lib/clamav(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clamd_var_log_t +.EE + -+- Set files with the clamd_var_log_t context, if you want to treat the data as clamd var log data, usually stored under the /var/log directory. ++- Set files with the clamd_var_log_t type, if you want to treat the data as clamd var log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/clamav.*, /var/log/clamd.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clamd_var_run_t +.EE + -+- Set files with the clamd_var_run_t context, if you want to store the clamd files under the /run directory. ++- Set files with the clamd_var_run_t type, if you want to store the clamd files under the /run directory. + ++.br ++Paths: ++/var/run/amavis(d)?/clamd\.pid, /var/run/clamd.*, /var/run/clamav.*, /var/spool/MailScanner(/.*)?, /var/spool/amavisd/clamd\.sock +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. clamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run clamd with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux clamd policy is very flexible allowing users to setup their clamd processes in as secure a method as possible. ++.PP ++The following port types are defined for clamd: +.EX -+.B setsebool -P clamscan_read_user_content 1 -+.EE + -+.PP -+If you want to allow clamd to use JIT compile, you must turn on the clamd_use_jit boolean. ++.B clamd_port_t ++.EE + +.EX -+.B setsebool -P clamd_use_jit 1 -+.EE ++Default Defined Ports: + ++.B tcp 3310 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -3945,7 +5633,7 @@ index 0000000..c73d1d0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), clamd(8), semanage(8), restorecon(8), chcon(1) @@ -3953,19 +5641,34 @@ index 0000000..c73d1d0 \ No newline at end of file diff --git a/man/man8/clamscan_selinux.8 b/man/man8/clamscan_selinux.8 new file mode 100644 -index 0000000..c31df8d +index 0000000..594b124 --- /dev/null +++ b/man/man8/clamscan_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "clamscan_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "clamscan Selinux Policy documentation" +@@ -0,0 +1,67 @@ ++.TH "clamscan_selinux" "8" "clamscan" "dwalsh@redhat.com" "clamscan SELinux Policy documentation" +.SH "NAME" +clamscan_selinux \- Security Enhanced Linux Policy for the clamscan processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the clamscan processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. clamscan policy is extremely flexible and has several booleans that allow you to manipulate the policy and run clamscan with the tightest access possible. ++ ++ ++.PP ++If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. ++ ++.EX ++.B setsebool -P clamscan_read_user_content 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux clamscan policy is very flexible allowing users to setup their clamscan processes in as secure a method as possible. +.PP @@ -3976,32 +5679,24 @@ index 0000000..c31df8d +.B clamscan_exec_t +.EE + -+- Set files with the clamscan_exec_t context, if you want to a executable to transition to the clamscan_t domain. -+ -+ -+.EX -+.B clamscan_tmp_t -+.EE -+ -+- Set files with the clamscan_tmp_t context, if you want to store clamscan temporary files in the /tmp directories. ++- Set files with the clamscan_exec_t type, if you want to transition an executable to the clamscan_t domain. + ++.br ++Paths: ++/usr/bin/clamdscan, /usr/bin/clamscan +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. clamscan policy is extremely flexible and has several booleans that allow you to manipulate the policy and run clamscan with the tightest access possible. -+ -+ -+.PP -+If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. + +.EX -+.B setsebool -P clamscan_read_user_content 1 ++.B clamscan_tmp_t +.EE + ++- Set files with the clamscan_tmp_t type, if you want to store clamscan temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -4012,7 +5707,7 @@ index 0000000..c31df8d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), clamscan(8), semanage(8), restorecon(8), chcon(1) @@ -4020,19 +5715,23 @@ index 0000000..c31df8d \ No newline at end of file diff --git a/man/man8/clogd_selinux.8 b/man/man8/clogd_selinux.8 new file mode 100644 -index 0000000..0d18d73 +index 0000000..2131068 --- /dev/null +++ b/man/man8/clogd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "clogd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "clogd Selinux Policy documentation" +@@ -0,0 +1,62 @@ ++.TH "clogd_selinux" "8" "clogd" "dwalsh@redhat.com" "clogd SELinux Policy documentation" +.SH "NAME" +clogd_selinux \- Security Enhanced Linux Policy for the clogd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the clogd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux clogd policy is very flexible allowing users to setup their clogd processes in as secure a method as possible. +.PP @@ -4043,21 +5742,27 @@ index 0000000..0d18d73 +.B clogd_exec_t +.EE + -+- Set files with the clogd_exec_t context, if you want to a executable to transition to the clogd_t domain. ++- Set files with the clogd_exec_t type, if you want to transition an executable to the clogd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clogd_tmpfs_t +.EE + -+- Set files with the clogd_tmpfs_t context, if you want to store clogd files on a tmpfs file system. ++- Set files with the clogd_tmpfs_t type, if you want to store clogd files on a tmpfs file system. + + +.EX +.B clogd_var_run_t +.EE + -+- Set files with the clogd_var_run_t context, if you want to store the clogd files under the /run directory. ++- Set files with the clogd_var_run_t type, if you want to store the clogd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4072,25 +5777,29 @@ index 0000000..0d18d73 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), clogd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/clvmd_selinux.8 b/man/man8/clvmd_selinux.8 new file mode 100644 -index 0000000..cf308d4 +index 0000000..c70b415 --- /dev/null +++ b/man/man8/clvmd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "clvmd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "clvmd Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "clvmd_selinux" "8" "clvmd" "dwalsh@redhat.com" "clvmd SELinux Policy documentation" +.SH "NAME" +clvmd_selinux \- Security Enhanced Linux Policy for the clvmd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the clvmd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux clvmd policy is very flexible allowing users to setup their clvmd processes in as secure a method as possible. +.PP @@ -4101,28 +5810,34 @@ index 0000000..cf308d4 +.B clvmd_exec_t +.EE + -+- Set files with the clvmd_exec_t context, if you want to a executable to transition to the clvmd_t domain. ++- Set files with the clvmd_exec_t type, if you want to transition an executable to the clvmd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B clvmd_initrc_exec_t +.EE + -+- Set files with the clvmd_initrc_exec_t context, if you want to a executable to transition to the clvmd_initrc_t domain. ++- Set files with the clvmd_initrc_exec_t type, if you want to transition an executable to the clvmd_initrc_t domain. + + +.EX +.B clvmd_tmpfs_t +.EE + -+- Set files with the clvmd_tmpfs_t context, if you want to store clvmd files on a tmpfs file system. ++- Set files with the clvmd_tmpfs_t type, if you want to store clvmd files on a tmpfs file system. + + +.EX +.B clvmd_var_run_t +.EE + -+- Set files with the clvmd_var_run_t context, if you want to store the clvmd files under the /run directory. ++- Set files with the clvmd_var_run_t type, if you want to store the clvmd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4137,25 +5852,29 @@ index 0000000..cf308d4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), clvmd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cmirrord_selinux.8 b/man/man8/cmirrord_selinux.8 new file mode 100644 -index 0000000..9aa597f +index 0000000..a50b3c6 --- /dev/null +++ b/man/man8/cmirrord_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "cmirrord_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cmirrord Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "cmirrord_selinux" "8" "cmirrord" "dwalsh@redhat.com" "cmirrord SELinux Policy documentation" +.SH "NAME" +cmirrord_selinux \- Security Enhanced Linux Policy for the cmirrord processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cmirrord processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cmirrord policy is very flexible allowing users to setup their cmirrord processes in as secure a method as possible. +.PP @@ -4166,28 +5885,40 @@ index 0000000..9aa597f +.B cmirrord_exec_t +.EE + -+- Set files with the cmirrord_exec_t context, if you want to a executable to transition to the cmirrord_t domain. ++- Set files with the cmirrord_exec_t type, if you want to transition an executable to the cmirrord_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cmirrord_initrc_exec_t +.EE + -+- Set files with the cmirrord_initrc_exec_t context, if you want to a executable to transition to the cmirrord_initrc_t domain. ++- Set files with the cmirrord_initrc_exec_t type, if you want to transition an executable to the cmirrord_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cmirrord_tmpfs_t +.EE + -+- Set files with the cmirrord_tmpfs_t context, if you want to store cmirrord files on a tmpfs file system. ++- Set files with the cmirrord_tmpfs_t type, if you want to store cmirrord files on a tmpfs file system. + + +.EX +.B cmirrord_var_run_t +.EE + -+- Set files with the cmirrord_var_run_t context, if you want to store the cmirrord files under the /run directory. ++- Set files with the cmirrord_var_run_t type, if you want to store the cmirrord files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4202,49 +5933,23 @@ index 0000000..9aa597f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cmirrord(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cobblerd_selinux.8 b/man/man8/cobblerd_selinux.8 new file mode 100644 -index 0000000..4dc2d4f +index 0000000..b5598a3 --- /dev/null +++ b/man/man8/cobblerd_selinux.8 -@@ -0,0 +1,109 @@ -+.TH "cobblerd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cobblerd Selinux Policy documentation" +@@ -0,0 +1,141 @@ ++.TH "cobblerd_selinux" "8" "cobblerd" "dwalsh@redhat.com" "cobblerd SELinux Policy documentation" +.SH "NAME" +cobblerd_selinux \- Security Enhanced Linux Policy for the cobblerd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cobblerd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux cobblerd policy is very flexible allowing users to setup their cobblerd processes in as secure a method as possible. -+.PP -+The following file types are defined for cobblerd: -+ -+ -+.EX -+.B cobblerd_exec_t -+.EE -+ -+- Set files with the cobblerd_exec_t context, if you want to a executable to transition to the cobblerd_t domain. -+ -+ -+.EX -+.B cobblerd_initrc_exec_t -+.EE -+ -+- Set files with the cobblerd_initrc_exec_t context, if you want to a executable to transition to the cobblerd_initrc_t domain. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. cobblerd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cobblerd with the tightest access possible. @@ -4306,6 +6011,64 @@ index 0000000..4dc2d4f +.B setsebool -P cobbler_anon_write 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux cobblerd policy is very flexible allowing users to setup their cobblerd processes in as secure a method as possible. ++.PP ++The following file types are defined for cobblerd: ++ ++ ++.EX ++.B cobblerd_exec_t ++.EE ++ ++- Set files with the cobblerd_exec_t type, if you want to transition an executable to the cobblerd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B cobblerd_initrc_exec_t ++.EE ++ ++- Set files with the cobblerd_initrc_exec_t type, if you want to transition an executable to the cobblerd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux cobblerd policy is very flexible allowing users to setup their cobblerd processes in as secure a method as possible. ++.PP ++The following port types are defined for cobblerd: ++.EX ++ ++.B cobbler_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 25151 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -4316,7 +6079,7 @@ index 0000000..4dc2d4f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cobblerd(8), semanage(8), restorecon(8), chcon(1) @@ -4324,19 +6087,34 @@ index 0000000..4dc2d4f \ No newline at end of file diff --git a/man/man8/collectd_selinux.8 b/man/man8/collectd_selinux.8 new file mode 100644 -index 0000000..b8a29be +index 0000000..5aa1ebe --- /dev/null +++ b/man/man8/collectd_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "collectd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "collectd Selinux Policy documentation" +@@ -0,0 +1,96 @@ ++.TH "collectd_selinux" "8" "collectd" "dwalsh@redhat.com" "collectd SELinux Policy documentation" +.SH "NAME" +collectd_selinux \- Security Enhanced Linux Policy for the collectd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the collectd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. collectd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run collectd with the tightest access possible. ++ ++ ++.PP ++If you want to allow collectd to connect to the network using TCP, you must turn on the collectd_can_network_connect boolean. ++ ++.EX ++.B setsebool -P collectd_can_network_connect 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux collectd policy is very flexible allowing users to setup their collectd processes in as secure a method as possible. +.PP @@ -4347,28 +6125,46 @@ index 0000000..b8a29be +.B collectd_exec_t +.EE + -+- Set files with the collectd_exec_t context, if you want to a executable to transition to the collectd_t domain. ++- Set files with the collectd_exec_t type, if you want to transition an executable to the collectd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B collectd_initrc_exec_t +.EE + -+- Set files with the collectd_initrc_exec_t context, if you want to a executable to transition to the collectd_initrc_t domain. ++- Set files with the collectd_initrc_exec_t type, if you want to transition an executable to the collectd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B collectd_var_lib_t +.EE + -+- Set files with the collectd_var_lib_t context, if you want to store the collectd files under the /var/lib directory. ++- Set files with the collectd_var_lib_t type, if you want to store the collectd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B collectd_var_run_t +.EE + -+- Set files with the collectd_var_run_t context, if you want to store the collectd files under the /run directory. ++- Set files with the collectd_var_run_t type, if you want to store the collectd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4376,17 +6172,6 @@ index 0000000..b8a29be +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. collectd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run collectd with the tightest access possible. -+ -+ -+.PP -+If you want to allow collectd to connect to the network using TCP, you must turn on the collectd_can_network_connect boolean. -+ -+.EX -+.B setsebool -P collectd_can_network_connect 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -4397,7 +6182,7 @@ index 0000000..b8a29be +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), collectd(8), semanage(8), restorecon(8), chcon(1) @@ -4405,19 +6190,23 @@ index 0000000..b8a29be \ No newline at end of file diff --git a/man/man8/colord_selinux.8 b/man/man8/colord_selinux.8 new file mode 100644 -index 0000000..b79ca92 +index 0000000..1196b13 --- /dev/null +++ b/man/man8/colord_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "colord_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "colord Selinux Policy documentation" +@@ -0,0 +1,72 @@ ++.TH "colord_selinux" "8" "colord" "dwalsh@redhat.com" "colord SELinux Policy documentation" +.SH "NAME" +colord_selinux \- Security Enhanced Linux Policy for the colord processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the colord processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux colord policy is very flexible allowing users to setup their colord processes in as secure a method as possible. +.PP @@ -4428,29 +6217,38 @@ index 0000000..b79ca92 +.B colord_exec_t +.EE + -+- Set files with the colord_exec_t context, if you want to a executable to transition to the colord_t domain. ++- Set files with the colord_exec_t type, if you want to transition an executable to the colord_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B colord_tmp_t +.EE + -+- Set files with the colord_tmp_t context, if you want to store colord temporary files in the /tmp directories. ++- Set files with the colord_tmp_t type, if you want to store colord temporary files in the /tmp directories. + + +.EX +.B colord_tmpfs_t +.EE + -+- Set files with the colord_tmpfs_t context, if you want to store colord files on a tmpfs file system. ++- Set files with the colord_tmpfs_t type, if you want to store colord files on a tmpfs file system. + + +.EX +.B colord_var_lib_t +.EE + -+- Set files with the colord_var_lib_t context, if you want to store the colord files under the /var/lib directory. ++- Set files with the colord_var_lib_t type, if you want to store the colord files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/color(/.*)?, /var/lib/colord(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -4464,25 +6262,29 @@ index 0000000..b79ca92 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), colord(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/comsat_selinux.8 b/man/man8/comsat_selinux.8 new file mode 100644 -index 0000000..ed2c9d4 +index 0000000..34a36d9 --- /dev/null +++ b/man/man8/comsat_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "comsat_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "comsat Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "comsat_selinux" "8" "comsat" "dwalsh@redhat.com" "comsat SELinux Policy documentation" +.SH "NAME" +comsat_selinux \- Security Enhanced Linux Policy for the comsat processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the comsat processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux comsat policy is very flexible allowing users to setup their comsat processes in as secure a method as possible. +.PP @@ -4493,28 +6295,50 @@ index 0000000..ed2c9d4 +.B comsat_exec_t +.EE + -+- Set files with the comsat_exec_t context, if you want to a executable to transition to the comsat_t domain. ++- Set files with the comsat_exec_t type, if you want to transition an executable to the comsat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B comsat_tmp_t +.EE + -+- Set files with the comsat_tmp_t context, if you want to store comsat temporary files in the /tmp directories. ++- Set files with the comsat_tmp_t type, if you want to store comsat temporary files in the /tmp directories. + + +.EX +.B comsat_var_run_t +.EE + -+- Set files with the comsat_var_run_t context, if you want to store the comsat files under the /run directory. ++- Set files with the comsat_var_run_t type, if you want to store the comsat files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux comsat policy is very flexible allowing users to setup their comsat processes in as secure a method as possible. ++.PP ++The following port types are defined for comsat: ++.EX ++ ++.B comsat_port_t ++.EE + ++.EX ++Default Defined Ports: ++ ++.B udp 512 ++.EE +.SH "COMMANDS" + +.PP @@ -4522,25 +6346,29 @@ index 0000000..ed2c9d4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), comsat(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/consolekit_selinux.8 b/man/man8/consolekit_selinux.8 new file mode 100644 -index 0000000..2d631af +index 0000000..5edf403 --- /dev/null +++ b/man/man8/consolekit_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "consolekit_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "consolekit Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "consolekit_selinux" "8" "consolekit" "dwalsh@redhat.com" "consolekit SELinux Policy documentation" +.SH "NAME" +consolekit_selinux \- Security Enhanced Linux Policy for the consolekit processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the consolekit processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux consolekit policy is very flexible allowing users to setup their consolekit processes in as secure a method as possible. +.PP @@ -4551,29 +6379,44 @@ index 0000000..2d631af +.B consolekit_exec_t +.EE + -+- Set files with the consolekit_exec_t context, if you want to a executable to transition to the consolekit_t domain. ++- Set files with the consolekit_exec_t type, if you want to transition an executable to the consolekit_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B consolekit_log_t +.EE + -+- Set files with the consolekit_log_t context, if you want to treat the data as consolekit log data, usually stored under the /var/log directory. ++- Set files with the consolekit_log_t type, if you want to treat the data as consolekit log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B consolekit_tmpfs_t +.EE + -+- Set files with the consolekit_tmpfs_t context, if you want to store consolekit files on a tmpfs file system. ++- Set files with the consolekit_tmpfs_t type, if you want to store consolekit files on a tmpfs file system. + + +.EX +.B consolekit_var_run_t +.EE + -+- Set files with the consolekit_var_run_t context, if you want to store the consolekit files under the /run directory. ++- Set files with the consolekit_var_run_t type, if you want to store the consolekit files under the /run directory. + ++.br ++Paths: ++/var/run/console-kit-daemon\.pid, /var/run/ConsoleKit(/.*)?, /var/run/consolekit\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -4587,25 +6430,29 @@ index 0000000..2d631af +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), consolekit(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/consoletype_selinux.8 b/man/man8/consoletype_selinux.8 new file mode 100644 -index 0000000..7e6f2f1 +index 0000000..1c06750 --- /dev/null +++ b/man/man8/consoletype_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "consoletype_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "consoletype Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "consoletype_selinux" "8" "consoletype" "dwalsh@redhat.com" "consoletype SELinux Policy documentation" +.SH "NAME" +consoletype_selinux \- Security Enhanced Linux Policy for the consoletype processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the consoletype processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux consoletype policy is very flexible allowing users to setup their consoletype processes in as secure a method as possible. +.PP @@ -4616,8 +6463,11 @@ index 0000000..7e6f2f1 +.B consoletype_exec_t +.EE + -+- Set files with the consoletype_exec_t context, if you want to a executable to transition to the consoletype_t domain. ++- Set files with the consoletype_exec_t type, if you want to transition an executable to the consoletype_t domain. + ++.br ++Paths: ++/usr/sbin/consoletype, /sbin/consoletype +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -4631,25 +6481,29 @@ index 0000000..7e6f2f1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), consoletype(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/corosync_selinux.8 b/man/man8/corosync_selinux.8 new file mode 100644 -index 0000000..4037ca3 +index 0000000..1377dd8 --- /dev/null +++ b/man/man8/corosync_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "corosync_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "corosync Selinux Policy documentation" +@@ -0,0 +1,120 @@ ++.TH "corosync_selinux" "8" "corosync" "dwalsh@redhat.com" "corosync SELinux Policy documentation" +.SH "NAME" +corosync_selinux \- Security Enhanced Linux Policy for the corosync processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the corosync processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux corosync policy is very flexible allowing users to setup their corosync processes in as secure a method as possible. +.PP @@ -4660,50 +6514,86 @@ index 0000000..4037ca3 +.B corosync_exec_t +.EE + -+- Set files with the corosync_exec_t context, if you want to a executable to transition to the corosync_t domain. ++- Set files with the corosync_exec_t type, if you want to transition an executable to the corosync_t domain. ++ ++.br ++Paths: ++/usr/sbin/ccs_tool, /usr/sbin/corosync, /usr/sbin/corosync-notifyd, /usr/lib(64)?/heartbeat/heartbeat, /usr/sbin/cman_tool ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B corosync_initrc_exec_t +.EE + -+- Set files with the corosync_initrc_exec_t context, if you want to a executable to transition to the corosync_initrc_t domain. ++- Set files with the corosync_initrc_exec_t type, if you want to transition an executable to the corosync_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/heartbeat, /etc/rc\.d/init\.d/corosync ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B corosync_tmp_t +.EE + -+- Set files with the corosync_tmp_t context, if you want to store corosync temporary files in the /tmp directories. ++- Set files with the corosync_tmp_t type, if you want to store corosync temporary files in the /tmp directories. + + +.EX +.B corosync_tmpfs_t +.EE + -+- Set files with the corosync_tmpfs_t context, if you want to store corosync files on a tmpfs file system. ++- Set files with the corosync_tmpfs_t type, if you want to store corosync files on a tmpfs file system. + + +.EX +.B corosync_var_lib_t +.EE + -+- Set files with the corosync_var_lib_t context, if you want to store the corosync files under the /var/lib directory. ++- Set files with the corosync_var_lib_t type, if you want to store the corosync files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/corosync(/.*)?, /usr/lib(64)?/heartbeat(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B corosync_var_log_t +.EE + -+- Set files with the corosync_var_log_t context, if you want to treat the data as corosync var log data, usually stored under the /var/log directory. ++- Set files with the corosync_var_log_t type, if you want to treat the data as corosync var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B corosync_var_run_t +.EE + -+- Set files with the corosync_var_run_t context, if you want to store the corosync files under the /run directory. ++- Set files with the corosync_var_run_t type, if you want to store the corosync files under the /run directory. + ++.br ++Paths: ++/var/run/hearbeat(/.*)?, /var/run/corosync\.pid, /var/run/cman_.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -4717,25 +6607,29 @@ index 0000000..4037ca3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), corosync(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/courier_selinux.8 b/man/man8/courier_selinux.8 new file mode 100644 -index 0000000..01c105d +index 0000000..636e64b --- /dev/null +++ b/man/man8/courier_selinux.8 -@@ -0,0 +1,101 @@ -+.TH "courier_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "courier Selinux Policy documentation" +@@ -0,0 +1,165 @@ ++.TH "courier_selinux" "8" "courier" "dwalsh@redhat.com" "courier SELinux Policy documentation" +.SH "NAME" +courier_selinux \- Security Enhanced Linux Policy for the courier processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the courier processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux courier policy is very flexible allowing users to setup their courier processes in as secure a method as possible. +.PP @@ -4746,70 +6640,130 @@ index 0000000..01c105d +.B courier_authdaemon_exec_t +.EE + -+- Set files with the courier_authdaemon_exec_t context, if you want to a executable to transition to the courier_authdaemon_t domain. ++- Set files with the courier_authdaemon_exec_t type, if you want to transition an executable to the courier_authdaemon_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_etc_t +.EE + -+- Set files with the courier_etc_t context, if you want to store courier files in the /etc directories. ++- Set files with the courier_etc_t type, if you want to store courier files in the /etc directories. ++ ++.br ++Paths: ++/usr/lib/courier/rootcerts(/.*)?, /etc/courier(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_exec_t +.EE + -+- Set files with the courier_exec_t context, if you want to a executable to transition to the courier_t domain. ++- Set files with the courier_exec_t type, if you want to transition an executable to the courier_t domain. ++ ++.br ++Paths: ++/usr/sbin/courierlogger, /usr/lib/courier/courier/.*, /usr/sbin/courierldapaliasd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_pcp_exec_t +.EE + -+- Set files with the courier_pcp_exec_t context, if you want to a executable to transition to the courier_pcp_t domain. ++- Set files with the courier_pcp_exec_t type, if you want to transition an executable to the courier_pcp_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_pop_exec_t +.EE + -+- Set files with the courier_pop_exec_t context, if you want to a executable to transition to the courier_pop_t domain. ++- Set files with the courier_pop_exec_t type, if you want to transition an executable to the courier_pop_t domain. ++ ++.br ++Paths: ++/usr/lib/courier/imapd, /usr/lib/courier/courier/courierpop.*, /usr/lib/courier/pop3d, /usr/lib/courier/courier/imaplogin, /usr/bin/imapd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_spool_t +.EE + -+- Set files with the courier_spool_t context, if you want to store the courier files under the /var/spool directory. ++- Set files with the courier_spool_t type, if you want to store the courier files under the /var/spool directory. ++ ++.br ++Paths: ++/var/spool/authdaemon(/.*)?, /var/spool/courier(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_sqwebmail_exec_t +.EE + -+- Set files with the courier_sqwebmail_exec_t context, if you want to a executable to transition to the courier_sqwebmail_t domain. ++- Set files with the courier_sqwebmail_exec_t type, if you want to transition an executable to the courier_sqwebmail_t domain. + + +.EX +.B courier_tcpd_exec_t +.EE + -+- Set files with the courier_tcpd_exec_t context, if you want to a executable to transition to the courier_tcpd_t domain. ++- Set files with the courier_tcpd_exec_t type, if you want to transition an executable to the courier_tcpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_var_lib_t +.EE + -+- Set files with the courier_var_lib_t context, if you want to store the courier files under the /var/lib directory. ++- Set files with the courier_var_lib_t type, if you want to store the courier files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B courier_var_run_t +.EE + -+- Set files with the courier_var_run_t context, if you want to store the courier files under the /run directory. ++- Set files with the courier_var_run_t type, if you want to store the courier files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4824,25 +6778,29 @@ index 0000000..01c105d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), courier(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cpucontrol_selinux.8 b/man/man8/cpucontrol_selinux.8 new file mode 100644 -index 0000000..31e51ce +index 0000000..8069d50 --- /dev/null +++ b/man/man8/cpucontrol_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "cpucontrol_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cpucontrol Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "cpucontrol_selinux" "8" "cpucontrol" "dwalsh@redhat.com" "cpucontrol SELinux Policy documentation" +.SH "NAME" +cpucontrol_selinux \- Security Enhanced Linux Policy for the cpucontrol processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cpucontrol processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cpucontrol policy is very flexible allowing users to setup their cpucontrol processes in as secure a method as possible. +.PP @@ -4853,15 +6811,24 @@ index 0000000..31e51ce +.B cpucontrol_conf_t +.EE + -+- Set files with the cpucontrol_conf_t context, if you want to treat the files as cpucontrol configuration data, usually stored under the /etc directory. ++- Set files with the cpucontrol_conf_t type, if you want to treat the files as cpucontrol configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cpucontrol_exec_t +.EE + -+- Set files with the cpucontrol_exec_t context, if you want to a executable to transition to the cpucontrol_t domain. ++- Set files with the cpucontrol_exec_t type, if you want to transition an executable to the cpucontrol_t domain. + ++.br ++Paths: ++/sbin/microcode_ctl, /usr/sbin/microcode_ctl +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -4875,25 +6842,29 @@ index 0000000..31e51ce +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cpucontrol(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cpufreqselector_selinux.8 b/man/man8/cpufreqselector_selinux.8 new file mode 100644 -index 0000000..5d1a63a +index 0000000..5e5c336 --- /dev/null +++ b/man/man8/cpufreqselector_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "cpufreqselector_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cpufreqselector Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "cpufreqselector_selinux" "8" "cpufreqselector" "dwalsh@redhat.com" "cpufreqselector SELinux Policy documentation" +.SH "NAME" +cpufreqselector_selinux \- Security Enhanced Linux Policy for the cpufreqselector processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cpufreqselector processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cpufreqselector policy is very flexible allowing users to setup their cpufreqselector processes in as secure a method as possible. +.PP @@ -4904,7 +6875,7 @@ index 0000000..5d1a63a +.B cpufreqselector_exec_t +.EE + -+- Set files with the cpufreqselector_exec_t context, if you want to a executable to transition to the cpufreqselector_t domain. ++- Set files with the cpufreqselector_exec_t type, if you want to transition an executable to the cpufreqselector_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4919,25 +6890,29 @@ index 0000000..5d1a63a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cpufreqselector(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cpuspeed_selinux.8 b/man/man8/cpuspeed_selinux.8 new file mode 100644 -index 0000000..b04ccd6 +index 0000000..a50b5d7 --- /dev/null +++ b/man/man8/cpuspeed_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "cpuspeed_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cpuspeed Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "cpuspeed_selinux" "8" "cpuspeed" "dwalsh@redhat.com" "cpuspeed SELinux Policy documentation" +.SH "NAME" +cpuspeed_selinux \- Security Enhanced Linux Policy for the cpuspeed processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cpuspeed processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cpuspeed policy is very flexible allowing users to setup their cpuspeed processes in as secure a method as possible. +.PP @@ -4948,14 +6923,23 @@ index 0000000..b04ccd6 +.B cpuspeed_exec_t +.EE + -+- Set files with the cpuspeed_exec_t context, if you want to a executable to transition to the cpuspeed_t domain. ++- Set files with the cpuspeed_exec_t type, if you want to transition an executable to the cpuspeed_t domain. ++ ++.br ++Paths: ++/usr/sbin/cpuspeed, /usr/sbin/powernowd, /usr/sbin/cpufreqd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cpuspeed_var_run_t +.EE + -+- Set files with the cpuspeed_var_run_t context, if you want to store the cpuspeed files under the /run directory. ++- Set files with the cpuspeed_var_run_t type, if you want to store the cpuspeed files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -4970,25 +6954,29 @@ index 0000000..b04ccd6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cpuspeed(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/crack_selinux.8 b/man/man8/crack_selinux.8 new file mode 100644 -index 0000000..8671f18 +index 0000000..c9284c7 --- /dev/null +++ b/man/man8/crack_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "crack_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "crack Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "crack_selinux" "8" "crack" "dwalsh@redhat.com" "crack SELinux Policy documentation" +.SH "NAME" +crack_selinux \- Security Enhanced Linux Policy for the crack processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the crack processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux crack policy is very flexible allowing users to setup their crack processes in as secure a method as possible. +.PP @@ -4999,28 +6987,40 @@ index 0000000..8671f18 +.B crack_db_t +.EE + -+- Set files with the crack_db_t context, if you want to treat the files as crack database content. ++- Set files with the crack_db_t type, if you want to treat the files as crack database content. + -+ -+.EX -+.B crack_exec_t -+.EE -+ -+- Set files with the crack_exec_t context, if you want to a executable to transition to the crack_t domain. ++.br ++Paths: ++/var/cache/cracklib(/.*)?, /usr/share/cracklib(/.*)?, /usr/lib/cracklib_dict.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B crack_tmp_t ++.B crack_exec_t +.EE + -+- Set files with the crack_tmp_t context, if you want to store crack temporary files in the /tmp directories. ++- Set files with the crack_exec_t type, if you want to transition an executable to the crack_t domain. + ++.br ++Paths: ++/usr/sbin/cracklib-[a-z]*, /usr/sbin/crack_[a-z]* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B crack_tmp_t ++.EE ++ ++- Set files with the crack_tmp_t type, if you want to store crack temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -5028,25 +7028,47 @@ index 0000000..8671f18 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), crack(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/crond_selinux.8 b/man/man8/crond_selinux.8 new file mode 100644 -index 0000000..b7ddcba +index 0000000..d44d0d9 --- /dev/null +++ b/man/man8/crond_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "crond_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "crond Selinux Policy documentation" +@@ -0,0 +1,119 @@ ++.TH "crond_selinux" "8" "crond" "dwalsh@redhat.com" "crond SELinux Policy documentation" +.SH "NAME" +crond_selinux \- Security Enhanced Linux Policy for the crond processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the crond processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. crond policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crond with the tightest access possible. ++ ++ ++.PP ++If you want to enable extra rules in the cron domain to support fcron, you must turn on the fcron_crond boolean. ++ ++.EX ++.B setsebool -P fcron_crond 1 ++.EE ++ ++.PP ++If you want to allow system cron jobs to relabel filesystem for restoring file contexts, you must turn on the cron_can_relabel boolean. ++ ++.EX ++.B setsebool -P cron_can_relabel 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux crond policy is very flexible allowing users to setup their crond processes in as secure a method as possible. +.PP @@ -5057,59 +7079,68 @@ index 0000000..b7ddcba +.B crond_exec_t +.EE + -+- Set files with the crond_exec_t context, if you want to a executable to transition to the crond_t domain. ++- Set files with the crond_exec_t type, if you want to transition an executable to the crond_t domain. ++ ++.br ++Paths: ++/usr/sbin/atd, /usr/sbin/fcron, /usr/sbin/cron(d)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B crond_initrc_exec_t +.EE + -+- Set files with the crond_initrc_exec_t context, if you want to a executable to transition to the crond_initrc_t domain. ++- Set files with the crond_initrc_exec_t type, if you want to transition an executable to the crond_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B crond_tmp_t +.EE + -+- Set files with the crond_tmp_t context, if you want to store crond temporary files in the /tmp directories. ++- Set files with the crond_tmp_t type, if you want to store crond temporary files in the /tmp directories. + + +.EX +.B crond_unit_file_t +.EE + -+- Set files with the crond_unit_file_t context, if you want to treat the files as crond unit content. -+ -+ -+.EX -+.B crond_var_run_t -+.EE -+ -+- Set files with the crond_var_run_t context, if you want to store the crond files under the /run directory. ++- Set files with the crond_unit_file_t type, if you want to treat the files as crond unit content. + ++.br ++Paths: ++/usr/lib/systemd/system/crond\.service, /lib/systemd/system/crond\.service +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. crond policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crond with the tightest access possible. -+ -+ -+.PP -+If you want to enable extra rules in the cron domain to support fcron, you must turn on the fcron_crond boolean. + +.EX -+.B setsebool -P fcron_crond 1 ++.B crond_var_run_t +.EE + -+.PP -+If you want to allow system cron jobs to relabel filesystem for restoring file contexts, you must turn on the cron_can_relabel boolean. ++- Set files with the crond_var_run_t type, if you want to store the crond files under the /run directory. + -+.EX -+.B setsebool -P cron_can_relabel 1 -+.EE ++.br ++Paths: ++/var/run/crond?\.pid, /var/run/.*cron.*, /var/run/fcron\.pid, /var/run/crond?\.reboot, /var/run/fcron\.fifo, /var/run/atd\.pid, /var/run/anacron\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + +.SH "COMMANDS" + @@ -5121,7 +7152,7 @@ index 0000000..b7ddcba +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), crond(8), semanage(8), restorecon(8), chcon(1) @@ -5129,19 +7160,23 @@ index 0000000..b7ddcba \ No newline at end of file diff --git a/man/man8/crontab_selinux.8 b/man/man8/crontab_selinux.8 new file mode 100644 -index 0000000..1e6fdd2 +index 0000000..680fae0 --- /dev/null +++ b/man/man8/crontab_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "crontab_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "crontab Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "crontab_selinux" "8" "crontab" "dwalsh@redhat.com" "crontab SELinux Policy documentation" +.SH "NAME" +crontab_selinux \- Security Enhanced Linux Policy for the crontab processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the crontab processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux crontab policy is very flexible allowing users to setup their crontab processes in as secure a method as possible. +.PP @@ -5152,21 +7187,24 @@ index 0000000..1e6fdd2 +.B crontab_exec_t +.EE + -+- Set files with the crontab_exec_t context, if you want to a executable to transition to the crontab_t domain. -+ -+ -+.EX -+.B crontab_tmp_t -+.EE -+ -+- Set files with the crontab_tmp_t context, if you want to store crontab temporary files in the /tmp directories. ++- Set files with the crontab_exec_t type, if you want to transition an executable to the crontab_t domain. + ++.br ++Paths: ++/usr/bin/(f)?crontab, /usr/bin/at +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B crontab_tmp_t ++.EE ++ ++- Set files with the crontab_tmp_t type, if you want to store crontab temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -5174,25 +7212,29 @@ index 0000000..1e6fdd2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), crontab(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ctdbd_selinux.8 b/man/man8/ctdbd_selinux.8 new file mode 100644 -index 0000000..cb8fc40 +index 0000000..38e1b17 --- /dev/null +++ b/man/man8/ctdbd_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "ctdbd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ctdbd Selinux Policy documentation" +@@ -0,0 +1,141 @@ ++.TH "ctdbd_selinux" "8" "ctdbd" "dwalsh@redhat.com" "ctdbd SELinux Policy documentation" +.SH "NAME" +ctdbd_selinux \- Security Enhanced Linux Policy for the ctdbd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ctdbd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible. +.PP @@ -5203,49 +7245,82 @@ index 0000000..cb8fc40 +.B ctdbd_exec_t +.EE + -+- Set files with the ctdbd_exec_t context, if you want to a executable to transition to the ctdbd_t domain. ++- Set files with the ctdbd_exec_t type, if you want to transition an executable to the ctdbd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ctdbd_initrc_exec_t +.EE + -+- Set files with the ctdbd_initrc_exec_t context, if you want to a executable to transition to the ctdbd_initrc_t domain. ++- Set files with the ctdbd_initrc_exec_t type, if you want to transition an executable to the ctdbd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ctdbd_log_t +.EE + -+- Set files with the ctdbd_log_t context, if you want to treat the data as ctdbd log data, usually stored under the /var/log directory. ++- Set files with the ctdbd_log_t type, if you want to treat the data as ctdbd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ctdbd_spool_t +.EE + -+- Set files with the ctdbd_spool_t context, if you want to store the ctdbd files under the /var/spool directory. ++- Set files with the ctdbd_spool_t type, if you want to store the ctdbd files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ctdbd_tmp_t +.EE + -+- Set files with the ctdbd_tmp_t context, if you want to store ctdbd temporary files in the /tmp directories. ++- Set files with the ctdbd_tmp_t type, if you want to store ctdbd temporary files in the /tmp directories. + + +.EX +.B ctdbd_var_lib_t +.EE + -+- Set files with the ctdbd_var_lib_t context, if you want to store the ctdbd files under the /var/lib directory. ++- Set files with the ctdbd_var_lib_t type, if you want to store the ctdbd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/ctdb(/.*)?, /var/lib/ctdbd(/.*)?, /etc/ctdb(/.*)?, /var/ctdbd(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ctdbd_var_run_t +.EE + -+- Set files with the ctdbd_var_run_t context, if you want to store the ctdbd files under the /run directory. ++- Set files with the ctdbd_var_run_t type, if you want to store the ctdbd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -5253,6 +7328,30 @@ index 0000000..cb8fc40 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ctdbd policy is very flexible allowing users to setup their ctdbd processes in as secure a method as possible. ++.PP ++The following port types are defined for ctdbd: ++.EX ++ ++.B ctdb_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 4379 ++.EE ++.B udp 4379 ++.EE +.SH "COMMANDS" + +.PP @@ -5260,25 +7359,29 @@ index 0000000..cb8fc40 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ctdbd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cups_selinux.8 b/man/man8/cups_selinux.8 new file mode 100644 -index 0000000..d94fa5a +index 0000000..c2d5cbd --- /dev/null +++ b/man/man8/cups_selinux.8 -@@ -0,0 +1,143 @@ -+.TH "cups_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cups Selinux Policy documentation" +@@ -0,0 +1,222 @@ ++.TH "cups_selinux" "8" "cups" "dwalsh@redhat.com" "cups SELinux Policy documentation" +.SH "NAME" +cups_selinux \- Security Enhanced Linux Policy for the cups processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cups processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cups policy is very flexible allowing users to setup their cups processes in as secure a method as possible. +.PP @@ -5289,113 +7392,188 @@ index 0000000..d94fa5a +.B cups_pdf_exec_t +.EE + -+- Set files with the cups_pdf_exec_t context, if you want to a executable to transition to the cups_pdf_t domain. ++- Set files with the cups_pdf_exec_t type, if you want to transition an executable to the cups_pdf_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cups_pdf_tmp_t +.EE + -+- Set files with the cups_pdf_tmp_t context, if you want to store cups pdf temporary files in the /tmp directories. ++- Set files with the cups_pdf_tmp_t type, if you want to store cups pdf temporary files in the /tmp directories. + + +.EX +.B cupsd_config_exec_t +.EE + -+- Set files with the cupsd_config_exec_t context, if you want to a executable to transition to the cupsd_config_t domain. ++- Set files with the cupsd_config_exec_t type, if you want to transition an executable to the cupsd_config_t domain. ++ ++.br ++Paths: ++/usr/sbin/printconf-backend, /usr/sbin/hal_lpadmin, /usr/lib/udev/udev-configure-printer, /usr/libexec/cups-pk-helper-mechanism, /usr/libexec/hal_lpadmin, /lib/udev/udev-configure-printer, /usr/bin/cups-config-daemon ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_config_var_run_t +.EE + -+- Set files with the cupsd_config_var_run_t context, if you want to store the cupsd config files under the /run directory. ++- Set files with the cupsd_config_var_run_t type, if you want to store the cupsd config files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_etc_t +.EE + -+- Set files with the cupsd_etc_t context, if you want to store cupsd files in the /etc directories. ++- Set files with the cupsd_etc_t type, if you want to store cupsd files in the /etc directories. ++ ++.br ++Paths: ++/usr/share/cups(/.*)?, /etc/cups(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_exec_t +.EE + -+- Set files with the cupsd_exec_t context, if you want to a executable to transition to the cupsd_t domain. ++- Set files with the cupsd_exec_t type, if you want to transition an executable to the cupsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_initrc_exec_t +.EE + -+- Set files with the cupsd_initrc_exec_t context, if you want to a executable to transition to the cupsd_initrc_t domain. ++- Set files with the cupsd_initrc_exec_t type, if you want to transition an executable to the cupsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_interface_t +.EE + -+- Set files with the cupsd_interface_t context, if you want to treat the files as cupsd interface data. ++- Set files with the cupsd_interface_t type, if you want to treat the files as cupsd interface data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lock_t +.EE + -+- Set files with the cupsd_lock_t context, if you want to treat the files as cupsd lock data, stored under the /var/lock directory ++- Set files with the cupsd_lock_t type, if you want to treat the files as cupsd lock data, stored under the /var/lock directory + + +.EX +.B cupsd_log_t +.EE + -+- Set files with the cupsd_log_t context, if you want to treat the data as cupsd log data, usually stored under the /var/log directory. ++- Set files with the cupsd_log_t type, if you want to treat the data as cupsd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/cups(/.*)?, /usr/local/Brother/fax/.*\.log, /var/log/turboprint.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lpd_exec_t +.EE + -+- Set files with the cupsd_lpd_exec_t context, if you want to a executable to transition to the cupsd_lpd_t domain. ++- Set files with the cupsd_lpd_exec_t type, if you want to transition an executable to the cupsd_lpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lpd_tmp_t +.EE + -+- Set files with the cupsd_lpd_tmp_t context, if you want to store cupsd lpd temporary files in the /tmp directories. ++- Set files with the cupsd_lpd_tmp_t type, if you want to store cupsd lpd temporary files in the /tmp directories. + + +.EX +.B cupsd_lpd_var_run_t +.EE + -+- Set files with the cupsd_lpd_var_run_t context, if you want to store the cupsd lpd files under the /run directory. ++- Set files with the cupsd_lpd_var_run_t type, if you want to store the cupsd lpd files under the /run directory. + + +.EX +.B cupsd_rw_etc_t +.EE + -+- Set files with the cupsd_rw_etc_t context, if you want to store cupsd rw files in the /etc directories. ++- Set files with the cupsd_rw_etc_t type, if you want to store cupsd rw files in the /etc directories. ++ ++.br ++Paths: ++/etc/cups/lpoptions.*, /usr/local/linuxprinter/ppd(/.*)?, /etc/cups/subscriptions.*, /usr/local/Brother/(.*/)?inf(/.*)?, /etc/cups/classes\.conf.*, /usr/lib/bjlib(/.*)?, /etc/cups/ppd(/.*)?, /opt/gutenprint/ppds(/.*)?, /etc/printcap.*, /etc/alchemist/namespace/printconf(/.*)?, /usr/local/Printer/(.*/)?inf(/.*)?, /var/lib/cups/certs, /etc/cups/ppds\.dat, /etc/cups/certs, /etc/cups/certs/.*, /etc/cups/printers\.conf.*, /var/lib/cups/certs/.*, /var/cache/foomatic(/.*)?, /var/cache/alchemist/printconf.*, /etc/cups/cupsd\.conf.*, /var/cache/cups(/.*)?, /usr/share/foomatic/db/oldprinterids ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_tmp_t +.EE + -+- Set files with the cupsd_tmp_t context, if you want to store cupsd temporary files in the /tmp directories. ++- Set files with the cupsd_tmp_t type, if you want to store cupsd temporary files in the /tmp directories. + + +.EX +.B cupsd_var_run_t +.EE + -+- Set files with the cupsd_var_run_t context, if you want to store the cupsd files under the /run directory. ++- Set files with the cupsd_var_run_t type, if you want to store the cupsd files under the /run directory. + ++.br ++Paths: ++/var/ccpd(/.*)?, /var/ekpd(/.*)?, /var/turboprint(/.*)?, /var/run/cups(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -5409,25 +7587,29 @@ index 0000000..d94fa5a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cups(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cupsd_selinux.8 b/man/man8/cupsd_selinux.8 new file mode 100644 -index 0000000..f3624c6 +index 0000000..7f88c77 --- /dev/null +++ b/man/man8/cupsd_selinux.8 -@@ -0,0 +1,129 @@ -+.TH "cupsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cupsd Selinux Policy documentation" +@@ -0,0 +1,202 @@ ++.TH "cupsd_selinux" "8" "cupsd" "dwalsh@redhat.com" "cupsd SELinux Policy documentation" +.SH "NAME" +cupsd_selinux \- Security Enhanced Linux Policy for the cupsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cupsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cupsd policy is very flexible allowing users to setup their cupsd processes in as secure a method as possible. +.PP @@ -5438,99 +7620,168 @@ index 0000000..f3624c6 +.B cupsd_config_exec_t +.EE + -+- Set files with the cupsd_config_exec_t context, if you want to a executable to transition to the cupsd_config_t domain. ++- Set files with the cupsd_config_exec_t type, if you want to transition an executable to the cupsd_config_t domain. ++ ++.br ++Paths: ++/usr/sbin/printconf-backend, /usr/sbin/hal_lpadmin, /usr/lib/udev/udev-configure-printer, /usr/libexec/cups-pk-helper-mechanism, /usr/libexec/hal_lpadmin, /lib/udev/udev-configure-printer, /usr/bin/cups-config-daemon ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_config_var_run_t +.EE + -+- Set files with the cupsd_config_var_run_t context, if you want to store the cupsd config files under the /run directory. ++- Set files with the cupsd_config_var_run_t type, if you want to store the cupsd config files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_etc_t +.EE + -+- Set files with the cupsd_etc_t context, if you want to store cupsd files in the /etc directories. ++- Set files with the cupsd_etc_t type, if you want to store cupsd files in the /etc directories. ++ ++.br ++Paths: ++/usr/share/cups(/.*)?, /etc/cups(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_exec_t +.EE + -+- Set files with the cupsd_exec_t context, if you want to a executable to transition to the cupsd_t domain. ++- Set files with the cupsd_exec_t type, if you want to transition an executable to the cupsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_initrc_exec_t +.EE + -+- Set files with the cupsd_initrc_exec_t context, if you want to a executable to transition to the cupsd_initrc_t domain. ++- Set files with the cupsd_initrc_exec_t type, if you want to transition an executable to the cupsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_interface_t +.EE + -+- Set files with the cupsd_interface_t context, if you want to treat the files as cupsd interface data. ++- Set files with the cupsd_interface_t type, if you want to treat the files as cupsd interface data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lock_t +.EE + -+- Set files with the cupsd_lock_t context, if you want to treat the files as cupsd lock data, stored under the /var/lock directory ++- Set files with the cupsd_lock_t type, if you want to treat the files as cupsd lock data, stored under the /var/lock directory + + +.EX +.B cupsd_log_t +.EE + -+- Set files with the cupsd_log_t context, if you want to treat the data as cupsd log data, usually stored under the /var/log directory. ++- Set files with the cupsd_log_t type, if you want to treat the data as cupsd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/cups(/.*)?, /usr/local/Brother/fax/.*\.log, /var/log/turboprint.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lpd_exec_t +.EE + -+- Set files with the cupsd_lpd_exec_t context, if you want to a executable to transition to the cupsd_lpd_t domain. ++- Set files with the cupsd_lpd_exec_t type, if you want to transition an executable to the cupsd_lpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_lpd_tmp_t +.EE + -+- Set files with the cupsd_lpd_tmp_t context, if you want to store cupsd lpd temporary files in the /tmp directories. ++- Set files with the cupsd_lpd_tmp_t type, if you want to store cupsd lpd temporary files in the /tmp directories. + + +.EX +.B cupsd_lpd_var_run_t +.EE + -+- Set files with the cupsd_lpd_var_run_t context, if you want to store the cupsd lpd files under the /run directory. ++- Set files with the cupsd_lpd_var_run_t type, if you want to store the cupsd lpd files under the /run directory. + + +.EX +.B cupsd_rw_etc_t +.EE + -+- Set files with the cupsd_rw_etc_t context, if you want to store cupsd rw files in the /etc directories. ++- Set files with the cupsd_rw_etc_t type, if you want to store cupsd rw files in the /etc directories. ++ ++.br ++Paths: ++/etc/cups/lpoptions.*, /usr/local/linuxprinter/ppd(/.*)?, /etc/cups/subscriptions.*, /usr/local/Brother/(.*/)?inf(/.*)?, /etc/cups/classes\.conf.*, /usr/lib/bjlib(/.*)?, /etc/cups/ppd(/.*)?, /opt/gutenprint/ppds(/.*)?, /etc/printcap.*, /etc/alchemist/namespace/printconf(/.*)?, /usr/local/Printer/(.*/)?inf(/.*)?, /var/lib/cups/certs, /etc/cups/ppds\.dat, /etc/cups/certs, /etc/cups/certs/.*, /etc/cups/printers\.conf.*, /var/lib/cups/certs/.*, /var/cache/foomatic(/.*)?, /var/cache/alchemist/printconf.*, /etc/cups/cupsd\.conf.*, /var/cache/cups(/.*)?, /usr/share/foomatic/db/oldprinterids ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cupsd_tmp_t +.EE + -+- Set files with the cupsd_tmp_t context, if you want to store cupsd temporary files in the /tmp directories. ++- Set files with the cupsd_tmp_t type, if you want to store cupsd temporary files in the /tmp directories. + + +.EX +.B cupsd_var_run_t +.EE + -+- Set files with the cupsd_var_run_t context, if you want to store the cupsd files under the /run directory. ++- Set files with the cupsd_var_run_t type, if you want to store the cupsd files under the /run directory. + ++.br ++Paths: ++/var/ccpd(/.*)?, /var/ekpd(/.*)?, /var/turboprint(/.*)?, /var/run/cups(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -5544,25 +7795,40 @@ index 0000000..f3624c6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cupsd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cvs_selinux.8 b/man/man8/cvs_selinux.8 new file mode 100644 -index 0000000..3e333e8 +index 0000000..ff16e2b --- /dev/null +++ b/man/man8/cvs_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "cvs_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cvs Selinux Policy documentation" +@@ -0,0 +1,125 @@ ++.TH "cvs_selinux" "8" "cvs" "dwalsh@redhat.com" "cvs SELinux Policy documentation" +.SH "NAME" +cvs_selinux \- Security Enhanced Linux Policy for the cvs processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cvs processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. cvs policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cvs with the tightest access possible. ++ ++ ++.PP ++If you want to allow cvs daemon to read shado, you must turn on the allow_cvs_read_shadow boolean. ++ ++.EX ++.B setsebool -P allow_cvs_read_shadow 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cvs policy is very flexible allowing users to setup their cvs processes in as secure a method as possible. +.PP @@ -5573,60 +7839,82 @@ index 0000000..3e333e8 +.B cvs_data_t +.EE + -+- Set files with the cvs_data_t context, if you want to treat the files as cvs content. ++- Set files with the cvs_data_t type, if you want to treat the files as cvs content. ++ ++.br ++Paths: ++/opt/cvs(/.*)?, /var/cvs(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cvs_exec_t +.EE + -+- Set files with the cvs_exec_t context, if you want to a executable to transition to the cvs_t domain. ++- Set files with the cvs_exec_t type, if you want to transition an executable to the cvs_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cvs_initrc_exec_t +.EE + -+- Set files with the cvs_initrc_exec_t context, if you want to a executable to transition to the cvs_initrc_t domain. ++- Set files with the cvs_initrc_exec_t type, if you want to transition an executable to the cvs_initrc_t domain. + + +.EX +.B cvs_keytab_t +.EE + -+- Set files with the cvs_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the cvs_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B cvs_tmp_t +.EE + -+- Set files with the cvs_tmp_t context, if you want to store cvs temporary files in the /tmp directories. ++- Set files with the cvs_tmp_t type, if you want to store cvs temporary files in the /tmp directories. + + +.EX +.B cvs_var_run_t +.EE + -+- Set files with the cvs_var_run_t context, if you want to store the cvs files under the /run directory. ++- Set files with the cvs_var_run_t type, if you want to store the cvs files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. -+ -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. cvs policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cvs with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow cvs daemon to read shado, you must turn on the allow_cvs_read_shadow boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux cvs policy is very flexible allowing users to setup their cvs processes in as secure a method as possible. ++.PP ++The following port types are defined for cvs: +.EX -+.B setsebool -P allow_cvs_read_shadow 1 ++ ++.B cvs_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 2401 ++.EE ++.B udp 2401 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -5637,7 +7925,7 @@ index 0000000..3e333e8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cvs(8), semanage(8), restorecon(8), chcon(1) @@ -5645,19 +7933,23 @@ index 0000000..3e333e8 \ No newline at end of file diff --git a/man/man8/cyphesis_selinux.8 b/man/man8/cyphesis_selinux.8 new file mode 100644 -index 0000000..995f8f7 +index 0000000..3fcc210 --- /dev/null +++ b/man/man8/cyphesis_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "cyphesis_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cyphesis Selinux Policy documentation" +@@ -0,0 +1,99 @@ ++.TH "cyphesis_selinux" "8" "cyphesis" "dwalsh@redhat.com" "cyphesis SELinux Policy documentation" +.SH "NAME" +cyphesis_selinux \- Security Enhanced Linux Policy for the cyphesis processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cyphesis processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cyphesis policy is very flexible allowing users to setup their cyphesis processes in as secure a method as possible. +.PP @@ -5668,28 +7960,40 @@ index 0000000..995f8f7 +.B cyphesis_exec_t +.EE + -+- Set files with the cyphesis_exec_t context, if you want to a executable to transition to the cyphesis_t domain. ++- Set files with the cyphesis_exec_t type, if you want to transition an executable to the cyphesis_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cyphesis_log_t +.EE + -+- Set files with the cyphesis_log_t context, if you want to treat the data as cyphesis log data, usually stored under the /var/log directory. ++- Set files with the cyphesis_log_t type, if you want to treat the data as cyphesis log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cyphesis_tmp_t +.EE + -+- Set files with the cyphesis_tmp_t context, if you want to store cyphesis temporary files in the /tmp directories. ++- Set files with the cyphesis_tmp_t type, if you want to store cyphesis temporary files in the /tmp directories. + + +.EX +.B cyphesis_var_run_t +.EE + -+- Set files with the cyphesis_var_run_t context, if you want to store the cyphesis files under the /run directory. ++- Set files with the cyphesis_var_run_t type, if you want to store the cyphesis files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -5697,6 +8001,30 @@ index 0000000..995f8f7 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux cyphesis policy is very flexible allowing users to setup their cyphesis processes in as secure a method as possible. ++.PP ++The following port types are defined for cyphesis: ++.EX ++ ++.B cyphesis_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 6767,6769,6780-6799 ++.EE ++.B udp 32771 ++.EE +.SH "COMMANDS" + +.PP @@ -5704,25 +8032,29 @@ index 0000000..995f8f7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cyphesis(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/cyrus_selinux.8 b/man/man8/cyrus_selinux.8 new file mode 100644 -index 0000000..7b6966a +index 0000000..31fd311 --- /dev/null +++ b/man/man8/cyrus_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "cyrus_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "cyrus Selinux Policy documentation" +@@ -0,0 +1,95 @@ ++.TH "cyrus_selinux" "8" "cyrus" "dwalsh@redhat.com" "cyrus SELinux Policy documentation" +.SH "NAME" +cyrus_selinux \- Security Enhanced Linux Policy for the cyrus processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the cyrus processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux cyrus policy is very flexible allowing users to setup their cyrus processes in as secure a method as possible. +.PP @@ -5733,49 +8065,67 @@ index 0000000..7b6966a +.B cyrus_exec_t +.EE + -+- Set files with the cyrus_exec_t context, if you want to a executable to transition to the cyrus_t domain. ++- Set files with the cyrus_exec_t type, if you want to transition an executable to the cyrus_t domain. ++ ++.br ++Paths: ++/usr/lib/cyrus-imapd/cyrus-master, /usr/lib/cyrus/master ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cyrus_initrc_exec_t +.EE + -+- Set files with the cyrus_initrc_exec_t context, if you want to a executable to transition to the cyrus_initrc_t domain. ++- Set files with the cyrus_initrc_exec_t type, if you want to transition an executable to the cyrus_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B cyrus_keytab_t +.EE + -+- Set files with the cyrus_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the cyrus_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B cyrus_tmp_t +.EE + -+- Set files with the cyrus_tmp_t context, if you want to store cyrus temporary files in the /tmp directories. ++- Set files with the cyrus_tmp_t type, if you want to store cyrus temporary files in the /tmp directories. + + +.EX +.B cyrus_var_lib_t +.EE + -+- Set files with the cyrus_var_lib_t context, if you want to store the cyrus files under the /var/lib directory. -+ -+ -+.EX -+.B cyrus_var_run_t -+.EE -+ -+- Set files with the cyrus_var_run_t context, if you want to store the cyrus files under the /run directory. ++- Set files with the cyrus_var_lib_t type, if you want to store the cyrus files under the /var/lib directory. + ++.br ++Paths: ++/var/imap(/.*)?, /var/lib/imap(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B cyrus_var_run_t ++.EE ++ ++- Set files with the cyrus_var_run_t type, if you want to store the cyrus files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -5783,25 +8133,29 @@ index 0000000..7b6966a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), cyrus(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dbskkd_selinux.8 b/man/man8/dbskkd_selinux.8 new file mode 100644 -index 0000000..0163c3b +index 0000000..b6662a5 --- /dev/null +++ b/man/man8/dbskkd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dbskkd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dbskkd Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "dbskkd_selinux" "8" "dbskkd" "dwalsh@redhat.com" "dbskkd SELinux Policy documentation" +.SH "NAME" +dbskkd_selinux \- Security Enhanced Linux Policy for the dbskkd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dbskkd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dbskkd policy is very flexible allowing users to setup their dbskkd processes in as secure a method as possible. +.PP @@ -5812,28 +8166,50 @@ index 0000000..0163c3b +.B dbskkd_exec_t +.EE + -+- Set files with the dbskkd_exec_t context, if you want to a executable to transition to the dbskkd_t domain. ++- Set files with the dbskkd_exec_t type, if you want to transition an executable to the dbskkd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dbskkd_tmp_t +.EE + -+- Set files with the dbskkd_tmp_t context, if you want to store dbskkd temporary files in the /tmp directories. ++- Set files with the dbskkd_tmp_t type, if you want to store dbskkd temporary files in the /tmp directories. + + +.EX +.B dbskkd_var_run_t +.EE + -+- Set files with the dbskkd_var_run_t context, if you want to store the dbskkd files under the /run directory. ++- Set files with the dbskkd_var_run_t type, if you want to store the dbskkd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dbskkd policy is very flexible allowing users to setup their dbskkd processes in as secure a method as possible. ++.PP ++The following port types are defined for dbskkd: ++.EX ++ ++.B dbskkd_port_t ++.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 1178 ++.EE +.SH "COMMANDS" + +.PP @@ -5841,25 +8217,29 @@ index 0000000..0163c3b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dbskkd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dcc_selinux.8 b/man/man8/dcc_selinux.8 new file mode 100644 -index 0000000..2d009f9 +index 0000000..856752d --- /dev/null +++ b/man/man8/dcc_selinux.8 -@@ -0,0 +1,143 @@ -+.TH "dcc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dcc Selinux Policy documentation" +@@ -0,0 +1,238 @@ ++.TH "dcc_selinux" "8" "dcc" "dwalsh@redhat.com" "dcc SELinux Policy documentation" +.SH "NAME" +dcc_selinux \- Security Enhanced Linux Policy for the dcc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dcc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dcc policy is very flexible allowing users to setup their dcc processes in as secure a method as possible. +.PP @@ -5870,119 +8250,210 @@ index 0000000..2d009f9 +.B dcc_client_exec_t +.EE + -+- Set files with the dcc_client_exec_t context, if you want to a executable to transition to the dcc_client_t domain. ++- Set files with the dcc_client_exec_t type, if you want to transition an executable to the dcc_client_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcc_client_map_t +.EE + -+- Set files with the dcc_client_map_t context, if you want to treat the files as dcc client map data. ++- Set files with the dcc_client_map_t type, if you want to treat the files as dcc client map data. ++ ++.br ++Paths: ++/var/lib/dcc/map, /etc/dcc/map, /var/dcc/map, /var/run/dcc/map ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcc_client_tmp_t +.EE + -+- Set files with the dcc_client_tmp_t context, if you want to store dcc client temporary files in the /tmp directories. ++- Set files with the dcc_client_tmp_t type, if you want to store dcc client temporary files in the /tmp directories. + + +.EX +.B dcc_dbclean_exec_t +.EE + -+- Set files with the dcc_dbclean_exec_t context, if you want to a executable to transition to the dcc_dbclean_t domain. ++- Set files with the dcc_dbclean_exec_t type, if you want to transition an executable to the dcc_dbclean_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcc_dbclean_tmp_t +.EE + -+- Set files with the dcc_dbclean_tmp_t context, if you want to store dcc dbclean temporary files in the /tmp directories. ++- Set files with the dcc_dbclean_tmp_t type, if you want to store dcc dbclean temporary files in the /tmp directories. + + +.EX +.B dcc_var_run_t +.EE + -+- Set files with the dcc_var_run_t context, if you want to store the dcc files under the /run directory. ++- Set files with the dcc_var_run_t type, if you want to store the dcc files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcc_var_t +.EE + -+- Set files with the dcc_var_t context, if you want to store the files under the /var directory. ++- Set files with the dcc_var_t type, if you want to store the files under the /var directory. ++ ++.br ++Paths: ++/etc/dcc(/.*)?, /var/dcc(/.*)?, /var/lib/dcc(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccd_exec_t +.EE + -+- Set files with the dccd_exec_t context, if you want to a executable to transition to the dccd_t domain. ++- Set files with the dccd_exec_t type, if you want to transition an executable to the dccd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccd_tmp_t +.EE + -+- Set files with the dccd_tmp_t context, if you want to store dccd temporary files in the /tmp directories. ++- Set files with the dccd_tmp_t type, if you want to store dccd temporary files in the /tmp directories. + + +.EX +.B dccd_var_run_t +.EE + -+- Set files with the dccd_var_run_t context, if you want to store the dccd files under the /run directory. ++- Set files with the dccd_var_run_t type, if you want to store the dccd files under the /run directory. + + +.EX +.B dccifd_exec_t +.EE + -+- Set files with the dccifd_exec_t context, if you want to a executable to transition to the dccifd_t domain. ++- Set files with the dccifd_exec_t type, if you want to transition an executable to the dccifd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccifd_tmp_t +.EE + -+- Set files with the dccifd_tmp_t context, if you want to store dccifd temporary files in the /tmp directories. ++- Set files with the dccifd_tmp_t type, if you want to store dccifd temporary files in the /tmp directories. + + +.EX +.B dccifd_var_run_t +.EE + -+- Set files with the dccifd_var_run_t context, if you want to store the dccifd files under the /run directory. ++- Set files with the dccifd_var_run_t type, if you want to store the dccifd files under the /run directory. ++ ++.br ++Paths: ++/etc/dcc/dccifd, /var/run/dcc/dccifd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccm_exec_t +.EE + -+- Set files with the dccm_exec_t context, if you want to a executable to transition to the dccm_t domain. ++- Set files with the dccm_exec_t type, if you want to transition an executable to the dccm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccm_tmp_t +.EE + -+- Set files with the dccm_tmp_t context, if you want to store dccm temporary files in the /tmp directories. ++- Set files with the dccm_tmp_t type, if you want to store dccm temporary files in the /tmp directories. + + +.EX +.B dccm_var_run_t +.EE + -+- Set files with the dccm_var_run_t context, if you want to store the dccm files under the /run directory. ++- Set files with the dccm_var_run_t type, if you want to store the dccm files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l + ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dcc policy is very flexible allowing users to setup their dcc processes in as secure a method as possible. ++.PP ++The following port types are defined for dcc: ++.EX ++ ++.B dcc_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 6276,6277 ++.EE ++.EX ++ ++.B dccm_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5679 ++.EE ++.B udp 5679 ++.EE +.SH "COMMANDS" + +.PP @@ -5990,25 +8461,29 @@ index 0000000..2d009f9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dcc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dccd_selinux.8 b/man/man8/dccd_selinux.8 new file mode 100644 -index 0000000..052f5fa +index 0000000..c4a8a2b --- /dev/null +++ b/man/man8/dccd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dccd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dccd Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "dccd_selinux" "8" "dccd" "dwalsh@redhat.com" "dccd SELinux Policy documentation" +.SH "NAME" +dccd_selinux \- Security Enhanced Linux Policy for the dccd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dccd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dccd policy is very flexible allowing users to setup their dccd processes in as secure a method as possible. +.PP @@ -6019,28 +8494,62 @@ index 0000000..052f5fa +.B dccd_exec_t +.EE + -+- Set files with the dccd_exec_t context, if you want to a executable to transition to the dccd_t domain. ++- Set files with the dccd_exec_t type, if you want to transition an executable to the dccd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccd_tmp_t +.EE + -+- Set files with the dccd_tmp_t context, if you want to store dccd temporary files in the /tmp directories. ++- Set files with the dccd_tmp_t type, if you want to store dccd temporary files in the /tmp directories. + + +.EX +.B dccd_var_run_t +.EE + -+- Set files with the dccd_var_run_t context, if you want to store the dccd files under the /run directory. ++- Set files with the dccd_var_run_t type, if you want to store the dccd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dccd policy is very flexible allowing users to setup their dccd processes in as secure a method as possible. ++.PP ++The following port types are defined for dccd: ++.EX + ++.B dcc_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 6276,6277 ++.EE ++.EX ++ ++.B dccm_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5679 ++.EE ++.B udp 5679 ++.EE +.SH "COMMANDS" + +.PP @@ -6048,25 +8557,29 @@ index 0000000..052f5fa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dccd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dccifd_selinux.8 b/man/man8/dccifd_selinux.8 new file mode 100644 -index 0000000..d91c610 +index 0000000..dd94bb1 --- /dev/null +++ b/man/man8/dccifd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dccifd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dccifd Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "dccifd_selinux" "8" "dccifd" "dwalsh@redhat.com" "dccifd SELinux Policy documentation" +.SH "NAME" +dccifd_selinux \- Security Enhanced Linux Policy for the dccifd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dccifd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dccifd policy is very flexible allowing users to setup their dccifd processes in as secure a method as possible. +.PP @@ -6077,22 +8590,31 @@ index 0000000..d91c610 +.B dccifd_exec_t +.EE + -+- Set files with the dccifd_exec_t context, if you want to a executable to transition to the dccifd_t domain. ++- Set files with the dccifd_exec_t type, if you want to transition an executable to the dccifd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccifd_tmp_t +.EE + -+- Set files with the dccifd_tmp_t context, if you want to store dccifd temporary files in the /tmp directories. ++- Set files with the dccifd_tmp_t type, if you want to store dccifd temporary files in the /tmp directories. + + +.EX +.B dccifd_var_run_t +.EE + -+- Set files with the dccifd_var_run_t context, if you want to store the dccifd files under the /run directory. ++- Set files with the dccifd_var_run_t type, if you want to store the dccifd files under the /run directory. + ++.br ++Paths: ++/etc/dcc/dccifd, /var/run/dcc/dccifd +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -6106,25 +8628,29 @@ index 0000000..d91c610 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dccifd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dccm_selinux.8 b/man/man8/dccm_selinux.8 new file mode 100644 -index 0000000..6948aec +index 0000000..a2eea09 --- /dev/null +++ b/man/man8/dccm_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dccm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dccm Selinux Policy documentation" +@@ -0,0 +1,80 @@ ++.TH "dccm_selinux" "8" "dccm" "dwalsh@redhat.com" "dccm SELinux Policy documentation" +.SH "NAME" +dccm_selinux \- Security Enhanced Linux Policy for the dccm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dccm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dccm policy is very flexible allowing users to setup their dccm processes in as secure a method as possible. +.PP @@ -6135,28 +8661,52 @@ index 0000000..6948aec +.B dccm_exec_t +.EE + -+- Set files with the dccm_exec_t context, if you want to a executable to transition to the dccm_t domain. ++- Set files with the dccm_exec_t type, if you want to transition an executable to the dccm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dccm_tmp_t +.EE + -+- Set files with the dccm_tmp_t context, if you want to store dccm temporary files in the /tmp directories. ++- Set files with the dccm_tmp_t type, if you want to store dccm temporary files in the /tmp directories. + + +.EX +.B dccm_var_run_t +.EE + -+- Set files with the dccm_var_run_t context, if you want to store the dccm files under the /run directory. ++- Set files with the dccm_var_run_t type, if you want to store the dccm files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dccm policy is very flexible allowing users to setup their dccm processes in as secure a method as possible. ++.PP ++The following port types are defined for dccm: ++.EX ++ ++.B dccm_port_t ++.EE ++ ++.EX ++Default Defined Ports: + ++.B tcp 5679 ++.EE ++.B udp 5679 ++.EE +.SH "COMMANDS" + +.PP @@ -6164,25 +8714,29 @@ index 0000000..6948aec +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dccm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dcerpcd_selinux.8 b/man/man8/dcerpcd_selinux.8 new file mode 100644 -index 0000000..fc51801 +index 0000000..e5ba3b6 --- /dev/null +++ b/man/man8/dcerpcd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "dcerpcd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dcerpcd Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "dcerpcd_selinux" "8" "dcerpcd" "dwalsh@redhat.com" "dcerpcd SELinux Policy documentation" +.SH "NAME" +dcerpcd_selinux \- Security Enhanced Linux Policy for the dcerpcd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dcerpcd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dcerpcd policy is very flexible allowing users to setup their dcerpcd processes in as secure a method as possible. +.PP @@ -6193,28 +8747,40 @@ index 0000000..fc51801 +.B dcerpcd_exec_t +.EE + -+- Set files with the dcerpcd_exec_t context, if you want to a executable to transition to the dcerpcd_t domain. ++- Set files with the dcerpcd_exec_t type, if you want to transition an executable to the dcerpcd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcerpcd_var_lib_t +.EE + -+- Set files with the dcerpcd_var_lib_t context, if you want to store the dcerpcd files under the /var/lib directory. ++- Set files with the dcerpcd_var_lib_t type, if you want to store the dcerpcd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dcerpcd_var_run_t +.EE + -+- Set files with the dcerpcd_var_run_t context, if you want to store the dcerpcd files under the /run directory. ++- Set files with the dcerpcd_var_run_t type, if you want to store the dcerpcd files under the /run directory. + + +.EX +.B dcerpcd_var_socket_t +.EE + -+- Set files with the dcerpcd_var_socket_t context, if you want to treat the files as dcerpcd var socket data. ++- Set files with the dcerpcd_var_socket_t type, if you want to treat the files as dcerpcd var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6229,25 +8795,29 @@ index 0000000..fc51801 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dcerpcd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ddclient_selinux.8 b/man/man8/ddclient_selinux.8 new file mode 100644 -index 0000000..900baf3 +index 0000000..0e13a3b --- /dev/null +++ b/man/man8/ddclient_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "ddclient_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ddclient Selinux Policy documentation" +@@ -0,0 +1,136 @@ ++.TH "ddclient_selinux" "8" "ddclient" "dwalsh@redhat.com" "ddclient SELinux Policy documentation" +.SH "NAME" +ddclient_selinux \- Security Enhanced Linux Policy for the ddclient processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ddclient processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ddclient policy is very flexible allowing users to setup their ddclient processes in as secure a method as possible. +.PP @@ -6258,56 +8828,101 @@ index 0000000..900baf3 +.B ddclient_etc_t +.EE + -+- Set files with the ddclient_etc_t context, if you want to store ddclient files in the /etc directories. ++- Set files with the ddclient_etc_t type, if you want to store ddclient files in the /etc directories. ++ ++.br ++Paths: ++/etc/ddclient\.conf, /etc/ddtcd\.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_exec_t +.EE + -+- Set files with the ddclient_exec_t context, if you want to a executable to transition to the ddclient_t domain. ++- Set files with the ddclient_exec_t type, if you want to transition an executable to the ddclient_t domain. ++ ++.br ++Paths: ++/usr/sbin/ddclient, /usr/sbin/ddtcd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_initrc_exec_t +.EE + -+- Set files with the ddclient_initrc_exec_t context, if you want to a executable to transition to the ddclient_initrc_t domain. ++- Set files with the ddclient_initrc_exec_t type, if you want to transition an executable to the ddclient_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_log_t +.EE + -+- Set files with the ddclient_log_t context, if you want to treat the data as ddclient log data, usually stored under the /var/log directory. ++- Set files with the ddclient_log_t type, if you want to treat the data as ddclient log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_tmp_t +.EE + -+- Set files with the ddclient_tmp_t context, if you want to store ddclient temporary files in the /tmp directories. ++- Set files with the ddclient_tmp_t type, if you want to store ddclient temporary files in the /tmp directories. + + +.EX +.B ddclient_var_lib_t +.EE + -+- Set files with the ddclient_var_lib_t context, if you want to store the ddclient files under the /var/lib directory. ++- Set files with the ddclient_var_lib_t type, if you want to store the ddclient files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_var_run_t +.EE + -+- Set files with the ddclient_var_run_t context, if you want to store the ddclient files under the /run directory. ++- Set files with the ddclient_var_run_t type, if you want to store the ddclient files under the /run directory. ++ ++.br ++Paths: ++/var/run/ddtcd\.pid, /var/run/ddclient\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ddclient_var_t +.EE + -+- Set files with the ddclient_var_t context, if you want to store the ddcl files under the /var directory. ++- Set files with the ddclient_var_t type, if you want to store the ddcl files under the /var directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6322,25 +8937,29 @@ index 0000000..900baf3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ddclient(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/deltacloudd_selinux.8 b/man/man8/deltacloudd_selinux.8 new file mode 100644 -index 0000000..0f3dfdf +index 0000000..6ea7276 --- /dev/null +++ b/man/man8/deltacloudd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "deltacloudd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "deltacloudd Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "deltacloudd_selinux" "8" "deltacloudd" "dwalsh@redhat.com" "deltacloudd SELinux Policy documentation" +.SH "NAME" +deltacloudd_selinux \- Security Enhanced Linux Policy for the deltacloudd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the deltacloudd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux deltacloudd policy is very flexible allowing users to setup their deltacloudd processes in as secure a method as possible. +.PP @@ -6351,34 +8970,40 @@ index 0000000..0f3dfdf +.B deltacloudd_exec_t +.EE + -+- Set files with the deltacloudd_exec_t context, if you want to a executable to transition to the deltacloudd_t domain. ++- Set files with the deltacloudd_exec_t type, if you want to transition an executable to the deltacloudd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B deltacloudd_log_t +.EE + -+- Set files with the deltacloudd_log_t context, if you want to treat the data as deltacloudd log data, usually stored under the /var/log directory. ++- Set files with the deltacloudd_log_t type, if you want to treat the data as deltacloudd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B deltacloudd_tmp_t +.EE + -+- Set files with the deltacloudd_tmp_t context, if you want to store deltacloudd temporary files in the /tmp directories. ++- Set files with the deltacloudd_tmp_t type, if you want to store deltacloudd temporary files in the /tmp directories. + + +.EX +.B deltacloudd_var_run_t +.EE + -+- Set files with the deltacloudd_var_run_t context, if you want to store the deltacloudd files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the deltacloudd_var_run_t type, if you want to store the deltacloudd files under the /run directory. + +.SH "COMMANDS" + @@ -6387,25 +9012,29 @@ index 0000000..0f3dfdf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), deltacloudd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/denyhosts_selinux.8 b/man/man8/denyhosts_selinux.8 new file mode 100644 -index 0000000..9bc05e8 +index 0000000..34eff60 --- /dev/null +++ b/man/man8/denyhosts_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "denyhosts_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "denyhosts Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "denyhosts_selinux" "8" "denyhosts" "dwalsh@redhat.com" "denyhosts SELinux Policy documentation" +.SH "NAME" +denyhosts_selinux \- Security Enhanced Linux Policy for the denyhosts processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the denyhosts processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux denyhosts policy is very flexible allowing users to setup their denyhosts processes in as secure a method as possible. +.PP @@ -6416,35 +9045,59 @@ index 0000000..9bc05e8 +.B denyhosts_exec_t +.EE + -+- Set files with the denyhosts_exec_t context, if you want to a executable to transition to the denyhosts_t domain. ++- Set files with the denyhosts_exec_t type, if you want to transition an executable to the denyhosts_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B denyhosts_initrc_exec_t +.EE + -+- Set files with the denyhosts_initrc_exec_t context, if you want to a executable to transition to the denyhosts_initrc_t domain. ++- Set files with the denyhosts_initrc_exec_t type, if you want to transition an executable to the denyhosts_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B denyhosts_var_lib_t +.EE + -+- Set files with the denyhosts_var_lib_t context, if you want to store the denyhosts files under the /var/lib directory. ++- Set files with the denyhosts_var_lib_t type, if you want to store the denyhosts files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B denyhosts_var_lock_t +.EE + -+- Set files with the denyhosts_var_lock_t context, if you want to treat the files as denyhosts var lock data, stored under the /var/lock directory ++- Set files with the denyhosts_var_lock_t type, if you want to treat the files as denyhosts var lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B denyhosts_var_log_t +.EE + -+- Set files with the denyhosts_var_log_t context, if you want to treat the data as denyhosts var log data, usually stored under the /var/log directory. ++- Set files with the denyhosts_var_log_t type, if you want to treat the data as denyhosts var log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6459,25 +9112,29 @@ index 0000000..9bc05e8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), denyhosts(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/depmod_selinux.8 b/man/man8/depmod_selinux.8 new file mode 100644 -index 0000000..65dca4c +index 0000000..093fe78 --- /dev/null +++ b/man/man8/depmod_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "depmod_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "depmod Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "depmod_selinux" "8" "depmod" "dwalsh@redhat.com" "depmod SELinux Policy documentation" +.SH "NAME" +depmod_selinux \- Security Enhanced Linux Policy for the depmod processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the depmod processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux depmod policy is very flexible allowing users to setup their depmod processes in as secure a method as possible. +.PP @@ -6488,8 +9145,11 @@ index 0000000..65dca4c +.B depmod_exec_t +.EE + -+- Set files with the depmod_exec_t context, if you want to a executable to transition to the depmod_t domain. ++- Set files with the depmod_exec_t type, if you want to transition an executable to the depmod_t domain. + ++.br ++Paths: ++/sbin/depmod.*, /usr/sbin/depmod.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -6503,25 +9163,29 @@ index 0000000..65dca4c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), depmod(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/devicekit_selinux.8 b/man/man8/devicekit_selinux.8 new file mode 100644 -index 0000000..efa689d +index 0000000..499a501 --- /dev/null +++ b/man/man8/devicekit_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "devicekit_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "devicekit Selinux Policy documentation" +@@ -0,0 +1,129 @@ ++.TH "devicekit_selinux" "8" "devicekit" "dwalsh@redhat.com" "devicekit SELinux Policy documentation" +.SH "NAME" +devicekit_selinux \- Security Enhanced Linux Policy for the devicekit processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the devicekit processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux devicekit policy is very flexible allowing users to setup their devicekit processes in as secure a method as possible. +.PP @@ -6532,50 +9196,95 @@ index 0000000..efa689d +.B devicekit_disk_exec_t +.EE + -+- Set files with the devicekit_disk_exec_t context, if you want to a executable to transition to the devicekit_disk_t domain. ++- Set files with the devicekit_disk_exec_t type, if you want to transition an executable to the devicekit_disk_t domain. ++ ++.br ++Paths: ++/usr/lib/udev/udisks-part-id, /lib/udisks2/udisksd, /usr/lib/udisks2/udisksd, /lib/udev/udisks-part-id, /usr/libexec/devkit-disks-daemon, /usr/libexec/udisks-daemon ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B devicekit_exec_t +.EE + -+- Set files with the devicekit_exec_t context, if you want to a executable to transition to the devicekit_t domain. ++- Set files with the devicekit_exec_t type, if you want to transition an executable to the devicekit_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B devicekit_power_exec_t +.EE + -+- Set files with the devicekit_power_exec_t context, if you want to a executable to transition to the devicekit_power_t domain. ++- Set files with the devicekit_power_exec_t type, if you want to transition an executable to the devicekit_power_t domain. ++ ++.br ++Paths: ++/usr/libexec/upowerd, /usr/libexec/devkit-power-daemon ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B devicekit_tmp_t +.EE + -+- Set files with the devicekit_tmp_t context, if you want to store devicekit temporary files in the /tmp directories. ++- Set files with the devicekit_tmp_t type, if you want to store devicekit temporary files in the /tmp directories. + + +.EX +.B devicekit_var_lib_t +.EE + -+- Set files with the devicekit_var_lib_t context, if you want to store the devicekit files under the /var/lib directory. ++- Set files with the devicekit_var_lib_t type, if you want to store the devicekit files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/udisks.*, /var/lib/DeviceKit-.*, /var/lib/upower(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B devicekit_var_log_t +.EE + -+- Set files with the devicekit_var_log_t context, if you want to treat the data as devicekit var log data, usually stored under the /var/log directory. ++- Set files with the devicekit_var_log_t type, if you want to treat the data as devicekit var log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/pm-suspend\.log, /var/log/pm-powersave\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B devicekit_var_run_t +.EE + -+- Set files with the devicekit_var_run_t context, if you want to store the devicekit files under the /run directory. ++- Set files with the devicekit_var_run_t type, if you want to store the devicekit files under the /run directory. + ++.br ++Paths: ++/var/run/upower(/.*)?, /var/run/udisks.*, /var/run/devkit(/.*)?, /var/run/DeviceKit-disks(/.*)?, /var/run/pm-utils(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -6589,25 +9298,40 @@ index 0000000..efa689d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), devicekit(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dhcpc_selinux.8 b/man/man8/dhcpc_selinux.8 new file mode 100644 -index 0000000..7c86f35 +index 0000000..d6f79fb --- /dev/null +++ b/man/man8/dhcpc_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "dhcpc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dhcpc Selinux Policy documentation" +@@ -0,0 +1,133 @@ ++.TH "dhcpc_selinux" "8" "dhcpc" "dwalsh@redhat.com" "dhcpc SELinux Policy documentation" +.SH "NAME" +dhcpc_selinux \- Security Enhanced Linux Policy for the dhcpc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dhcpc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. dhcpc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dhcpc with the tightest access possible. ++ ++ ++.PP ++If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. ++ ++.EX ++.B setsebool -P dhcpc_exec_iptables 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dhcpc policy is very flexible allowing users to setup their dhcpc processes in as secure a method as possible. +.PP @@ -6618,35 +9342,59 @@ index 0000000..7c86f35 +.B dhcpc_exec_t +.EE + -+- Set files with the dhcpc_exec_t context, if you want to a executable to transition to the dhcpc_t domain. ++- Set files with the dhcpc_exec_t type, if you want to transition an executable to the dhcpc_t domain. ++ ++.br ++Paths: ++/sbin/dhcpcd, /usr/sbin/pump, /sbin/dhclient.*, /usr/sbin/dhcpcd, /sbin/pump, /usr/sbin/dhclient.*, /usr/sbin/dhcdbd, /sbin/dhcdbd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpc_helper_exec_t +.EE + -+- Set files with the dhcpc_helper_exec_t context, if you want to a executable to transition to the dhcpc_helper_t domain. ++- Set files with the dhcpc_helper_exec_t type, if you want to transition an executable to the dhcpc_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpc_state_t +.EE + -+- Set files with the dhcpc_state_t context, if you want to treat the files as dhcpc state data. ++- Set files with the dhcpc_state_t type, if you want to treat the files as dhcpc state data. ++ ++.br ++Paths: ++/var/lib/dhclient(/.*)?, /var/lib/dhcp3?/dhclient.*, /var/lib/wifiroamd(/.*)?, /var/lib/dhcpcd(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpc_tmp_t +.EE + -+- Set files with the dhcpc_tmp_t context, if you want to store dhcpc temporary files in the /tmp directories. ++- Set files with the dhcpc_tmp_t type, if you want to store dhcpc temporary files in the /tmp directories. + + +.EX +.B dhcpc_var_run_t +.EE + -+- Set files with the dhcpc_var_run_t context, if you want to store the dhcpc files under the /run directory. ++- Set files with the dhcpc_var_run_t type, if you want to store the dhcpc files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6654,17 +9402,30 @@ index 0000000..7c86f35 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. dhcpc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dhcpc with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux dhcpc policy is very flexible allowing users to setup their dhcpc processes in as secure a method as possible. ++.PP ++The following port types are defined for dhcpc: +.EX -+.B setsebool -P dhcpc_exec_iptables 1 ++ ++.B dhcpc_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 68,546 ++.EE ++.B udp 68,546 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -6675,7 +9436,7 @@ index 0000000..7c86f35 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dhcpc(8), semanage(8), restorecon(8), chcon(1) @@ -6683,19 +9444,34 @@ index 0000000..7c86f35 \ No newline at end of file diff --git a/man/man8/dhcpd_selinux.8 b/man/man8/dhcpd_selinux.8 new file mode 100644 -index 0000000..6cc3d85 +index 0000000..9ff0cbd --- /dev/null +++ b/man/man8/dhcpd_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "dhcpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dhcpd Selinux Policy documentation" +@@ -0,0 +1,158 @@ ++.TH "dhcpd_selinux" "8" "dhcpd" "dwalsh@redhat.com" "dhcpd SELinux Policy documentation" +.SH "NAME" +dhcpd_selinux \- Security Enhanced Linux Policy for the dhcpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dhcpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. dhcpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dhcpd with the tightest access possible. ++ ++ ++.PP ++If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. ++ ++.EX ++.B setsebool -P dhcpc_exec_iptables 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dhcpd policy is very flexible allowing users to setup their dhcpd processes in as secure a method as possible. +.PP @@ -6706,42 +9482,72 @@ index 0000000..6cc3d85 +.B dhcpd_exec_t +.EE + -+- Set files with the dhcpd_exec_t context, if you want to a executable to transition to the dhcpd_t domain. ++- Set files with the dhcpd_exec_t type, if you want to transition an executable to the dhcpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpd_initrc_exec_t +.EE + -+- Set files with the dhcpd_initrc_exec_t context, if you want to a executable to transition to the dhcpd_initrc_t domain. ++- Set files with the dhcpd_initrc_exec_t type, if you want to transition an executable to the dhcpd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpd_state_t +.EE + -+- Set files with the dhcpd_state_t context, if you want to treat the files as dhcpd state data. ++- Set files with the dhcpd_state_t type, if you want to treat the files as dhcpd state data. ++ ++.br ++Paths: ++/var/lib/dhcp(3)?/dhcpd\.leases.*, /var/lib/dhcpd(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpd_tmp_t +.EE + -+- Set files with the dhcpd_tmp_t context, if you want to store dhcpd temporary files in the /tmp directories. ++- Set files with the dhcpd_tmp_t type, if you want to store dhcpd temporary files in the /tmp directories. + + +.EX +.B dhcpd_unit_file_t +.EE + -+- Set files with the dhcpd_unit_file_t context, if you want to treat the files as dhcpd unit content. ++- Set files with the dhcpd_unit_file_t type, if you want to treat the files as dhcpd unit content. ++ ++.br ++Paths: ++/usr/lib/systemd/system/dhcpcd.*, /lib/systemd/system/dhcpcd.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dhcpd_var_run_t +.EE + -+- Set files with the dhcpd_var_run_t context, if you want to store the dhcpd files under the /run directory. ++- Set files with the dhcpd_var_run_t type, if you want to store the dhcpd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6749,17 +9555,42 @@ index 0000000..6cc3d85 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. dhcpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dhcpd with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. ++Policy governs the access confined processes have to these ports. ++SELinux dhcpd policy is very flexible allowing users to setup their dhcpd processes in as secure a method as possible. ++.PP ++The following port types are defined for dhcpd: ++.EX ++ ++.B dhcpc_port_t ++.EE + +.EX -+.B setsebool -P dhcpc_exec_iptables 1 ++Default Defined Ports: ++ ++.B tcp 68,546 +.EE ++.B udp 68,546 ++.EE ++.EX + ++.B dhcpd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 547,548,647,847,7911 ++.EE ++.B udp 67,547,548,647,847 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -6770,7 +9601,7 @@ index 0000000..6cc3d85 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dhcpd(8), semanage(8), restorecon(8), chcon(1) @@ -6778,19 +9609,23 @@ index 0000000..6cc3d85 \ No newline at end of file diff --git a/man/man8/dictd_selinux.8 b/man/man8/dictd_selinux.8 new file mode 100644 -index 0000000..18582c6 +index 0000000..318e58b --- /dev/null +++ b/man/man8/dictd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "dictd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dictd Selinux Policy documentation" +@@ -0,0 +1,116 @@ ++.TH "dictd_selinux" "8" "dictd" "dwalsh@redhat.com" "dictd SELinux Policy documentation" +.SH "NAME" +dictd_selinux \- Security Enhanced Linux Policy for the dictd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dictd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dictd policy is very flexible allowing users to setup their dictd processes in as secure a method as possible. +.PP @@ -6801,35 +9636,59 @@ index 0000000..18582c6 +.B dictd_etc_t +.EE + -+- Set files with the dictd_etc_t context, if you want to store dictd files in the /etc directories. ++- Set files with the dictd_etc_t type, if you want to store dictd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dictd_exec_t +.EE + -+- Set files with the dictd_exec_t context, if you want to a executable to transition to the dictd_t domain. ++- Set files with the dictd_exec_t type, if you want to transition an executable to the dictd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dictd_initrc_exec_t +.EE + -+- Set files with the dictd_initrc_exec_t context, if you want to a executable to transition to the dictd_initrc_t domain. ++- Set files with the dictd_initrc_exec_t type, if you want to transition an executable to the dictd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dictd_var_lib_t +.EE + -+- Set files with the dictd_var_lib_t context, if you want to store the dictd files under the /var/lib directory. ++- Set files with the dictd_var_lib_t type, if you want to store the dictd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dictd_var_run_t +.EE + -+- Set files with the dictd_var_run_t context, if you want to store the dictd files under the /run directory. ++- Set files with the dictd_var_run_t type, if you want to store the dictd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -6837,6 +9696,28 @@ index 0000000..18582c6 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dictd policy is very flexible allowing users to setup their dictd processes in as secure a method as possible. ++.PP ++The following port types are defined for dictd: ++.EX ++ ++.B dict_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2628 ++.EE +.SH "COMMANDS" + +.PP @@ -6844,25 +9725,29 @@ index 0000000..18582c6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dictd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dirsrv_selinux.8 b/man/man8/dirsrv_selinux.8 new file mode 100644 -index 0000000..b189b17 +index 0000000..e7cfd03 --- /dev/null +++ b/man/man8/dirsrv_selinux.8 -@@ -0,0 +1,150 @@ -+.TH "dirsrv_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dirsrv Selinux Policy documentation" +@@ -0,0 +1,241 @@ ++.TH "dirsrv_selinux" "8" "dirsrv" "dwalsh@redhat.com" "dirsrv SELinux Policy documentation" +.SH "NAME" +dirsrv_selinux \- Security Enhanced Linux Policy for the dirsrv processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dirsrv processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dirsrv policy is very flexible allowing users to setup their dirsrv processes in as secure a method as possible. +.PP @@ -6873,120 +9758,207 @@ index 0000000..b189b17 +.B dirsrv_config_t +.EE + -+- Set files with the dirsrv_config_t context, if you want to treat the files as dirsrv configuration data, usually stored under the /etc directory. ++- Set files with the dirsrv_config_t type, if you want to treat the files as dirsrv configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_exec_t +.EE + -+- Set files with the dirsrv_exec_t context, if you want to a executable to transition to the dirsrv_t domain. ++- Set files with the dirsrv_exec_t type, if you want to transition an executable to the dirsrv_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_share_t +.EE + -+- Set files with the dirsrv_share_t context, if you want to treat the files as dirsrv share data. ++- Set files with the dirsrv_share_t type, if you want to treat the files as dirsrv share data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_snmp_exec_t +.EE + -+- Set files with the dirsrv_snmp_exec_t context, if you want to a executable to transition to the dirsrv_snmp_t domain. ++- Set files with the dirsrv_snmp_exec_t type, if you want to transition an executable to the dirsrv_snmp_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_snmp_var_log_t +.EE + -+- Set files with the dirsrv_snmp_var_log_t context, if you want to treat the data as dirsrv snmp var log data, usually stored under the /var/log directory. ++- Set files with the dirsrv_snmp_var_log_t type, if you want to treat the data as dirsrv snmp var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_snmp_var_run_t +.EE + -+- Set files with the dirsrv_snmp_var_run_t context, if you want to store the dirsrv snmp files under the /run directory. ++- Set files with the dirsrv_snmp_var_run_t type, if you want to store the dirsrv snmp files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_tmp_t +.EE + -+- Set files with the dirsrv_tmp_t context, if you want to store dirsrv temporary files in the /tmp directories. ++- Set files with the dirsrv_tmp_t type, if you want to store dirsrv temporary files in the /tmp directories. + + +.EX +.B dirsrv_tmpfs_t +.EE + -+- Set files with the dirsrv_tmpfs_t context, if you want to store dirsrv files on a tmpfs file system. ++- Set files with the dirsrv_tmpfs_t type, if you want to store dirsrv files on a tmpfs file system. + + +.EX +.B dirsrv_var_lib_t +.EE + -+- Set files with the dirsrv_var_lib_t context, if you want to store the dirsrv files under the /var/lib directory. ++- Set files with the dirsrv_var_lib_t type, if you want to store the dirsrv files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_var_lock_t +.EE + -+- Set files with the dirsrv_var_lock_t context, if you want to treat the files as dirsrv var lock data, stored under the /var/lock directory ++- Set files with the dirsrv_var_lock_t type, if you want to treat the files as dirsrv var lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_var_log_t +.EE + -+- Set files with the dirsrv_var_log_t context, if you want to treat the data as dirsrv var log data, usually stored under the /var/log directory. ++- Set files with the dirsrv_var_log_t type, if you want to treat the data as dirsrv var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrv_var_run_t +.EE + -+- Set files with the dirsrv_var_run_t context, if you want to store the dirsrv files under the /run directory. ++- Set files with the dirsrv_var_run_t type, if you want to store the dirsrv files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_config_t +.EE + -+- Set files with the dirsrvadmin_config_t context, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory. ++- Set files with the dirsrvadmin_config_t type, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/dirsrv/admin-serv(/.*)?, /etc/dirsrv/dsgw(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_exec_t +.EE + -+- Set files with the dirsrvadmin_exec_t context, if you want to a executable to transition to the dirsrvadmin_t domain. ++- Set files with the dirsrvadmin_exec_t type, if you want to transition an executable to the dirsrvadmin_t domain. ++ ++.br ++Paths: ++/usr/sbin/start-ds-admin, /usr/sbin/stop-ds-admin, /usr/sbin/restart-ds-admin ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_lock_t +.EE + -+- Set files with the dirsrvadmin_lock_t context, if you want to treat the files as dirsrvadmin lock data, stored under the /var/lock directory ++- Set files with the dirsrvadmin_lock_t type, if you want to treat the files as dirsrvadmin lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_tmp_t +.EE + -+- Set files with the dirsrvadmin_tmp_t context, if you want to store dirsrvadmin temporary files in the /tmp directories. ++- Set files with the dirsrvadmin_tmp_t type, if you want to store dirsrvadmin temporary files in the /tmp directories. + + +.EX +.B dirsrvadmin_unconfined_script_exec_t +.EE + -+- Set files with the dirsrvadmin_unconfined_script_exec_t context, if you want to a executable to transition to the dirsrvadmin_unconfined_script_t domain. ++- Set files with the dirsrvadmin_unconfined_script_exec_t type, if you want to transition an executable to the dirsrvadmin_unconfined_script_t domain. + ++.br ++Paths: ++/usr/lib/dirsrv/cgi-bin/ds_remove, /usr/lib/dirsrv/cgi-bin/ds_create +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -7000,25 +9972,29 @@ index 0000000..b189b17 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dirsrv(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dirsrvadmin_selinux.8 b/man/man8/dirsrvadmin_selinux.8 new file mode 100644 -index 0000000..c7e1b3b +index 0000000..2c3c3f3 --- /dev/null +++ b/man/man8/dirsrvadmin_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "dirsrvadmin_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dirsrvadmin Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "dirsrvadmin_selinux" "8" "dirsrvadmin" "dwalsh@redhat.com" "dirsrvadmin SELinux Policy documentation" +.SH "NAME" +dirsrvadmin_selinux \- Security Enhanced Linux Policy for the dirsrvadmin processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dirsrvadmin processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dirsrvadmin policy is very flexible allowing users to setup their dirsrvadmin processes in as secure a method as possible. +.PP @@ -7029,36 +10005,63 @@ index 0000000..c7e1b3b +.B dirsrvadmin_config_t +.EE + -+- Set files with the dirsrvadmin_config_t context, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory. ++- Set files with the dirsrvadmin_config_t type, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/dirsrv/admin-serv(/.*)?, /etc/dirsrv/dsgw(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_exec_t +.EE + -+- Set files with the dirsrvadmin_exec_t context, if you want to a executable to transition to the dirsrvadmin_t domain. ++- Set files with the dirsrvadmin_exec_t type, if you want to transition an executable to the dirsrvadmin_t domain. ++ ++.br ++Paths: ++/usr/sbin/start-ds-admin, /usr/sbin/stop-ds-admin, /usr/sbin/restart-ds-admin ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_lock_t +.EE + -+- Set files with the dirsrvadmin_lock_t context, if you want to treat the files as dirsrvadmin lock data, stored under the /var/lock directory ++- Set files with the dirsrvadmin_lock_t type, if you want to treat the files as dirsrvadmin lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dirsrvadmin_tmp_t +.EE + -+- Set files with the dirsrvadmin_tmp_t context, if you want to store dirsrvadmin temporary files in the /tmp directories. ++- Set files with the dirsrvadmin_tmp_t type, if you want to store dirsrvadmin temporary files in the /tmp directories. + + +.EX +.B dirsrvadmin_unconfined_script_exec_t +.EE + -+- Set files with the dirsrvadmin_unconfined_script_exec_t context, if you want to a executable to transition to the dirsrvadmin_unconfined_script_t domain. ++- Set files with the dirsrvadmin_unconfined_script_exec_t type, if you want to transition an executable to the dirsrvadmin_unconfined_script_t domain. + ++.br ++Paths: ++/usr/lib/dirsrv/cgi-bin/ds_remove, /usr/lib/dirsrv/cgi-bin/ds_create +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -7072,25 +10075,29 @@ index 0000000..c7e1b3b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dirsrvadmin(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/disk_selinux.8 b/man/man8/disk_selinux.8 new file mode 100644 -index 0000000..ddcacb1 +index 0000000..c9de7a8 --- /dev/null +++ b/man/man8/disk_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "disk_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "disk Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "disk_selinux" "8" "disk" "dwalsh@redhat.com" "disk SELinux Policy documentation" +.SH "NAME" +disk_selinux \- Security Enhanced Linux Policy for the disk processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the disk processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux disk policy is very flexible allowing users to setup their disk processes in as secure a method as possible. +.PP @@ -7101,21 +10108,24 @@ index 0000000..ddcacb1 +.B disk_munin_plugin_exec_t +.EE + -+- Set files with the disk_munin_plugin_exec_t context, if you want to a executable to transition to the disk_munin_plugin_t domain. -+ -+ -+.EX -+.B disk_munin_plugin_tmp_t -+.EE -+ -+- Set files with the disk_munin_plugin_tmp_t context, if you want to store disk munin plugin temporary files in the /tmp directories. ++- Set files with the disk_munin_plugin_exec_t type, if you want to transition an executable to the disk_munin_plugin_t domain. + ++.br ++Paths: ++/usr/share/munin/plugins/smart_.*, /usr/share/munin/plugins/diskstat.*, /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/df.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B disk_munin_plugin_tmp_t ++.EE ++ ++- Set files with the disk_munin_plugin_tmp_t type, if you want to store disk munin plugin temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -7123,25 +10133,29 @@ index 0000000..ddcacb1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), disk(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dkim_selinux.8 b/man/man8/dkim_selinux.8 new file mode 100644 -index 0000000..070e153 +index 0000000..af15e0f --- /dev/null +++ b/man/man8/dkim_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dkim_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dkim Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "dkim_selinux" "8" "dkim" "dwalsh@redhat.com" "dkim SELinux Policy documentation" +.SH "NAME" +dkim_selinux \- Security Enhanced Linux Policy for the dkim processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dkim processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dkim policy is very flexible allowing users to setup their dkim processes in as secure a method as possible. +.PP @@ -7152,21 +10166,36 @@ index 0000000..070e153 +.B dkim_milter_data_t +.EE + -+- Set files with the dkim_milter_data_t context, if you want to treat the files as dkim milter content. ++- Set files with the dkim_milter_data_t type, if you want to treat the files as dkim milter content. ++ ++.br ++Paths: ++/var/lib/dkim-milter(/.*)?, /var/run/dkim-milter(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dkim_milter_exec_t +.EE + -+- Set files with the dkim_milter_exec_t context, if you want to a executable to transition to the dkim_milter_t domain. ++- Set files with the dkim_milter_exec_t type, if you want to transition an executable to the dkim_milter_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dkim_milter_private_key_t +.EE + -+- Set files with the dkim_milter_private_key_t context, if you want to treat the files as dkim milter private key data. ++- Set files with the dkim_milter_private_key_t type, if you want to treat the files as dkim milter private key data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7181,25 +10210,29 @@ index 0000000..070e153 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dkim(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dlm_selinux.8 b/man/man8/dlm_selinux.8 new file mode 100644 -index 0000000..160d950 +index 0000000..adf4e4d --- /dev/null +++ b/man/man8/dlm_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "dlm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dlm Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "dlm_selinux" "8" "dlm" "dwalsh@redhat.com" "dlm SELinux Policy documentation" +.SH "NAME" +dlm_selinux \- Security Enhanced Linux Policy for the dlm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dlm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dlm policy is very flexible allowing users to setup their dlm processes in as secure a method as possible. +.PP @@ -7210,28 +10243,40 @@ index 0000000..160d950 +.B dlm_controld_exec_t +.EE + -+- Set files with the dlm_controld_exec_t context, if you want to a executable to transition to the dlm_controld_t domain. ++- Set files with the dlm_controld_exec_t type, if you want to transition an executable to the dlm_controld_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dlm_controld_tmpfs_t +.EE + -+- Set files with the dlm_controld_tmpfs_t context, if you want to store dlm controld files on a tmpfs file system. ++- Set files with the dlm_controld_tmpfs_t type, if you want to store dlm controld files on a tmpfs file system. + + +.EX +.B dlm_controld_var_log_t +.EE + -+- Set files with the dlm_controld_var_log_t context, if you want to treat the data as dlm controld var log data, usually stored under the /var/log directory. ++- Set files with the dlm_controld_var_log_t type, if you want to treat the data as dlm controld var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dlm_controld_var_run_t +.EE + -+- Set files with the dlm_controld_var_run_t context, if you want to store the dlm controld files under the /run directory. ++- Set files with the dlm_controld_var_run_t type, if you want to store the dlm controld files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7246,25 +10291,40 @@ index 0000000..160d950 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dlm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dmesg_selinux.8 b/man/man8/dmesg_selinux.8 new file mode 100644 -index 0000000..20c9be3 +index 0000000..91a1551 --- /dev/null +++ b/man/man8/dmesg_selinux.8 -@@ -0,0 +1,53 @@ -+.TH "dmesg_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dmesg Selinux Policy documentation" +@@ -0,0 +1,60 @@ ++.TH "dmesg_selinux" "8" "dmesg" "dwalsh@redhat.com" "dmesg SELinux Policy documentation" +.SH "NAME" +dmesg_selinux \- Security Enhanced Linux Policy for the dmesg processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dmesg processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. ++ ++ ++.PP ++If you want to allow users to read system messages, you must turn on the user_dmesg boolean. ++ ++.EX ++.B setsebool -P user_dmesg 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dmesg policy is very flexible allowing users to setup their dmesg processes in as secure a method as possible. +.PP @@ -7275,25 +10335,17 @@ index 0000000..20c9be3 +.B dmesg_exec_t +.EE + -+- Set files with the dmesg_exec_t context, if you want to a executable to transition to the dmesg_t domain. ++- Set files with the dmesg_exec_t type, if you want to transition an executable to the dmesg_t domain. + ++.br ++Paths: ++/usr/bin/dmesg, /bin/dmesg +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. dmesg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmesg with the tightest access possible. -+ -+ -+.PP -+If you want to allow users to read system messages, you must turn on the user_dmesg boolean. -+ -+.EX -+.B setsebool -P user_dmesg 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -7304,7 +10356,7 @@ index 0000000..20c9be3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dmesg(8), semanage(8), restorecon(8), chcon(1) @@ -7312,19 +10364,23 @@ index 0000000..20c9be3 \ No newline at end of file diff --git a/man/man8/dmidecode_selinux.8 b/man/man8/dmidecode_selinux.8 new file mode 100644 -index 0000000..eb2f3b4 +index 0000000..62ede54 --- /dev/null +++ b/man/man8/dmidecode_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "dmidecode_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dmidecode Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "dmidecode_selinux" "8" "dmidecode" "dwalsh@redhat.com" "dmidecode SELinux Policy documentation" +.SH "NAME" +dmidecode_selinux \- Security Enhanced Linux Policy for the dmidecode processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dmidecode processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible. +.PP @@ -7335,8 +10391,11 @@ index 0000000..eb2f3b4 +.B dmidecode_exec_t +.EE + -+- Set files with the dmidecode_exec_t context, if you want to a executable to transition to the dmidecode_t domain. ++- Set files with the dmidecode_exec_t type, if you want to transition an executable to the dmidecode_t domain. + ++.br ++Paths: ++/usr/sbin/ownership, /usr/sbin/dmidecode, /usr/sbin/vpddecode +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -7350,25 +10409,29 @@ index 0000000..eb2f3b4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dnsmasq_selinux.8 b/man/man8/dnsmasq_selinux.8 new file mode 100644 -index 0000000..c0a9514 +index 0000000..9b65b06 --- /dev/null +++ b/man/man8/dnsmasq_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "dnsmasq_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dnsmasq Selinux Policy documentation" +@@ -0,0 +1,129 @@ ++.TH "dnsmasq_selinux" "8" "dnsmasq" "dwalsh@redhat.com" "dnsmasq SELinux Policy documentation" +.SH "NAME" +dnsmasq_selinux \- Security Enhanced Linux Policy for the dnsmasq processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dnsmasq processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dnsmasq policy is very flexible allowing users to setup their dnsmasq processes in as secure a method as possible. +.PP @@ -7379,50 +10442,95 @@ index 0000000..c0a9514 +.B dnsmasq_etc_t +.EE + -+- Set files with the dnsmasq_etc_t context, if you want to store dnsmasq files in the /etc directories. ++- Set files with the dnsmasq_etc_t type, if you want to store dnsmasq files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_exec_t +.EE + -+- Set files with the dnsmasq_exec_t context, if you want to a executable to transition to the dnsmasq_t domain. ++- Set files with the dnsmasq_exec_t type, if you want to transition an executable to the dnsmasq_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_initrc_exec_t +.EE + -+- Set files with the dnsmasq_initrc_exec_t context, if you want to a executable to transition to the dnsmasq_initrc_t domain. ++- Set files with the dnsmasq_initrc_exec_t type, if you want to transition an executable to the dnsmasq_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_lease_t +.EE + -+- Set files with the dnsmasq_lease_t context, if you want to treat the files as dnsmasq lease data. ++- Set files with the dnsmasq_lease_t type, if you want to treat the files as dnsmasq lease data. ++ ++.br ++Paths: ++/var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq\.leases ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_unit_file_t +.EE + -+- Set files with the dnsmasq_unit_file_t context, if you want to treat the files as dnsmasq unit content. ++- Set files with the dnsmasq_unit_file_t type, if you want to treat the files as dnsmasq unit content. ++ ++.br ++Paths: ++/usr/lib/systemd/system/dnsmasq.*, /lib/systemd/system/dnsmasq.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_var_log_t +.EE + -+- Set files with the dnsmasq_var_log_t context, if you want to treat the data as dnsmasq var log data, usually stored under the /var/log directory. ++- Set files with the dnsmasq_var_log_t type, if you want to treat the data as dnsmasq var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnsmasq_var_run_t +.EE + -+- Set files with the dnsmasq_var_run_t context, if you want to store the dnsmasq files under the /run directory. ++- Set files with the dnsmasq_var_run_t type, if you want to store the dnsmasq files under the /run directory. + ++.br ++Paths: ++/var/run/dnsmasq\.pid, /var/run/libvirt/network(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -7436,25 +10544,29 @@ index 0000000..c0a9514 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dnsmasq(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dnssec_selinux.8 b/man/man8/dnssec_selinux.8 new file mode 100644 -index 0000000..c247b1d +index 0000000..3989605 --- /dev/null +++ b/man/man8/dnssec_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "dnssec_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dnssec Selinux Policy documentation" +@@ -0,0 +1,93 @@ ++.TH "dnssec_selinux" "8" "dnssec" "dwalsh@redhat.com" "dnssec SELinux Policy documentation" +.SH "NAME" +dnssec_selinux \- Security Enhanced Linux Policy for the dnssec processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dnssec processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dnssec policy is very flexible allowing users to setup their dnssec processes in as secure a method as possible. +.PP @@ -7465,21 +10577,36 @@ index 0000000..c247b1d +.B dnssec_t +.EE + -+- Set files with the dnssec_t context, if you want to treat the files as dnssec data. ++- Set files with the dnssec_t type, if you want to treat the files as dnssec data. ++ ++.br ++Paths: ++/etc/unbound/.*\.key, /var/named/chroot/etc/rndc\.key, /etc/dnssec-trigger/dnssec_trigger_server\.key, /etc/rndc\.key ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnssec_trigger_exec_t +.EE + -+- Set files with the dnssec_trigger_exec_t context, if you want to a executable to transition to the dnssec_trigger_t domain. ++- Set files with the dnssec_trigger_exec_t type, if you want to transition an executable to the dnssec_trigger_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dnssec_trigger_var_run_t +.EE + -+- Set files with the dnssec_trigger_var_run_t context, if you want to store the dnssec trigger files under the /run directory. ++- Set files with the dnssec_trigger_var_run_t type, if you want to store the dnssec trigger files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7487,6 +10614,28 @@ index 0000000..c247b1d +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux dnssec policy is very flexible allowing users to setup their dnssec processes in as secure a method as possible. ++.PP ++The following port types are defined for dnssec: ++.EX ++ ++.B dnssec_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 8955 ++.EE +.SH "COMMANDS" + +.PP @@ -7494,25 +10643,29 @@ index 0000000..c247b1d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dnssec(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dovecot_selinux.8 b/man/man8/dovecot_selinux.8 new file mode 100644 -index 0000000..248fa8d +index 0000000..ab84990 --- /dev/null +++ b/man/man8/dovecot_selinux.8 -@@ -0,0 +1,136 @@ -+.TH "dovecot_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dovecot Selinux Policy documentation" +@@ -0,0 +1,218 @@ ++.TH "dovecot_selinux" "8" "dovecot" "dwalsh@redhat.com" "dovecot SELinux Policy documentation" +.SH "NAME" +dovecot_selinux \- Security Enhanced Linux Policy for the dovecot processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dovecot processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dovecot policy is very flexible allowing users to setup their dovecot processes in as secure a method as possible. +.PP @@ -7523,105 +10676,183 @@ index 0000000..248fa8d +.B dovecot_auth_exec_t +.EE + -+- Set files with the dovecot_auth_exec_t context, if you want to a executable to transition to the dovecot_auth_t domain. ++- Set files with the dovecot_auth_exec_t type, if you want to transition an executable to the dovecot_auth_t domain. ++ ++.br ++Paths: ++/usr/libexec/dovecot/auth, /usr/libexec/dovecot/dovecot-auth ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_auth_tmp_t +.EE + -+- Set files with the dovecot_auth_tmp_t context, if you want to store dovecot auth temporary files in the /tmp directories. ++- Set files with the dovecot_auth_tmp_t type, if you want to store dovecot auth temporary files in the /tmp directories. + + +.EX +.B dovecot_cert_t +.EE + -+- Set files with the dovecot_cert_t context, if you want to treat the files as dovecot certificate data. ++- Set files with the dovecot_cert_t type, if you want to treat the files as dovecot certificate data. ++ ++.br ++Paths: ++/usr/share/ssl/private/dovecot\.pem, /etc/pki/dovecot(/.*)?, /usr/share/ssl/certs/dovecot\.pem ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_deliver_exec_t +.EE + -+- Set files with the dovecot_deliver_exec_t context, if you want to a executable to transition to the dovecot_deliver_t domain. ++- Set files with the dovecot_deliver_exec_t type, if you want to transition an executable to the dovecot_deliver_t domain. ++ ++.br ++Paths: ++/usr/libexec/dovecot/dovecot-lda, /usr/libexec/dovecot/deliver ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_deliver_tmp_t +.EE + -+- Set files with the dovecot_deliver_tmp_t context, if you want to store dovecot deliver temporary files in the /tmp directories. ++- Set files with the dovecot_deliver_tmp_t type, if you want to store dovecot deliver temporary files in the /tmp directories. + + +.EX +.B dovecot_etc_t +.EE + -+- Set files with the dovecot_etc_t context, if you want to store dovecot files in the /etc directories. ++- Set files with the dovecot_etc_t type, if you want to store dovecot files in the /etc directories. ++ ++.br ++Paths: ++/etc/dovecot(/.*)?*, /etc/dovecot\.conf.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_exec_t +.EE + -+- Set files with the dovecot_exec_t context, if you want to a executable to transition to the dovecot_t domain. ++- Set files with the dovecot_exec_t type, if you want to transition an executable to the dovecot_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_initrc_exec_t +.EE + -+- Set files with the dovecot_initrc_exec_t context, if you want to a executable to transition to the dovecot_initrc_t domain. ++- Set files with the dovecot_initrc_exec_t type, if you want to transition an executable to the dovecot_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_keytab_t +.EE + -+- Set files with the dovecot_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the dovecot_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B dovecot_passwd_t +.EE + -+- Set files with the dovecot_passwd_t context, if you want to treat the files as dovecot passwd data. ++- Set files with the dovecot_passwd_t type, if you want to treat the files as dovecot passwd data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_spool_t +.EE + -+- Set files with the dovecot_spool_t context, if you want to store the dovecot files under the /var/spool directory. ++- Set files with the dovecot_spool_t type, if you want to store the dovecot files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_tmp_t +.EE + -+- Set files with the dovecot_tmp_t context, if you want to store dovecot temporary files in the /tmp directories. ++- Set files with the dovecot_tmp_t type, if you want to store dovecot temporary files in the /tmp directories. + + +.EX +.B dovecot_var_lib_t +.EE + -+- Set files with the dovecot_var_lib_t context, if you want to store the dovecot files under the /var/lib directory. ++- Set files with the dovecot_var_lib_t type, if you want to store the dovecot files under the /var/lib directory. ++ ++.br ++Paths: ++/var/run/dovecot/login/ssl-parameters.dat, /var/lib/dovecot(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_var_log_t +.EE + -+- Set files with the dovecot_var_log_t context, if you want to treat the data as dovecot var log data, usually stored under the /var/log directory. ++- Set files with the dovecot_var_log_t type, if you want to treat the data as dovecot var log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/dovecot\.log.*, /var/log/dovecot(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dovecot_var_run_t +.EE + -+- Set files with the dovecot_var_run_t context, if you want to store the dovecot files under the /run directory. ++- Set files with the dovecot_var_run_t type, if you want to store the dovecot files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7636,25 +10867,29 @@ index 0000000..248fa8d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dovecot(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/drbd_selinux.8 b/man/man8/drbd_selinux.8 new file mode 100644 -index 0000000..010bdb4 +index 0000000..a219fd2 --- /dev/null +++ b/man/man8/drbd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "drbd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "drbd Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "drbd_selinux" "8" "drbd" "dwalsh@redhat.com" "drbd SELinux Policy documentation" +.SH "NAME" +drbd_selinux \- Security Enhanced Linux Policy for the drbd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the drbd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux drbd policy is very flexible allowing users to setup their drbd processes in as secure a method as possible. +.PP @@ -7665,21 +10900,30 @@ index 0000000..010bdb4 +.B drbd_exec_t +.EE + -+- Set files with the drbd_exec_t context, if you want to a executable to transition to the drbd_t domain. ++- Set files with the drbd_exec_t type, if you want to transition an executable to the drbd_t domain. ++ ++.br ++Paths: ++/usr/sbin/drbdadm, /sbin/drbdadm, /usr/lib/ocf/resource.\d/linbit/drbd, /usr/sbin/drbdsetup, /sbin/drbdsetup ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B drbd_lock_t +.EE + -+- Set files with the drbd_lock_t context, if you want to treat the files as drbd lock data, stored under the /var/lock directory ++- Set files with the drbd_lock_t type, if you want to treat the files as drbd lock data, stored under the /var/lock directory + + +.EX +.B drbd_var_lib_t +.EE + -+- Set files with the drbd_var_lib_t context, if you want to store the drbd files under the /var/lib directory. ++- Set files with the drbd_var_lib_t type, if you want to store the drbd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7694,25 +10938,29 @@ index 0000000..010bdb4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), drbd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/dspam_selinux.8 b/man/man8/dspam_selinux.8 new file mode 100644 -index 0000000..4a33b9c +index 0000000..d46873c --- /dev/null +++ b/man/man8/dspam_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "dspam_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "dspam Selinux Policy documentation" +@@ -0,0 +1,101 @@ ++.TH "dspam_selinux" "8" "dspam" "dwalsh@redhat.com" "dspam SELinux Policy documentation" +.SH "NAME" +dspam_selinux \- Security Enhanced Linux Policy for the dspam processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the dspam processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux dspam policy is very flexible allowing users to setup their dspam processes in as secure a method as possible. +.PP @@ -7723,42 +10971,66 @@ index 0000000..4a33b9c +.B dspam_exec_t +.EE + -+- Set files with the dspam_exec_t context, if you want to a executable to transition to the dspam_t domain. ++- Set files with the dspam_exec_t type, if you want to transition an executable to the dspam_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dspam_initrc_exec_t +.EE + -+- Set files with the dspam_initrc_exec_t context, if you want to a executable to transition to the dspam_initrc_t domain. ++- Set files with the dspam_initrc_exec_t type, if you want to transition an executable to the dspam_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dspam_log_t +.EE + -+- Set files with the dspam_log_t context, if you want to treat the data as dspam log data, usually stored under the /var/log directory. ++- Set files with the dspam_log_t type, if you want to treat the data as dspam log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dspam_tmp_t +.EE + -+- Set files with the dspam_tmp_t context, if you want to store dspam temporary files in the /tmp directories. ++- Set files with the dspam_tmp_t type, if you want to store dspam temporary files in the /tmp directories. + + +.EX +.B dspam_var_lib_t +.EE + -+- Set files with the dspam_var_lib_t context, if you want to store the dspam files under the /var/lib directory. ++- Set files with the dspam_var_lib_t type, if you want to store the dspam files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B dspam_var_run_t +.EE + -+- Set files with the dspam_var_run_t context, if you want to store the dspam files under the /run directory. ++- Set files with the dspam_var_run_t type, if you want to store the dspam files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7773,25 +11045,40 @@ index 0000000..4a33b9c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), dspam(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/entropyd_selinux.8 b/man/man8/entropyd_selinux.8 new file mode 100644 -index 0000000..bb69386 +index 0000000..53a20b7 --- /dev/null +++ b/man/man8/entropyd_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "entropyd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "entropyd Selinux Policy documentation" +@@ -0,0 +1,76 @@ ++.TH "entropyd_selinux" "8" "entropyd" "dwalsh@redhat.com" "entropyd SELinux Policy documentation" +.SH "NAME" +entropyd_selinux \- Security Enhanced Linux Policy for the entropyd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the entropyd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. entropyd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run entropyd with the tightest access possible. ++ ++ ++.PP ++If you want to allow the use of the audio devices as the source for the entropy feed, you must turn on the entropyd_use_audio boolean. ++ ++.EX ++.B setsebool -P entropyd_use_audio 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux entropyd policy is very flexible allowing users to setup their entropyd processes in as secure a method as possible. +.PP @@ -7802,32 +11089,33 @@ index 0000000..bb69386 +.B entropyd_exec_t +.EE + -+- Set files with the entropyd_exec_t context, if you want to a executable to transition to the entropyd_t domain. ++- Set files with the entropyd_exec_t type, if you want to transition an executable to the entropyd_t domain. ++ ++.br ++Paths: ++/usr/sbin/audio-entropyd, /usr/sbin/haveged ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B entropyd_var_run_t +.EE + -+- Set files with the entropyd_var_run_t context, if you want to store the entropyd files under the /run directory. ++- Set files with the entropyd_var_run_t type, if you want to store the entropyd files under the /run directory. + ++.br ++Paths: ++/var/run/audio-entropyd\.pid, /var/run/haveged\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. entropyd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run entropyd with the tightest access possible. -+ -+ -+.PP -+If you want to allow the use of the audio devices as the source for the entropy feed, you must turn on the entropyd_use_audio boolean. -+ -+.EX -+.B setsebool -P entropyd_use_audio 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -7838,7 +11126,7 @@ index 0000000..bb69386 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), entropyd(8), semanage(8), restorecon(8), chcon(1) @@ -7846,19 +11134,23 @@ index 0000000..bb69386 \ No newline at end of file diff --git a/man/man8/eventlogd_selinux.8 b/man/man8/eventlogd_selinux.8 new file mode 100644 -index 0000000..d990bc6 +index 0000000..3f86b3f --- /dev/null +++ b/man/man8/eventlogd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "eventlogd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "eventlogd Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "eventlogd_selinux" "8" "eventlogd" "dwalsh@redhat.com" "eventlogd SELinux Policy documentation" +.SH "NAME" +eventlogd_selinux \- Security Enhanced Linux Policy for the eventlogd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the eventlogd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux eventlogd policy is very flexible allowing users to setup their eventlogd processes in as secure a method as possible. +.PP @@ -7869,28 +11161,46 @@ index 0000000..d990bc6 +.B eventlogd_exec_t +.EE + -+- Set files with the eventlogd_exec_t context, if you want to a executable to transition to the eventlogd_t domain. ++- Set files with the eventlogd_exec_t type, if you want to transition an executable to the eventlogd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B eventlogd_var_lib_t +.EE + -+- Set files with the eventlogd_var_lib_t context, if you want to store the eventlogd files under the /var/lib directory. ++- Set files with the eventlogd_var_lib_t type, if you want to store the eventlogd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B eventlogd_var_run_t +.EE + -+- Set files with the eventlogd_var_run_t context, if you want to store the eventlogd files under the /run directory. ++- Set files with the eventlogd_var_run_t type, if you want to store the eventlogd files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B eventlogd_var_socket_t +.EE + -+- Set files with the eventlogd_var_socket_t context, if you want to treat the files as eventlogd var socket data. ++- Set files with the eventlogd_var_socket_t type, if you want to treat the files as eventlogd var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -7905,25 +11215,29 @@ index 0000000..d990bc6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), eventlogd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/evtchnd_selinux.8 b/man/man8/evtchnd_selinux.8 new file mode 100644 -index 0000000..81f360d +index 0000000..046aafa --- /dev/null +++ b/man/man8/evtchnd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "evtchnd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "evtchnd Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "evtchnd_selinux" "8" "evtchnd" "dwalsh@redhat.com" "evtchnd SELinux Policy documentation" +.SH "NAME" +evtchnd_selinux \- Security Enhanced Linux Policy for the evtchnd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the evtchnd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux evtchnd policy is very flexible allowing users to setup their evtchnd processes in as secure a method as possible. +.PP @@ -7934,22 +11248,37 @@ index 0000000..81f360d +.B evtchnd_exec_t +.EE + -+- Set files with the evtchnd_exec_t context, if you want to a executable to transition to the evtchnd_t domain. ++- Set files with the evtchnd_exec_t type, if you want to transition an executable to the evtchnd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B evtchnd_var_log_t +.EE + -+- Set files with the evtchnd_var_log_t context, if you want to treat the data as evtchnd var log data, usually stored under the /var/log directory. ++- Set files with the evtchnd_var_log_t type, if you want to treat the data as evtchnd var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B evtchnd_var_run_t +.EE + -+- Set files with the evtchnd_var_run_t context, if you want to store the evtchnd files under the /run directory. ++- Set files with the evtchnd_var_run_t type, if you want to store the evtchnd files under the /run directory. + ++.br ++Paths: ++/var/run/evtchnd, /var/run/evtchnd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -7963,25 +11292,54 @@ index 0000000..81f360d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), evtchnd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/exim_selinux.8 b/man/man8/exim_selinux.8 new file mode 100644 -index 0000000..8335084 +index 0000000..58b0e01 --- /dev/null +++ b/man/man8/exim_selinux.8 -@@ -0,0 +1,109 @@ -+.TH "exim_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "exim Selinux Policy documentation" +@@ -0,0 +1,140 @@ ++.TH "exim_selinux" "8" "exim" "dwalsh@redhat.com" "exim SELinux Policy documentation" +.SH "NAME" +exim_selinux \- Security Enhanced Linux Policy for the exim processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the exim processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. exim policy is extremely flexible and has several booleans that allow you to manipulate the policy and run exim with the tightest access possible. ++ ++ ++.PP ++If you want to allow exim to read unprivileged user files, you must turn on the exim_read_user_files boolean. ++ ++.EX ++.B setsebool -P exim_read_user_files 1 ++.EE ++ ++.PP ++If you want to allow exim to connect to databases (PostgreSQL, MySQL, you must turn on the exim_can_connect_db boolean. ++ ++.EX ++.B setsebool -P exim_can_connect_db 1 ++.EE ++ ++.PP ++If you want to allow exim to create, read, write, and delete unprivileged user files, you must turn on the exim_manage_user_files boolean. ++ ++.EX ++.B setsebool -P exim_manage_user_files 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux exim policy is very flexible allowing users to setup their exim processes in as secure a method as possible. +.PP @@ -7992,49 +11350,76 @@ index 0000000..8335084 +.B exim_exec_t +.EE + -+- Set files with the exim_exec_t context, if you want to a executable to transition to the exim_t domain. ++- Set files with the exim_exec_t type, if you want to transition an executable to the exim_t domain. ++ ++.br ++Paths: ++/usr/sbin/exim[0-9]?, /usr/sbin/exim_tidydb ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B exim_initrc_exec_t +.EE + -+- Set files with the exim_initrc_exec_t context, if you want to a executable to transition to the exim_initrc_t domain. ++- Set files with the exim_initrc_exec_t type, if you want to transition an executable to the exim_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B exim_keytab_t +.EE + -+- Set files with the exim_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the exim_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B exim_log_t +.EE + -+- Set files with the exim_log_t context, if you want to treat the data as exim log data, usually stored under the /var/log directory. ++- Set files with the exim_log_t type, if you want to treat the data as exim log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B exim_spool_t +.EE + -+- Set files with the exim_spool_t context, if you want to store the exim files under the /var/spool directory. ++- Set files with the exim_spool_t type, if you want to store the exim files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B exim_tmp_t +.EE + -+- Set files with the exim_tmp_t context, if you want to store exim temporary files in the /tmp directories. ++- Set files with the exim_tmp_t type, if you want to store exim temporary files in the /tmp directories. + + +.EX +.B exim_var_run_t +.EE + -+- Set files with the exim_var_run_t context, if you want to store the exim files under the /run directory. ++- Set files with the exim_var_run_t type, if you want to store the exim files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8042,31 +11427,6 @@ index 0000000..8335084 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. exim policy is extremely flexible and has several booleans that allow you to manipulate the policy and run exim with the tightest access possible. -+ -+ -+.PP -+If you want to allow exim to read unprivileged user files, you must turn on the exim_read_user_files boolean. -+ -+.EX -+.B setsebool -P exim_read_user_files 1 -+.EE -+ -+.PP -+If you want to allow exim to connect to databases (PostgreSQL, MySQL, you must turn on the exim_can_connect_db boolean. -+ -+.EX -+.B setsebool -P exim_can_connect_db 1 -+.EE -+ -+.PP -+If you want to allow exim to create, read, write, and delete unprivileged user files, you must turn on the exim_manage_user_files boolean. -+ -+.EX -+.B setsebool -P exim_manage_user_files 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -8077,7 +11437,7 @@ index 0000000..8335084 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), exim(8), semanage(8), restorecon(8), chcon(1) @@ -8085,19 +11445,23 @@ index 0000000..8335084 \ No newline at end of file diff --git a/man/man8/fail2ban_selinux.8 b/man/man8/fail2ban_selinux.8 new file mode 100644 -index 0000000..b22a9fa +index 0000000..aaaed89 --- /dev/null +++ b/man/man8/fail2ban_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "fail2ban_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fail2ban Selinux Policy documentation" +@@ -0,0 +1,117 @@ ++.TH "fail2ban_selinux" "8" "fail2ban" "dwalsh@redhat.com" "fail2ban SELinux Policy documentation" +.SH "NAME" +fail2ban_selinux \- Security Enhanced Linux Policy for the fail2ban processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fail2ban processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fail2ban policy is very flexible allowing users to setup their fail2ban processes in as secure a method as possible. +.PP @@ -8108,49 +11472,82 @@ index 0000000..b22a9fa +.B fail2ban_client_exec_t +.EE + -+- Set files with the fail2ban_client_exec_t context, if you want to a executable to transition to the fail2ban_client_t domain. ++- Set files with the fail2ban_client_exec_t type, if you want to transition an executable to the fail2ban_client_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fail2ban_exec_t +.EE + -+- Set files with the fail2ban_exec_t context, if you want to a executable to transition to the fail2ban_t domain. ++- Set files with the fail2ban_exec_t type, if you want to transition an executable to the fail2ban_t domain. ++ ++.br ++Paths: ++/usr/bin/fail2ban-server, /usr/bin/fail2ban ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fail2ban_initrc_exec_t +.EE + -+- Set files with the fail2ban_initrc_exec_t context, if you want to a executable to transition to the fail2ban_initrc_t domain. ++- Set files with the fail2ban_initrc_exec_t type, if you want to transition an executable to the fail2ban_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fail2ban_log_t +.EE + -+- Set files with the fail2ban_log_t context, if you want to treat the data as fail2ban log data, usually stored under the /var/log directory. ++- Set files with the fail2ban_log_t type, if you want to treat the data as fail2ban log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fail2ban_tmp_t +.EE + -+- Set files with the fail2ban_tmp_t context, if you want to store fail2ban temporary files in the /tmp directories. ++- Set files with the fail2ban_tmp_t type, if you want to store fail2ban temporary files in the /tmp directories. + + +.EX +.B fail2ban_var_lib_t +.EE + -+- Set files with the fail2ban_var_lib_t context, if you want to store the fail2ban files under the /var/lib directory. ++- Set files with the fail2ban_var_lib_t type, if you want to store the fail2ban files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fail2ban_var_run_t +.EE + -+- Set files with the fail2ban_var_run_t context, if you want to store the fail2ban files under the /run directory. ++- Set files with the fail2ban_var_run_t type, if you want to store the fail2ban files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8165,25 +11562,29 @@ index 0000000..b22a9fa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fail2ban(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fcoemon_selinux.8 b/man/man8/fcoemon_selinux.8 new file mode 100644 -index 0000000..e24c1fb +index 0000000..8a42d05 --- /dev/null +++ b/man/man8/fcoemon_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "fcoemon_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fcoemon Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "fcoemon_selinux" "8" "fcoemon" "dwalsh@redhat.com" "fcoemon SELinux Policy documentation" +.SH "NAME" +fcoemon_selinux \- Security Enhanced Linux Policy for the fcoemon processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fcoemon processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fcoemon policy is very flexible allowing users to setup their fcoemon processes in as secure a method as possible. +.PP @@ -8194,15 +11595,24 @@ index 0000000..e24c1fb +.B fcoemon_exec_t +.EE + -+- Set files with the fcoemon_exec_t context, if you want to a executable to transition to the fcoemon_t domain. ++- Set files with the fcoemon_exec_t type, if you want to transition an executable to the fcoemon_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fcoemon_var_run_t +.EE + -+- Set files with the fcoemon_var_run_t context, if you want to store the fcoemon files under the /run directory. ++- Set files with the fcoemon_var_run_t type, if you want to store the fcoemon files under the /run directory. + ++.br ++Paths: ++/var/run/fcm(/.*)?, /var/run/fcoemon\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -8216,25 +11626,47 @@ index 0000000..e24c1fb +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fcoemon(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fenced_selinux.8 b/man/man8/fenced_selinux.8 new file mode 100644 -index 0000000..d4554ee +index 0000000..1a0b26a --- /dev/null +++ b/man/man8/fenced_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "fenced_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fenced Selinux Policy documentation" +@@ -0,0 +1,123 @@ ++.TH "fenced_selinux" "8" "fenced" "dwalsh@redhat.com" "fenced SELinux Policy documentation" +.SH "NAME" +fenced_selinux \- Security Enhanced Linux Policy for the fenced processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fenced processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. fenced policy is extremely flexible and has several booleans that allow you to manipulate the policy and run fenced with the tightest access possible. ++ ++ ++.PP ++If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. ++ ++.EX ++.B setsebool -P fenced_can_ssh 1 ++.EE ++ ++.PP ++If you want to allow fenced domain to connect to the network using TCP, you must turn on the fenced_can_network_connect boolean. ++ ++.EX ++.B setsebool -P fenced_can_network_connect 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fenced policy is very flexible allowing users to setup their fenced processes in as secure a method as possible. +.PP @@ -8245,42 +11677,50 @@ index 0000000..d4554ee +.B fenced_exec_t +.EE + -+- Set files with the fenced_exec_t context, if you want to a executable to transition to the fenced_t domain. ++- Set files with the fenced_exec_t type, if you want to transition an executable to the fenced_t domain. ++ ++.br ++Paths: ++/usr/sbin/fence_node, /usr/sbin/fence_tool, /usr/sbin/fenced ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fenced_lock_t +.EE + -+- Set files with the fenced_lock_t context, if you want to treat the files as fenced lock data, stored under the /var/lock directory ++- Set files with the fenced_lock_t type, if you want to treat the files as fenced lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fenced_tmp_t +.EE + -+- Set files with the fenced_tmp_t context, if you want to store fenced temporary files in the /tmp directories. ++- Set files with the fenced_tmp_t type, if you want to store fenced temporary files in the /tmp directories. + + +.EX +.B fenced_tmpfs_t +.EE + -+- Set files with the fenced_tmpfs_t context, if you want to store fenced files on a tmpfs file system. ++- Set files with the fenced_tmpfs_t type, if you want to store fenced files on a tmpfs file system. + + +.EX +.B fenced_var_log_t +.EE + -+- Set files with the fenced_var_log_t context, if you want to treat the data as fenced var log data, usually stored under the /var/log directory. -+ -+ -+.EX -+.B fenced_var_run_t -+.EE -+ -+- Set files with the fenced_var_run_t context, if you want to store the fenced files under the /run directory. ++- Set files with the fenced_var_log_t type, if you want to treat the data as fenced var log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8288,23 +11728,21 @@ index 0000000..d4554ee +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. fenced policy is extremely flexible and has several booleans that allow you to manipulate the policy and run fenced with the tightest access possible. -+ -+ -+.PP -+If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. + +.EX -+.B setsebool -P fenced_can_ssh 1 ++.B fenced_var_run_t +.EE + -+.PP -+If you want to allow fenced domain to connect to the network using TCP, you must turn on the fenced_can_network_connect boolean. ++- Set files with the fenced_var_run_t type, if you want to store the fenced files under the /run directory. + -+.EX -+.B setsebool -P fenced_can_network_connect 1 -+.EE ++.br ++Paths: ++/var/run/cluster/fenced_override, /var/run/cluster/fence_scsi.*, /var/run/fenced\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + +.SH "COMMANDS" + @@ -8316,7 +11754,7 @@ index 0000000..d4554ee +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fenced(8), semanage(8), restorecon(8), chcon(1) @@ -8324,19 +11762,23 @@ index 0000000..d4554ee \ No newline at end of file diff --git a/man/man8/fetchmail_selinux.8 b/man/man8/fetchmail_selinux.8 new file mode 100644 -index 0000000..3cfe138 +index 0000000..7e04501 --- /dev/null +++ b/man/man8/fetchmail_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "fetchmail_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fetchmail Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "fetchmail_selinux" "8" "fetchmail" "dwalsh@redhat.com" "fetchmail SELinux Policy documentation" +.SH "NAME" +fetchmail_selinux \- Security Enhanced Linux Policy for the fetchmail processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fetchmail processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fetchmail policy is very flexible allowing users to setup their fetchmail processes in as secure a method as possible. +.PP @@ -8347,35 +11789,59 @@ index 0000000..3cfe138 +.B fetchmail_etc_t +.EE + -+- Set files with the fetchmail_etc_t context, if you want to store fetchmail files in the /etc directories. ++- Set files with the fetchmail_etc_t type, if you want to store fetchmail files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fetchmail_exec_t +.EE + -+- Set files with the fetchmail_exec_t context, if you want to a executable to transition to the fetchmail_t domain. ++- Set files with the fetchmail_exec_t type, if you want to transition an executable to the fetchmail_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fetchmail_home_t +.EE + -+- Set files with the fetchmail_home_t context, if you want to store fetchmail files in the users home directory. ++- Set files with the fetchmail_home_t type, if you want to store fetchmail files in the users home directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fetchmail_uidl_cache_t +.EE + -+- Set files with the fetchmail_uidl_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the fetchmail_uidl_cache_t type, if you want to store the files under the /var/cache directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fetchmail_var_run_t +.EE + -+- Set files with the fetchmail_var_run_t context, if you want to store the fetchmail files under the /run directory. ++- Set files with the fetchmail_var_run_t type, if you want to store the fetchmail files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8390,25 +11856,29 @@ index 0000000..3cfe138 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fetchmail(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fingerd_selinux.8 b/man/man8/fingerd_selinux.8 new file mode 100644 -index 0000000..bbbb0c0 +index 0000000..b92eb17 --- /dev/null +++ b/man/man8/fingerd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "fingerd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fingerd Selinux Policy documentation" +@@ -0,0 +1,100 @@ ++.TH "fingerd_selinux" "8" "fingerd" "dwalsh@redhat.com" "fingerd SELinux Policy documentation" +.SH "NAME" +fingerd_selinux \- Security Enhanced Linux Policy for the fingerd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fingerd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fingerd policy is very flexible allowing users to setup their fingerd processes in as secure a method as possible. +.PP @@ -8419,35 +11889,72 @@ index 0000000..bbbb0c0 +.B fingerd_etc_t +.EE + -+- Set files with the fingerd_etc_t context, if you want to store fingerd files in the /etc directories. ++- Set files with the fingerd_etc_t type, if you want to store fingerd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fingerd_exec_t +.EE + -+- Set files with the fingerd_exec_t context, if you want to a executable to transition to the fingerd_t domain. ++- Set files with the fingerd_exec_t type, if you want to transition an executable to the fingerd_t domain. ++ ++.br ++Paths: ++/etc/cron\.weekly/(c)?fingerd, /usr/sbin/[cef]fingerd, /usr/sbin/in\.fingerd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fingerd_log_t +.EE + -+- Set files with the fingerd_log_t context, if you want to treat the data as fingerd log data, usually stored under the /var/log directory. ++- Set files with the fingerd_log_t type, if you want to treat the data as fingerd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fingerd_var_run_t +.EE + -+- Set files with the fingerd_var_run_t context, if you want to store the fingerd files under the /run directory. ++- Set files with the fingerd_var_run_t type, if you want to store the fingerd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux fingerd policy is very flexible allowing users to setup their fingerd processes in as secure a method as possible. ++.PP ++The following port types are defined for fingerd: ++.EX + ++.B fingerd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 79 ++.EE +.SH "COMMANDS" + +.PP @@ -8455,25 +11962,29 @@ index 0000000..bbbb0c0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fingerd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/firewalld_selinux.8 b/man/man8/firewalld_selinux.8 new file mode 100644 -index 0000000..863ffd3 +index 0000000..95ca384 --- /dev/null +++ b/man/man8/firewalld_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "firewalld_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "firewalld Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "firewalld_selinux" "8" "firewalld" "dwalsh@redhat.com" "firewalld SELinux Policy documentation" +.SH "NAME" +firewalld_selinux \- Security Enhanced Linux Policy for the firewalld processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the firewalld processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux firewalld policy is very flexible allowing users to setup their firewalld processes in as secure a method as possible. +.PP @@ -8484,29 +11995,50 @@ index 0000000..863ffd3 +.B firewalld_exec_t +.EE + -+- Set files with the firewalld_exec_t context, if you want to a executable to transition to the firewalld_t domain. ++- Set files with the firewalld_exec_t type, if you want to transition an executable to the firewalld_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B firewalld_initrc_exec_t +.EE + -+- Set files with the firewalld_initrc_exec_t context, if you want to a executable to transition to the firewalld_initrc_t domain. ++- Set files with the firewalld_initrc_exec_t type, if you want to transition an executable to the firewalld_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B firewalld_var_log_t +.EE + -+- Set files with the firewalld_var_log_t context, if you want to treat the data as firewalld var log data, usually stored under the /var/log directory. ++- Set files with the firewalld_var_log_t type, if you want to treat the data as firewalld var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B firewalld_var_run_t +.EE + -+- Set files with the firewalld_var_run_t context, if you want to store the firewalld files under the /run directory. ++- Set files with the firewalld_var_run_t type, if you want to store the firewalld files under the /run directory. + ++.br ++Paths: ++/var/run/firewalld(/.*)?, /var/run/firewalld\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -8520,25 +12052,29 @@ index 0000000..863ffd3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), firewalld(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/firewallgui_selinux.8 b/man/man8/firewallgui_selinux.8 new file mode 100644 -index 0000000..dc6f170 +index 0000000..32cfddb --- /dev/null +++ b/man/man8/firewallgui_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "firewallgui_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "firewallgui Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "firewallgui_selinux" "8" "firewallgui" "dwalsh@redhat.com" "firewallgui SELinux Policy documentation" +.SH "NAME" +firewallgui_selinux \- Security Enhanced Linux Policy for the firewallgui processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the firewallgui processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux firewallgui policy is very flexible allowing users to setup their firewallgui processes in as secure a method as possible. +.PP @@ -8549,14 +12085,7 @@ index 0000000..dc6f170 +.B firewallgui_exec_t +.EE + -+- Set files with the firewallgui_exec_t context, if you want to a executable to transition to the firewallgui_t domain. -+ -+ -+.EX -+.B firewallgui_tmp_t -+.EE -+ -+- Set files with the firewallgui_tmp_t context, if you want to store firewallgui temporary files in the /tmp directories. ++- Set files with the firewallgui_exec_t type, if you want to transition an executable to the firewallgui_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8564,6 +12093,13 @@ index 0000000..dc6f170 +.B restorecon +to apply the labels. + ++ ++.EX ++.B firewallgui_tmp_t ++.EE ++ ++- Set files with the firewallgui_tmp_t type, if you want to store firewallgui temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -8571,25 +12107,29 @@ index 0000000..dc6f170 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), firewallgui(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/firstboot_selinux.8 b/man/man8/firstboot_selinux.8 new file mode 100644 -index 0000000..91218e1 +index 0000000..de5eff3 --- /dev/null +++ b/man/man8/firstboot_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "firstboot_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "firstboot Selinux Policy documentation" +@@ -0,0 +1,59 @@ ++.TH "firstboot_selinux" "8" "firstboot" "dwalsh@redhat.com" "firstboot SELinux Policy documentation" +.SH "NAME" +firstboot_selinux \- Security Enhanced Linux Policy for the firstboot processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the firstboot processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux firstboot policy is very flexible allowing users to setup their firstboot processes in as secure a method as possible. +.PP @@ -8600,28 +12140,31 @@ index 0000000..91218e1 +.B firstboot_etc_t +.EE + -+- Set files with the firstboot_etc_t context, if you want to store firstboot files in the /etc directories. ++- Set files with the firstboot_etc_t type, if you want to store firstboot files in the /etc directories. + + +.EX +.B firstboot_exec_t +.EE + -+- Set files with the firstboot_exec_t context, if you want to a executable to transition to the firstboot_t domain. -+ -+ -+.EX -+.B firstboot_tmp_t -+.EE -+ -+- Set files with the firstboot_tmp_t context, if you want to store firstboot temporary files in the /tmp directories. ++- Set files with the firstboot_exec_t type, if you want to transition an executable to the firstboot_t domain. + ++.br ++Paths: ++/usr/share/firstboot/firstboot\.py, /usr/sbin/firstboot +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B firstboot_tmp_t ++.EE ++ ++- Set files with the firstboot_tmp_t type, if you want to store firstboot temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -8629,25 +12172,29 @@ index 0000000..91218e1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), firstboot(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/foghorn_selinux.8 b/man/man8/foghorn_selinux.8 new file mode 100644 -index 0000000..5c84789 +index 0000000..551cd1f --- /dev/null +++ b/man/man8/foghorn_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "foghorn_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "foghorn Selinux Policy documentation" +@@ -0,0 +1,63 @@ ++.TH "foghorn_selinux" "8" "foghorn" "dwalsh@redhat.com" "foghorn SELinux Policy documentation" +.SH "NAME" +foghorn_selinux \- Security Enhanced Linux Policy for the foghorn processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the foghorn processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux foghorn policy is very flexible allowing users to setup their foghorn processes in as secure a method as possible. +.PP @@ -8658,34 +12205,34 @@ index 0000000..5c84789 +.B foghorn_exec_t +.EE + -+- Set files with the foghorn_exec_t context, if you want to a executable to transition to the foghorn_t domain. ++- Set files with the foghorn_exec_t type, if you want to transition an executable to the foghorn_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B foghorn_tmpfs_t +.EE + -+- Set files with the foghorn_tmpfs_t context, if you want to store foghorn files on a tmpfs file system. ++- Set files with the foghorn_tmpfs_t type, if you want to store foghorn files on a tmpfs file system. + + +.EX +.B foghorn_var_log_t +.EE + -+- Set files with the foghorn_var_log_t context, if you want to treat the data as foghorn var log data, usually stored under the /var/log directory. ++- Set files with the foghorn_var_log_t type, if you want to treat the data as foghorn var log data, usually stored under the /var/log directory. + + +.EX +.B foghorn_var_run_t +.EE + -+- Set files with the foghorn_var_run_t context, if you want to store the foghorn files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the foghorn_var_run_t type, if you want to store the foghorn files under the /run directory. + +.SH "COMMANDS" + @@ -8694,25 +12241,29 @@ index 0000000..5c84789 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), foghorn(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fprintd_selinux.8 b/man/man8/fprintd_selinux.8 new file mode 100644 -index 0000000..b7ac3b0 +index 0000000..7e279b3 --- /dev/null +++ b/man/man8/fprintd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "fprintd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fprintd Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "fprintd_selinux" "8" "fprintd" "dwalsh@redhat.com" "fprintd SELinux Policy documentation" +.SH "NAME" +fprintd_selinux \- Security Enhanced Linux Policy for the fprintd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fprintd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fprintd policy is very flexible allowing users to setup their fprintd processes in as secure a method as possible. +.PP @@ -8723,14 +12274,20 @@ index 0000000..b7ac3b0 +.B fprintd_exec_t +.EE + -+- Set files with the fprintd_exec_t context, if you want to a executable to transition to the fprintd_t domain. ++- Set files with the fprintd_exec_t type, if you want to transition an executable to the fprintd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fprintd_var_lib_t +.EE + -+- Set files with the fprintd_var_lib_t context, if you want to store the fprintd files under the /var/lib directory. ++- Set files with the fprintd_var_lib_t type, if you want to store the fprintd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8745,25 +12302,29 @@ index 0000000..b7ac3b0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fprintd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/freshclam_selinux.8 b/man/man8/freshclam_selinux.8 new file mode 100644 -index 0000000..c9a12ba +index 0000000..b7924e5 --- /dev/null +++ b/man/man8/freshclam_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "freshclam_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "freshclam Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "freshclam_selinux" "8" "freshclam" "dwalsh@redhat.com" "freshclam SELinux Policy documentation" +.SH "NAME" +freshclam_selinux \- Security Enhanced Linux Policy for the freshclam processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the freshclam processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux freshclam policy is very flexible allowing users to setup their freshclam processes in as secure a method as possible. +.PP @@ -8774,15 +12335,24 @@ index 0000000..c9a12ba +.B freshclam_exec_t +.EE + -+- Set files with the freshclam_exec_t context, if you want to a executable to transition to the freshclam_t domain. ++- Set files with the freshclam_exec_t type, if you want to transition an executable to the freshclam_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B freshclam_var_log_t +.EE + -+- Set files with the freshclam_var_log_t context, if you want to treat the data as freshclam var log data, usually stored under the /var/log directory. ++- Set files with the freshclam_var_log_t type, if you want to treat the data as freshclam var log data, usually stored under the /var/log directory. + ++.br ++Paths: ++/var/log/clamav/freshclam.*, /var/log/freshclam.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -8796,25 +12366,29 @@ index 0000000..c9a12ba +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), freshclam(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fsadm_selinux.8 b/man/man8/fsadm_selinux.8 new file mode 100644 -index 0000000..433daed +index 0000000..10df929 --- /dev/null +++ b/man/man8/fsadm_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "fsadm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fsadm Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "fsadm_selinux" "8" "fsadm" "dwalsh@redhat.com" "fsadm SELinux Policy documentation" +.SH "NAME" +fsadm_selinux \- Security Enhanced Linux Policy for the fsadm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fsadm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fsadm policy is very flexible allowing users to setup their fsadm processes in as secure a method as possible. +.PP @@ -8825,21 +12399,23 @@ index 0000000..433daed +.B fsadm_exec_t +.EE + -+- Set files with the fsadm_exec_t context, if you want to a executable to transition to the fsadm_t domain. -+ -+ -+.EX -+.B fsadm_log_t -+.EE ++- Set files with the fsadm_exec_t type, if you want to transition an executable to the fsadm_t domain. + -+- Set files with the fsadm_log_t context, if you want to treat the data as fsadm log data, usually stored under the /var/log directory. ++.br ++Paths: ++/sbin/partx, /usr/sbin/fdisk, /sbin/mkfs.*, /sbin/blockdev, /usr/sbin/sfdisk, /sbin/dumpe2fs, /sbin/mkdosfs, /sbin/mke2fs, /sbin/e4fsck, /usr/sbin/dosfsck, /usr/sbin/blockdev, /usr/sbin/lsraid, /usr/bin/partition_uuid, /sbin/raidautorun, /usr/sbin/findfs, /usr/sbin/scsi_info, /usr/sbin/raidstart, /sbin/mkreiserfs, /sbin/hdparm, /sbin/sfdisk, /usr/sbin/raidautorun, /usr/sbin/make_reiser4, /usr/sbin/partx, /usr/sbin/resize.*fs, /sbin/tune2fs, /usr/sbin/fsck.*, /usr/sbin/dumpe2fs, /usr/sbin/mkdosfs, /sbin/blkid, /usr/sbin/hdparm, /sbin/make_reiser4, /sbin/dump, /sbin/swapon.*, /usr/sbin/jfs_.*, /usr/bin/scsi_unique_id, /sbin/findfs, /usr/sbin/smartctl, /usr/bin/syslinux, /usr/sbin/blkid, /usr/sbin/mke2fs, /sbin/losetup.*, /sbin/resize.*fs, /usr/sbin/tune2fs, /usr/lib/systemd/systemd-fsck, /sbin/parted, /sbin/partprobe, /sbin/dosfsck, /usr/sbin/mkfs.*, /sbin/e2label, /lib/systemd/systemd-fsck, /usr/sbin/reiserfs(ck|tune), /sbin/mkraid, /sbin/install-mbr, /sbin/scsi_info, /sbin/e2fsck, /sbin/fsck.*, /usr/sbin/install-mbr, /usr/sbin/clubufflush, /sbin/jfs_.*, /sbin/raidstart, /sbin/lsraid, /usr/sbin/losetup.*, /usr/sbin/mkreiserfs, /usr/sbin/swapon.*, /usr/sbin/e2fsck, /sbin/reiserfs(ck|tune), /usr/sbin/e4fsck, /usr/sbin/dump, /usr/sbin/partprobe, /sbin/fdisk, /usr/sbin/e2label, /usr/sbin/parted, /usr/bin/raw, /sbin/mke4fs, /usr/sbin/cfdisk, /usr/sbin/mke4fs, /sbin/cfdisk, /usr/sbin/mkraid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B fsadm_tmp_t ++.B fsadm_log_t +.EE + -+- Set files with the fsadm_tmp_t context, if you want to store fsadm temporary files in the /tmp directories. ++- Set files with the fsadm_log_t type, if you want to treat the data as fsadm log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8847,6 +12423,13 @@ index 0000000..433daed +.B restorecon +to apply the labels. + ++ ++.EX ++.B fsadm_tmp_t ++.EE ++ ++- Set files with the fsadm_tmp_t type, if you want to store fsadm temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -8854,25 +12437,29 @@ index 0000000..433daed +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fsadm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/fsdaemon_selinux.8 b/man/man8/fsdaemon_selinux.8 new file mode 100644 -index 0000000..909f5ef +index 0000000..10c135e --- /dev/null +++ b/man/man8/fsdaemon_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "fsdaemon_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "fsdaemon Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "fsdaemon_selinux" "8" "fsdaemon" "dwalsh@redhat.com" "fsdaemon SELinux Policy documentation" +.SH "NAME" +fsdaemon_selinux \- Security Enhanced Linux Policy for the fsdaemon processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the fsdaemon processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux fsdaemon policy is very flexible allowing users to setup their fsdaemon processes in as secure a method as possible. +.PP @@ -8883,28 +12470,40 @@ index 0000000..909f5ef +.B fsdaemon_exec_t +.EE + -+- Set files with the fsdaemon_exec_t context, if you want to a executable to transition to the fsdaemon_t domain. ++- Set files with the fsdaemon_exec_t type, if you want to transition an executable to the fsdaemon_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fsdaemon_initrc_exec_t +.EE + -+- Set files with the fsdaemon_initrc_exec_t context, if you want to a executable to transition to the fsdaemon_initrc_t domain. ++- Set files with the fsdaemon_initrc_exec_t type, if you want to transition an executable to the fsdaemon_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B fsdaemon_tmp_t +.EE + -+- Set files with the fsdaemon_tmp_t context, if you want to store fsdaemon temporary files in the /tmp directories. ++- Set files with the fsdaemon_tmp_t type, if you want to store fsdaemon temporary files in the /tmp directories. + + +.EX +.B fsdaemon_var_run_t +.EE + -+- Set files with the fsdaemon_var_run_t context, if you want to store the fsdaemon files under the /run directory. ++- Set files with the fsdaemon_var_run_t type, if you want to store the fsdaemon files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -8919,166 +12518,146 @@ index 0000000..909f5ef +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), fsdaemon(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ftpd_selinux.8 b/man/man8/ftpd_selinux.8 -index 5bebd82..747de1d 100644 +index 5bebd82..6711037 100644 --- a/man/man8/ftpd_selinux.8 +++ b/man/man8/ftpd_selinux.8 -@@ -1,65 +1,235 @@ +@@ -1,65 +1,303 @@ -.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd SELinux policy documentation" -+.TH "ftpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" ++.TH "ftpd_selinux" "8" "ftpd" "dwalsh@redhat.com" "ftpd SELinux Policy documentation" .SH "NAME" -.PP -ftpd_selinux \- Security-Enhanced Linux policy for ftp daemons. +ftpd_selinux \- Security Enhanced Linux Policy for the ftpd processes .SH "DESCRIPTION" --.PP --Security-Enhanced Linux provides security for ftp daemons via flexible mandatory access control. + +Security-Enhanced Linux secures the ftpd processes via flexible mandatory access +control. - .SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible. -+.PP -+The following file types are defined for ftpd: -+ + -+.EX -+.B ftpd_etc_t -+.EE ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. ftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ftpd with the tightest access possible. + -+- Set files with the ftpd_etc_t context, if you want to store ftpd files in the /etc directories. + ++.PP ++If you want to allow ftp to read and write files in the user home directorie, you must turn on the ftp_home_dir boolean. + +.EX -+.B ftpd_exec_t ++.B setsebool -P ftp_home_dir 1 +.EE + -+- Set files with the ftpd_exec_t context, if you want to a executable to transition to the ftpd_t domain. -+ ++.PP ++If you want to allow ftp servers to login to local users and read/write all files on the system, governed by DAC, you must turn on the allow_ftpd_full_access boolean. + +.EX -+.B ftpd_initrc_exec_t ++.B setsebool -P allow_ftpd_full_access 1 +.EE + -+- Set files with the ftpd_initrc_exec_t context, if you want to a executable to transition to the ftpd_initrc_t domain. -+ ++.PP ++If you want to allow ftp servers to connect to mysql database port, you must turn on the ftpd_connect_db boolean. + +.EX -+.B ftpd_keytab_t ++.B setsebool -P ftpd_connect_db 1 +.EE + -+- Set files with the ftpd_keytab_t context, if you want to treat the files as kerberos keytab files. -+ ++.PP ++If you want to allow ftp servers to use cifs used for public file transfer services, you must turn on the allow_ftpd_use_cifs boolean. + +.EX -+.B ftpd_lock_t ++.B setsebool -P allow_ftpd_use_cifs 1 +.EE + -+- Set files with the ftpd_lock_t context, if you want to treat the files as ftpd lock data, stored under the /var/lock directory -+ ++.PP ++If you want to allow ftp servers to use nfs used for public file transfer services, you must turn on the allow_ftpd_use_nfs boolean. + +.EX -+.B ftpd_tmp_t ++.B setsebool -P allow_ftpd_use_nfs 1 +.EE + -+- Set files with the ftpd_tmp_t context, if you want to store ftpd temporary files in the /tmp directories. -+ + .PP +-Security-Enhanced Linux provides security for ftp daemons via flexible mandatory access control. +-.SH FILE_CONTEXTS ++If you want to allow sftp-internal to read and write files in the user home directorie, you must turn on the sftpd_enable_homedirs boolean. + +.EX -+.B ftpd_tmpfs_t ++.B setsebool -P sftpd_enable_homedirs 1 +.EE + -+- Set files with the ftpd_tmpfs_t context, if you want to store ftpd files on a tmpfs file system. -+ + .PP +-SELinux requires files to have a file type. File types may be specified with semanage and are restored with restorecon. Policy governs the access that daemons have to files. ++If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral port, you must turn on the httpd_can_connect_ftp boolean. + +.EX -+.B ftpd_unit_file_t ++.B setsebool -P httpd_can_connect_ftp 1 +.EE + -+- Set files with the ftpd_unit_file_t context, if you want to treat the files as ftpd unit content. -+ ++.PP ++If you want to allow sftp-internal to login to local users and read/write all files on the system, governed by DAC, you must turn on the sftpd_full_access boolean. + +.EX -+.B ftpd_var_run_t ++.B setsebool -P sftpd_full_access 1 +.EE + -+- Set files with the ftpd_var_run_t context, if you want to store the ftpd files under the /run directory. -+ ++.PP ++If you want to allow ftp servers to connect to all ports > 102, you must turn on the ftpd_connect_all_unreserved boolean. + +.EX -+.B ftpdctl_exec_t ++.B setsebool -P ftpd_connect_all_unreserved 1 +.EE + -+- Set files with the ftpdctl_exec_t context, if you want to a executable to transition to the ftpdctl_t domain. -+ ++.PP ++If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean. + +.EX -+.B ftpdctl_tmp_t ++.B setsebool -P httpd_enable_ftp_server 1 +.EE + -+- Set files with the ftpdctl_tmp_t context, if you want to store ftpdctl temporary files in the /tmp directories. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. -+ -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. ftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ftpd with the tightest access possible. -+ -+ - .PP --SELinux requires files to have a file type. File types may be specified with semanage and are restored with restorecon. Policy governs the access that daemons have to files. --.TP --Allow ftp servers to read the /var/ftp directory by adding the public_content_t file type to the directory and by restoring the file type. -+If you want to allow ftp to read and write files in the user home directorie, you must turn on the ftp_home_dir boolean. ++.PP ++If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. + +.EX -+.B setsebool -P ftp_home_dir 1 ++.B setsebool -P sftpd_write_ssh_home 1 +.EE + ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. + .TP +-Allow ftp servers to read the /var/ftp directory by adding the public_content_t file type to the directory and by restoring the file type. ++Allow ftpd servers to read the /var/ftpd directory by adding the public_content_t file type to the directory and by restoring the file type. .PP --.B + .B -semanage fcontext -a -t public_content_t "/var/ftp(/.*)?" --.TP --.B ++semanage fcontext -a -t public_content_t "/var/ftpd(/.*)?" + .TP + .B -restorecon -F -R -v /var/ftp --.TP ++restorecon -F -R -v /var/ftpd ++.pp + .TP -Allow ftp servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpd_anon_write boolean to be set. -+If you want to allow ftp servers to login to local users and read/write all files on the system, governed by DAC, you must turn on the allow_ftpd_full_access boolean. -+ -+.EX -+.B setsebool -P allow_ftpd_full_access 1 -+.EE -+ ++Allow ftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpdd_anon_write boolean to be set. .PP --.B + .B -semanage fcontext -a -t public_content_rw_t "/var/ftp/incoming(/.*)?" --.TP --.B ++semanage fcontext -a -t public_content_rw_t "/var/ftpd/incoming(/.*)?" + .TP + .B -restorecon -F -R -v /var/ftp/incoming -+If you want to allow ftp servers to connect to mysql database port, you must turn on the ftpd_connect_db boolean. ++restorecon -F -R -v /var/ftpd/incoming + -+.EX -+.B setsebool -P ftpd_connect_db 1 -+.EE -.SH BOOLEANS .PP -SELinux policy is based on least privilege required and may also be customizable by setting a boolean with setsebool. -.TP -Allow ftp servers to read and write files with the public_content_rw_t file type. -+If you want to allow ftp servers to use cifs used for public file transfer services, you must turn on the allow_ftpd_use_cifs boolean. ++If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean. + +.EX -+.B setsebool -P allow_ftpd_use_cifs 1 ++.B setsebool -P tftp_anon_write 1 +.EE + .PP @@ -9086,121 +12665,207 @@ index 5bebd82..747de1d 100644 -setsebool -P allow_ftpd_anon_write on -.TP -Allow ftp servers to read or write files in the user home directories. -+If you want to allow ftp servers to use nfs used for public file transfer services, you must turn on the allow_ftpd_use_nfs boolean. ++If you want to allow ftp servers to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the allow_ftpd_anon_write boolean. + +.EX -+.B setsebool -P allow_ftpd_use_nfs 1 ++.B setsebool -P allow_ftpd_anon_write 1 +.EE + .PP -.B -setsebool -P ftp_home_dir on -+If you want to allow sftp-internal to read and write files in the user home directorie, you must turn on the sftpd_enable_homedirs boolean. +-.TP +-Allow ftp servers to read or write all files on the system. ++If you want to allow anon internal-sftp to upload files, used for public file transfer services, directories must be labeled public_content_rw_t., you must turn on the sftpd_anon_write boolean. + +.EX -+.B setsebool -P sftpd_enable_homedirs 1 ++.B setsebool -P sftpd_anon_write 1 +.EE + -+.PP -+If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral port, you must turn on the httpd_can_connect_ftp boolean. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. + .PP +-.B +-setsebool -P allow_ftpd_full_access on +-.TP +-Allow ftp servers to use cifs for public file transfer services. ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP + .PP +-.B +-setsebool -P allow_ftpd_use_cifs on +-.TP +-Allow ftp servers to use nfs for public file transfer services. ++Policy governs the access confined processes have to these files. ++SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible. ++.PP ++The following file types are defined for ftpd: ++ + +.EX -+.B setsebool -P httpd_can_connect_ftp 1 ++.B ftpd_etc_t +.EE + -+.PP -+If you want to allow sftp-internal to login to local users and read/write all files on the system, governed by DAC, you must turn on the sftpd_full_access boolean. ++- Set files with the ftpd_etc_t type, if you want to store ftpd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P sftpd_full_access 1 ++.B ftpd_exec_t +.EE + -+.PP -+If you want to allow ftp servers to connect to all ports > 102, you must turn on the ftpd_connect_all_unreserved boolean. ++- Set files with the ftpd_exec_t type, if you want to transition an executable to the ftpd_t domain. ++ ++.br ++Paths: ++/usr/sbin/ftpwho, /etc/cron\.monthly/proftpd, /usr/sbin/in\.ftpd, /usr/sbin/proftpd, /usr/kerberos/sbin/ftpd, /usr/sbin/muddleftpd, /usr/sbin/vsftpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P ftpd_connect_all_unreserved 1 ++.B ftpd_initrc_exec_t +.EE + -+.PP -+If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean. ++- Set files with the ftpd_initrc_exec_t type, if you want to transition an executable to the ftpd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/proftpd, /etc/rc\.d/init\.d/vsftpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P httpd_enable_ftp_server 1 ++.B ftpd_keytab_t +.EE + -+.PP -+If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. ++- Set files with the ftpd_keytab_t type, if you want to treat the files as kerberos keytab files. ++ + +.EX -+.B setsebool -P sftpd_write_ssh_home 1 ++.B ftpd_lock_t +.EE + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. - .TP --Allow ftp servers to read or write all files on the system. -+Allow ftpd servers to read the /var/ftpd directory by adding the public_content_t file type to the directory and by restoring the file type. - .PP - .B --setsebool -P allow_ftpd_full_access on -+semanage fcontext -a -t public_content_t "/var/ftpd(/.*)?" - .TP --Allow ftp servers to use cifs for public file transfer services. --.PP - .B --setsebool -P allow_ftpd_use_cifs on -+restorecon -F -R -v /var/ftpd -+.pp - .TP --Allow ftp servers to use nfs for public file transfer services. -+Allow ftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpdd_anon_write boolean to be set. ++- Set files with the ftpd_lock_t type, if you want to treat the files as ftpd lock data, stored under the /var/lock directory ++ ++ ++.EX ++.B ftpd_tmp_t ++.EE ++ ++- Set files with the ftpd_tmp_t type, if you want to store ftpd temporary files in the /tmp directories. ++ ++ ++.EX ++.B ftpd_tmpfs_t ++.EE ++ ++- Set files with the ftpd_tmpfs_t type, if you want to store ftpd files on a tmpfs file system. ++ ++ ++.EX ++.B ftpd_unit_file_t ++.EE ++ ++- Set files with the ftpd_unit_file_t type, if you want to treat the files as ftpd unit content. ++ ++ ++.EX ++.B ftpd_var_run_t ++.EE ++ ++- Set files with the ftpd_var_run_t type, if you want to store the ftpd files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B ftpdctl_exec_t ++.EE ++ ++- Set files with the ftpdctl_exec_t type, if you want to transition an executable to the ftpdctl_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B ftpdctl_tmp_t ++.EE ++ ++- Set files with the ftpdctl_tmp_t type, if you want to store ftpdctl temporary files in the /tmp directories. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. .PP - .B +-.B -setsebool -P allow_ftpd_use_nfs on -+semanage fcontext -a -t public_content_rw_t "/var/ftpd/incoming(/.*)?" - .TP +-.TP -system-config-selinux is a GUI tool available to customize SELinux policy settings. -.SH AUTHOR -+.B -+restorecon -F -R -v /var/ftpd/incoming ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + .PP -This manual page was written by Dan Walsh . -+If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible. ++.PP ++The following port types are defined for ftpd: +.EX -+.B setsebool -P tftp_anon_write 1 ++ ++.B ftp_data_port_t +.EE - --.SH "SEE ALSO" - .PP -+If you want to allow ftp servers to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the allow_ftpd_anon_write boolean. - --selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8) ++ +.EX -+.B setsebool -P allow_ftpd_anon_write 1 ++Default Defined Ports: ++ ++.B tcp 20 +.EE ++.EX + -+.PP -+If you want to allow anon internal-sftp to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the sftpd_anon_write boolean. ++.B ftp_port_t ++.EE + +.EX -+.B setsebool -P sftpd_anon_write 1 -+.EE ++Default Defined Ports: + ++.B tcp 21,990 ++.EE ++.B udp 990 ++.EE +.SH "COMMANDS" + +.B semanage boolean +can also be used to manipulate the booleans -+ -+.PP + +-.SH "SEE ALSO" + .PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. -+ + +-selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8) +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ftpd(8), semanage(8), restorecon(8), chcon(1) @@ -9208,19 +12873,23 @@ index 5bebd82..747de1d 100644 \ No newline at end of file diff --git a/man/man8/ftpdctl_selinux.8 b/man/man8/ftpdctl_selinux.8 new file mode 100644 -index 0000000..2f42425 +index 0000000..cf50716 --- /dev/null +++ b/man/man8/ftpdctl_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "ftpdctl_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ftpdctl Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "ftpdctl_selinux" "8" "ftpdctl" "dwalsh@redhat.com" "ftpdctl SELinux Policy documentation" +.SH "NAME" +ftpdctl_selinux \- Security Enhanced Linux Policy for the ftpdctl processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ftpdctl processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ftpdctl policy is very flexible allowing users to setup their ftpdctl processes in as secure a method as possible. +.PP @@ -9231,14 +12900,7 @@ index 0000000..2f42425 +.B ftpdctl_exec_t +.EE + -+- Set files with the ftpdctl_exec_t context, if you want to a executable to transition to the ftpdctl_t domain. -+ -+ -+.EX -+.B ftpdctl_tmp_t -+.EE -+ -+- Set files with the ftpdctl_tmp_t context, if you want to store ftpdctl temporary files in the /tmp directories. ++- Set files with the ftpdctl_exec_t type, if you want to transition an executable to the ftpdctl_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9246,6 +12908,13 @@ index 0000000..2f42425 +.B restorecon +to apply the labels. + ++ ++.EX ++.B ftpdctl_tmp_t ++.EE ++ ++- Set files with the ftpdctl_tmp_t type, if you want to store ftpdctl temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -9253,25 +12922,29 @@ index 0000000..2f42425 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ftpdctl(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/games_selinux.8 b/man/man8/games_selinux.8 new file mode 100644 -index 0000000..8be30cd +index 0000000..60f5a41 --- /dev/null +++ b/man/man8/games_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "games_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "games Selinux Policy documentation" +@@ -0,0 +1,82 @@ ++.TH "games_selinux" "8" "games" "dwalsh@redhat.com" "games SELinux Policy documentation" +.SH "NAME" +games_selinux \- Security Enhanced Linux Policy for the games processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the games processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux games policy is very flexible allowing users to setup their games processes in as secure a method as possible. +.PP @@ -9282,41 +12955,53 @@ index 0000000..8be30cd +.B games_data_t +.EE + -+- Set files with the games_data_t context, if you want to treat the files as games content. ++- Set files with the games_data_t type, if you want to treat the files as games content. ++ ++.br ++Paths: ++/var/games(/.*)?, /var/lib/games(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B games_exec_t +.EE + -+- Set files with the games_exec_t context, if you want to a executable to transition to the games_t domain. ++- Set files with the games_exec_t type, if you want to transition an executable to the games_t domain. ++ ++.br ++Paths: ++/usr/bin/sol, /usr/bin/blackjack, /usr/bin/micq, /usr/bin/gnome-stones, /usr/bin/kshisen, /usr/bin/klickety, /usr/bin/lskat, /usr/bin/atlantik, /usr/bin/ksame, /usr/bin/kgoldrunner, /usr/bin/lskatproc, /usr/bin/gataxx, /usr/bin/katomic, /usr/bin/Maelstrom, /usr/bin/ksmiletris, /usr/bin/gnect, /usr/bin/gnotravex, /usr/bin/ksirtet, /usr/bin/ktuberling, /usr/bin/kbounce, /usr/bin/kenolaba, /usr/bin/kmahjongg, /usr/bin/ksnake, /usr/bin/kbackgammon, /usr/games/.*, /usr/bin/gnobots2, /usr/bin/civserver.*, /usr/bin/civclient.*, /usr/bin/kwin4, /usr/bin/mahjongg, /usr/bin/kblackbox, /usr/bin/kjumpingcube, /usr/bin/gnotski, /usr/bin/gnomine, /usr/bin/kbattleship, /usr/bin/same-gnome, /usr/bin/kasteroids, /usr/bin/kolf, /usr/bin/konquest, /usr/bin/kreversi, /usr/bin/ksokoban, /usr/bin/kpoker, /usr/lib/games(/.*)?, /usr/bin/glines, /usr/bin/kfouleggs, /usr/bin/ktron, /usr/bin/kmines, /usr/bin/gnibbles, /usr/bin/kspaceduel, /usr/bin/kpat, /usr/bin/iagno, /usr/bin/gtali, /usr/bin/klines, /usr/bin/kwin4proc ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B games_srv_var_run_t +.EE + -+- Set files with the games_srv_var_run_t context, if you want to store the games srv files under the /run directory. ++- Set files with the games_srv_var_run_t type, if you want to store the games srv files under the /run directory. + + +.EX +.B games_tmp_t +.EE + -+- Set files with the games_tmp_t context, if you want to store games temporary files in the /tmp directories. ++- Set files with the games_tmp_t type, if you want to store games temporary files in the /tmp directories. + + +.EX +.B games_tmpfs_t +.EE + -+- Set files with the games_tmpfs_t context, if you want to store games files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the games_tmpfs_t type, if you want to store games files on a tmpfs file system. + +.SH "COMMANDS" + @@ -9325,25 +13010,29 @@ index 0000000..8be30cd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), games(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gconfd_selinux.8 b/man/man8/gconfd_selinux.8 new file mode 100644 -index 0000000..2a49e4e +index 0000000..f78f208 --- /dev/null +++ b/man/man8/gconfd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "gconfd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gconfd Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "gconfd_selinux" "8" "gconfd" "dwalsh@redhat.com" "gconfd SELinux Policy documentation" +.SH "NAME" +gconfd_selinux \- Security Enhanced Linux Policy for the gconfd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gconfd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gconfd policy is very flexible allowing users to setup their gconfd processes in as secure a method as possible. +.PP @@ -9354,14 +13043,14 @@ index 0000000..2a49e4e +.B gconfd_exec_t +.EE + -+- Set files with the gconfd_exec_t context, if you want to a executable to transition to the gconfd_t domain. ++- Set files with the gconfd_exec_t type, if you want to transition an executable to the gconfd_t domain. + + +.EX +.B gconfdefaultsm_exec_t +.EE + -+- Set files with the gconfdefaultsm_exec_t context, if you want to a executable to transition to the gconfdefaultsm_t domain. ++- Set files with the gconfdefaultsm_exec_t type, if you want to transition an executable to the gconfdefaultsm_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9376,25 +13065,29 @@ index 0000000..2a49e4e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gconfd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gconfdefaultsm_selinux.8 b/man/man8/gconfdefaultsm_selinux.8 new file mode 100644 -index 0000000..0f44688 +index 0000000..92404fc --- /dev/null +++ b/man/man8/gconfdefaultsm_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "gconfdefaultsm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gconfdefaultsm Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "gconfdefaultsm_selinux" "8" "gconfdefaultsm" "dwalsh@redhat.com" "gconfdefaultsm SELinux Policy documentation" +.SH "NAME" +gconfdefaultsm_selinux \- Security Enhanced Linux Policy for the gconfdefaultsm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gconfdefaultsm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gconfdefaultsm policy is very flexible allowing users to setup their gconfdefaultsm processes in as secure a method as possible. +.PP @@ -9405,7 +13098,7 @@ index 0000000..0f44688 +.B gconfdefaultsm_exec_t +.EE + -+- Set files with the gconfdefaultsm_exec_t context, if you want to a executable to transition to the gconfdefaultsm_t domain. ++- Set files with the gconfdefaultsm_exec_t type, if you want to transition an executable to the gconfdefaultsm_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9420,25 +13113,29 @@ index 0000000..0f44688 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gconfdefaultsm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/getty_selinux.8 b/man/man8/getty_selinux.8 new file mode 100644 -index 0000000..8457429 +index 0000000..b745247 --- /dev/null +++ b/man/man8/getty_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "getty_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "getty Selinux Policy documentation" +@@ -0,0 +1,104 @@ ++.TH "getty_selinux" "8" "getty" "dwalsh@redhat.com" "getty SELinux Policy documentation" +.SH "NAME" +getty_selinux \- Security Enhanced Linux Policy for the getty processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the getty processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux getty policy is very flexible allowing users to setup their getty processes in as secure a method as possible. +.PP @@ -9449,43 +13146,70 @@ index 0000000..8457429 +.B getty_etc_t +.EE + -+- Set files with the getty_etc_t context, if you want to store getty files in the /etc directories. ++- Set files with the getty_etc_t type, if you want to store getty files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B getty_exec_t +.EE + -+- Set files with the getty_exec_t context, if you want to a executable to transition to the getty_t domain. ++- Set files with the getty_exec_t type, if you want to transition an executable to the getty_t domain. ++ ++.br ++Paths: ++/usr/sbin/.*getty, /sbin/.*getty ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B getty_lock_t +.EE + -+- Set files with the getty_lock_t context, if you want to treat the files as getty lock data, stored under the /var/lock directory ++- Set files with the getty_lock_t type, if you want to treat the files as getty lock data, stored under the /var/lock directory + + +.EX +.B getty_log_t +.EE + -+- Set files with the getty_log_t context, if you want to treat the data as getty log data, usually stored under the /var/log directory. ++- Set files with the getty_log_t type, if you want to treat the data as getty log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/mgetty\.log.*, /var/log/vgetty\.log\..* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B getty_tmp_t +.EE + -+- Set files with the getty_tmp_t context, if you want to store getty temporary files in the /tmp directories. ++- Set files with the getty_tmp_t type, if you want to store getty temporary files in the /tmp directories. + + +.EX +.B getty_var_run_t +.EE + -+- Set files with the getty_var_run_t context, if you want to store the getty files under the /run directory. ++- Set files with the getty_var_run_t type, if you want to store the getty files under the /run directory. + ++.br ++Paths: ++/var/spool/voice(/.*)?, /var/spool/fax(/.*)?, /var/run/mgetty\.pid.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -9499,25 +13223,29 @@ index 0000000..8457429 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), getty(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gfs_selinux.8 b/man/man8/gfs_selinux.8 new file mode 100644 -index 0000000..e26cdf8 +index 0000000..b9a7bed --- /dev/null +++ b/man/man8/gfs_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "gfs_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gfs Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "gfs_selinux" "8" "gfs" "dwalsh@redhat.com" "gfs SELinux Policy documentation" +.SH "NAME" +gfs_selinux \- Security Enhanced Linux Policy for the gfs processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gfs processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gfs policy is very flexible allowing users to setup their gfs processes in as secure a method as possible. +.PP @@ -9528,28 +13256,40 @@ index 0000000..e26cdf8 +.B gfs_controld_exec_t +.EE + -+- Set files with the gfs_controld_exec_t context, if you want to a executable to transition to the gfs_controld_t domain. ++- Set files with the gfs_controld_exec_t type, if you want to transition an executable to the gfs_controld_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gfs_controld_tmpfs_t +.EE + -+- Set files with the gfs_controld_tmpfs_t context, if you want to store gfs controld files on a tmpfs file system. ++- Set files with the gfs_controld_tmpfs_t type, if you want to store gfs controld files on a tmpfs file system. + + +.EX +.B gfs_controld_var_log_t +.EE + -+- Set files with the gfs_controld_var_log_t context, if you want to treat the data as gfs controld var log data, usually stored under the /var/log directory. ++- Set files with the gfs_controld_var_log_t type, if you want to treat the data as gfs controld var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gfs_controld_var_run_t +.EE + -+- Set files with the gfs_controld_var_run_t context, if you want to store the gfs controld files under the /run directory. ++- Set files with the gfs_controld_var_run_t type, if you want to store the gfs controld files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9564,25 +13304,40 @@ index 0000000..e26cdf8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gfs(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gitosis_selinux.8 b/man/man8/gitosis_selinux.8 new file mode 100644 -index 0000000..b03fa9d +index 0000000..dc8242b --- /dev/null +++ b/man/man8/gitosis_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "gitosis_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gitosis Selinux Policy documentation" +@@ -0,0 +1,76 @@ ++.TH "gitosis_selinux" "8" "gitosis" "dwalsh@redhat.com" "gitosis SELinux Policy documentation" +.SH "NAME" +gitosis_selinux \- Security Enhanced Linux Policy for the gitosis processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gitosis processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. gitosis policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gitosis with the tightest access possible. ++ ++ ++.PP ++If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. ++ ++.EX ++.B setsebool -P gitosis_can_sendmail 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gitosis policy is very flexible allowing users to setup their gitosis processes in as secure a method as possible. +.PP @@ -9593,32 +13348,33 @@ index 0000000..b03fa9d +.B gitosis_exec_t +.EE + -+- Set files with the gitosis_exec_t context, if you want to a executable to transition to the gitosis_t domain. ++- Set files with the gitosis_exec_t type, if you want to transition an executable to the gitosis_t domain. ++ ++.br ++Paths: ++/usr/bin/gitosis-serve, /usr/bin/gl-auth-command ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gitosis_var_lib_t +.EE + -+- Set files with the gitosis_var_lib_t context, if you want to store the gitosis files under the /var/lib directory. ++- Set files with the gitosis_var_lib_t type, if you want to store the gitosis files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/gitolite(/.*)?, /var/lib/gitosis(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. gitosis policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gitosis with the tightest access possible. -+ -+ -+.PP -+If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. -+ -+.EX -+.B setsebool -P gitosis_can_sendmail 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -9629,7 +13385,7 @@ index 0000000..b03fa9d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gitosis(8), semanage(8), restorecon(8), chcon(1) @@ -9637,19 +13393,23 @@ index 0000000..b03fa9d \ No newline at end of file diff --git a/man/man8/glance_selinux.8 b/man/man8/glance_selinux.8 new file mode 100644 -index 0000000..1bc95af +index 0000000..9de4704 --- /dev/null +++ b/man/man8/glance_selinux.8 -@@ -0,0 +1,94 @@ -+.TH "glance_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "glance Selinux Policy documentation" +@@ -0,0 +1,158 @@ ++.TH "glance_selinux" "8" "glance" "dwalsh@redhat.com" "glance SELinux Policy documentation" +.SH "NAME" +glance_selinux \- Security Enhanced Linux Policy for the glance processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the glance processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux glance policy is very flexible allowing users to setup their glance processes in as secure a method as possible. +.PP @@ -9660,63 +13420,99 @@ index 0000000..1bc95af +.B glance_api_exec_t +.EE + -+- Set files with the glance_api_exec_t context, if you want to a executable to transition to the glance_api_t domain. ++- Set files with the glance_api_exec_t type, if you want to transition an executable to the glance_api_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_api_initrc_exec_t +.EE + -+- Set files with the glance_api_initrc_exec_t context, if you want to a executable to transition to the glance_api_initrc_t domain. ++- Set files with the glance_api_initrc_exec_t type, if you want to transition an executable to the glance_api_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_log_t +.EE + -+- Set files with the glance_log_t context, if you want to treat the data as glance log data, usually stored under the /var/log directory. ++- Set files with the glance_log_t type, if you want to treat the data as glance log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_registry_exec_t +.EE + -+- Set files with the glance_registry_exec_t context, if you want to a executable to transition to the glance_registry_t domain. ++- Set files with the glance_registry_exec_t type, if you want to transition an executable to the glance_registry_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_registry_initrc_exec_t +.EE + -+- Set files with the glance_registry_initrc_exec_t context, if you want to a executable to transition to the glance_registry_initrc_t domain. ++- Set files with the glance_registry_initrc_exec_t type, if you want to transition an executable to the glance_registry_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_registry_tmp_t +.EE + -+- Set files with the glance_registry_tmp_t context, if you want to store glance registry temporary files in the /tmp directories. ++- Set files with the glance_registry_tmp_t type, if you want to store glance registry temporary files in the /tmp directories. + + +.EX +.B glance_tmp_t +.EE + -+- Set files with the glance_tmp_t context, if you want to store glance temporary files in the /tmp directories. ++- Set files with the glance_tmp_t type, if you want to store glance temporary files in the /tmp directories. + + +.EX +.B glance_var_lib_t +.EE + -+- Set files with the glance_var_lib_t context, if you want to store the glance files under the /var/lib directory. ++- Set files with the glance_var_lib_t type, if you want to store the glance files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B glance_var_run_t +.EE + -+- Set files with the glance_var_run_t context, if you want to store the glance files under the /run directory. ++- Set files with the glance_var_run_t type, if you want to store the glance files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9724,32 +13520,60 @@ index 0000000..1bc95af +.B restorecon +to apply the labels. + -+.SH "COMMANDS" ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l + +.PP -+.B system-config-selinux -+is a GUI tool available to customize SELinux policy settings. ++Policy governs the access confined processes have to these ports. ++SELinux glance policy is very flexible allowing users to setup their glance processes in as secure a method as possible. ++.PP ++The following port types are defined for glance: ++.EX + -+.SH AUTHOR -+This manual page was written by Dan Walsh . ++.B glance_registry_port_t ++.EE + -+.SH "SEE ALSO" -+selinux(8), glance(8), semanage(8), restorecon(8), chcon(1) ++.EX ++Default Defined Ports: ++ ++.B tcp 9191 ++.EE ++.B udp 9191 ++.EE ++.SH "COMMANDS" ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" ++selinux(8), glance(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gnomeclock_selinux.8 b/man/man8/gnomeclock_selinux.8 new file mode 100644 -index 0000000..2fdcd36 +index 0000000..2b5c0aa --- /dev/null +++ b/man/man8/gnomeclock_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "gnomeclock_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gnomeclock Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "gnomeclock_selinux" "8" "gnomeclock" "dwalsh@redhat.com" "gnomeclock SELinux Policy documentation" +.SH "NAME" +gnomeclock_selinux \- Security Enhanced Linux Policy for the gnomeclock processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gnomeclock processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gnomeclock policy is very flexible allowing users to setup their gnomeclock processes in as secure a method as possible. +.PP @@ -9760,8 +13584,11 @@ index 0000000..2fdcd36 +.B gnomeclock_exec_t +.EE + -+- Set files with the gnomeclock_exec_t context, if you want to a executable to transition to the gnomeclock_t domain. ++- Set files with the gnomeclock_exec_t type, if you want to transition an executable to the gnomeclock_t domain. + ++.br ++Paths: ++/usr/libexec/gsd-datetime-mechanism, /usr/libexec/kde(3|4)/kcmdatetimehelper, /usr/libexec/gnome-clock-applet-mechanism +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -9775,25 +13602,29 @@ index 0000000..2fdcd36 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gnomeclock(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gnomesystemmm_selinux.8 b/man/man8/gnomesystemmm_selinux.8 new file mode 100644 -index 0000000..a860854 +index 0000000..db15562 --- /dev/null +++ b/man/man8/gnomesystemmm_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "gnomesystemmm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gnomesystemmm Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "gnomesystemmm_selinux" "8" "gnomesystemmm" "dwalsh@redhat.com" "gnomesystemmm SELinux Policy documentation" +.SH "NAME" +gnomesystemmm_selinux \- Security Enhanced Linux Policy for the gnomesystemmm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gnomesystemmm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gnomesystemmm policy is very flexible allowing users to setup their gnomesystemmm processes in as secure a method as possible. +.PP @@ -9804,8 +13635,11 @@ index 0000000..a860854 +.B gnomesystemmm_exec_t +.EE + -+- Set files with the gnomesystemmm_exec_t context, if you want to a executable to transition to the gnomesystemmm_t domain. ++- Set files with the gnomesystemmm_exec_t type, if you want to transition an executable to the gnomesystemmm_t domain. + ++.br ++Paths: ++/usr/libexec/kde(3|4)/ksysguardprocesslist_helper, /usr/libexec/gnome-system-monitor-mechanism +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -9819,78 +13653,122 @@ index 0000000..a860854 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gnomesystemmm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gpg_selinux.8 b/man/man8/gpg_selinux.8 new file mode 100644 -index 0000000..11af931 +index 0000000..913fc89 --- /dev/null +++ b/man/man8/gpg_selinux.8 -@@ -0,0 +1,130 @@ -+.TH "gpg_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gpg Selinux Policy documentation" +@@ -0,0 +1,155 @@ ++.TH "gpg_selinux" "8" "gpg" "dwalsh@redhat.com" "gpg SELinux Policy documentation" +.SH "NAME" +gpg_selinux \- Security Enhanced Linux Policy for the gpg processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gpg processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible. -+.PP -+The following file types are defined for gpg: ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. gpg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg with the tightest access possible. + + ++.PP ++If you want to allow usage of the gpg-agent --write-env-file option. This also allows gpg-agent to manage user files, you must turn on the gpg_agent_env_file boolean. ++ +.EX -+.B gpg_agent_exec_t ++.B setsebool -P gpg_agent_env_file 1 +.EE + -+- Set files with the gpg_agent_exec_t context, if you want to a executable to transition to the gpg_agent_t domain. -+ ++.PP ++If you want to allow httpd to run gpg in gpg-web domai, you must turn on the httpd_use_gpg boolean. + +.EX -+.B gpg_agent_tmp_t ++.B setsebool -P httpd_use_gpg 1 +.EE + -+- Set files with the gpg_agent_tmp_t context, if you want to store gpg agent temporary files in the /tmp directories. ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow gpg servers to read the /var/gpg directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/gpg(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/gpg ++.pp ++.TP ++Allow gpg servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_gpgd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/gpg/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/gpg/incoming ++ + ++.PP ++If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean. + +.EX -+.B gpg_exec_t ++.B setsebool -P gpg_web_anon_write 1 +.EE + -+- Set files with the gpg_exec_t context, if you want to a executable to transition to the gpg_t domain. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux gpg policy is very flexible allowing users to setup their gpg processes in as secure a method as possible. ++.PP ++The following file types are defined for gpg: + + +.EX -+.B gpg_helper_exec_t ++.B gpg_agent_exec_t +.EE + -+- Set files with the gpg_helper_exec_t context, if you want to a executable to transition to the gpg_helper_t domain. ++- Set files with the gpg_agent_exec_t type, if you want to transition an executable to the gpg_agent_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B gpg_pinentry_tmp_t ++.B gpg_agent_tmp_t +.EE + -+- Set files with the gpg_pinentry_tmp_t context, if you want to store gpg pinentry temporary files in the /tmp directories. ++- Set files with the gpg_agent_tmp_t type, if you want to store gpg agent temporary files in the /tmp directories. + + +.EX -+.B gpg_pinentry_tmpfs_t ++.B gpg_exec_t +.EE + -+- Set files with the gpg_pinentry_tmpfs_t context, if you want to store gpg pinentry files on a tmpfs file system. ++- Set files with the gpg_exec_t type, if you want to transition an executable to the gpg_t domain. ++ ++.br ++Paths: ++/usr/bin/gpg(2)?, /usr/bin/kgpg, /usr/lib/gnupg/.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B gpg_secret_t ++.B gpg_helper_exec_t +.EE + -+- Set files with the gpg_secret_t context, if you want to treat the files as gpg se secret data. ++- Set files with the gpg_helper_exec_t type, if you want to transition an executable to the gpg_helper_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -9898,52 +13776,33 @@ index 0000000..11af931 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. gpg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gpg with the tightest access possible. -+ -+ -+.PP -+If you want to allow usage of the gpg-agent --write-env-file option. This also allows gpg-agent to manage user files, you must turn on the gpg_agent_env_file boolean. + +.EX -+.B setsebool -P gpg_agent_env_file 1 ++.B gpg_pinentry_tmp_t +.EE + -+.PP -+If you want to allow httpd to run gpg in gpg-web domai, you must turn on the httpd_use_gpg boolean. ++- Set files with the gpg_pinentry_tmp_t type, if you want to store gpg pinentry temporary files in the /tmp directories. ++ + +.EX -+.B setsebool -P httpd_use_gpg 1 ++.B gpg_pinentry_tmpfs_t +.EE + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow gpg servers to read the /var/gpg directory by adding the public_content_t file type to the directory and by restoring the file type. -+.PP -+.B -+semanage fcontext -a -t public_content_t "/var/gpg(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/gpg -+.pp -+.TP -+Allow gpg servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_gpgd_anon_write boolean to be set. -+.PP -+.B -+semanage fcontext -a -t public_content_rw_t "/var/gpg/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/gpg/incoming -+ ++- Set files with the gpg_pinentry_tmpfs_t type, if you want to store gpg pinentry files on a tmpfs file system. + -+.PP -+If you want to allow gpg web domain to modify public files used for public file transfer services., you must turn on the gpg_web_anon_write boolean. + +.EX -+.B setsebool -P gpg_web_anon_write 1 ++.B gpg_secret_t +.EE + ++- Set files with the gpg_secret_t type, if you want to treat the files as gpg se secret data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -9954,7 +13813,7 @@ index 0000000..11af931 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gpg(8), semanage(8), restorecon(8), chcon(1) @@ -9962,19 +13821,23 @@ index 0000000..11af931 \ No newline at end of file diff --git a/man/man8/gpm_selinux.8 b/man/man8/gpm_selinux.8 new file mode 100644 -index 0000000..1871838 +index 0000000..d80a2f1 --- /dev/null +++ b/man/man8/gpm_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "gpm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gpm Selinux Policy documentation" +@@ -0,0 +1,85 @@ ++.TH "gpm_selinux" "8" "gpm" "dwalsh@redhat.com" "gpm SELinux Policy documentation" +.SH "NAME" +gpm_selinux \- Security Enhanced Linux Policy for the gpm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gpm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gpm policy is very flexible allowing users to setup their gpm processes in as secure a method as possible. +.PP @@ -9985,36 +13848,51 @@ index 0000000..1871838 +.B gpm_conf_t +.EE + -+- Set files with the gpm_conf_t context, if you want to treat the files as gpm configuration data, usually stored under the /etc directory. ++- Set files with the gpm_conf_t type, if you want to treat the files as gpm configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gpm_exec_t +.EE + -+- Set files with the gpm_exec_t context, if you want to a executable to transition to the gpm_t domain. ++- Set files with the gpm_exec_t type, if you want to transition an executable to the gpm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gpm_tmp_t +.EE + -+- Set files with the gpm_tmp_t context, if you want to store gpm temporary files in the /tmp directories. ++- Set files with the gpm_tmp_t type, if you want to store gpm temporary files in the /tmp directories. + + +.EX +.B gpm_var_run_t +.EE + -+- Set files with the gpm_var_run_t context, if you want to store the gpm files under the /run directory. ++- Set files with the gpm_var_run_t type, if you want to store the gpm files under the /run directory. + + +.EX +.B gpmctl_t +.EE + -+- Set files with the gpmctl_t context, if you want to treat the files as gpmctl data. ++- Set files with the gpmctl_t type, if you want to treat the files as gpmctl data. + ++.br ++Paths: ++/dev/gpmctl, /dev/gpmdata +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -10028,25 +13906,29 @@ index 0000000..1871838 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gpsd_selinux.8 b/man/man8/gpsd_selinux.8 new file mode 100644 -index 0000000..e138bf7 +index 0000000..e457c65 --- /dev/null +++ b/man/man8/gpsd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "gpsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gpsd Selinux Policy documentation" +@@ -0,0 +1,100 @@ ++.TH "gpsd_selinux" "8" "gpsd" "dwalsh@redhat.com" "gpsd SELinux Policy documentation" +.SH "NAME" +gpsd_selinux \- Security Enhanced Linux Policy for the gpsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gpsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gpsd policy is very flexible allowing users to setup their gpsd processes in as secure a method as possible. +.PP @@ -10057,35 +13939,72 @@ index 0000000..e138bf7 +.B gpsd_exec_t +.EE + -+- Set files with the gpsd_exec_t context, if you want to a executable to transition to the gpsd_t domain. ++- Set files with the gpsd_exec_t type, if you want to transition an executable to the gpsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gpsd_initrc_exec_t +.EE + -+- Set files with the gpsd_initrc_exec_t context, if you want to a executable to transition to the gpsd_initrc_t domain. ++- Set files with the gpsd_initrc_exec_t type, if you want to transition an executable to the gpsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gpsd_tmpfs_t +.EE + -+- Set files with the gpsd_tmpfs_t context, if you want to store gpsd files on a tmpfs file system. ++- Set files with the gpsd_tmpfs_t type, if you want to store gpsd files on a tmpfs file system. + + +.EX +.B gpsd_var_run_t +.EE + -+- Set files with the gpsd_var_run_t context, if you want to store the gpsd files under the /run directory. ++- Set files with the gpsd_var_run_t type, if you want to store the gpsd files under the /run directory. + ++.br ++Paths: ++/var/run/gpsd\.sock, /var/run/gpsd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux gpsd policy is very flexible allowing users to setup their gpsd processes in as secure a method as possible. ++.PP ++The following port types are defined for gpsd: ++.EX ++ ++.B gpsd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2947 ++.EE +.SH "COMMANDS" + +.PP @@ -10093,25 +14012,29 @@ index 0000000..e138bf7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gpsd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/greylist_selinux.8 b/man/man8/greylist_selinux.8 new file mode 100644 -index 0000000..5958279 +index 0000000..b921c44 --- /dev/null +++ b/man/man8/greylist_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "greylist_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "greylist Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "greylist_selinux" "8" "greylist" "dwalsh@redhat.com" "greylist SELinux Policy documentation" +.SH "NAME" +greylist_selinux \- Security Enhanced Linux Policy for the greylist processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the greylist processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux greylist policy is very flexible allowing users to setup their greylist processes in as secure a method as possible. +.PP @@ -10122,14 +14045,23 @@ index 0000000..5958279 +.B greylist_milter_data_t +.EE + -+- Set files with the greylist_milter_data_t context, if you want to treat the files as greylist milter content. ++- Set files with the greylist_milter_data_t type, if you want to treat the files as greylist milter content. ++ ++.br ++Paths: ++/var/run/milter-greylist\.pid, /var/run/milter-greylist(/.*)?, /var/lib/milter-greylist(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B greylist_milter_exec_t +.EE + -+- Set files with the greylist_milter_exec_t context, if you want to a executable to transition to the greylist_milter_t domain. ++- Set files with the greylist_milter_exec_t type, if you want to transition an executable to the greylist_milter_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -10144,25 +14076,29 @@ index 0000000..5958279 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), greylist(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/groupadd_selinux.8 b/man/man8/groupadd_selinux.8 new file mode 100644 -index 0000000..fe7b0e1 +index 0000000..480965a --- /dev/null +++ b/man/man8/groupadd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "groupadd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "groupadd Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "groupadd_selinux" "8" "groupadd" "dwalsh@redhat.com" "groupadd SELinux Policy documentation" +.SH "NAME" +groupadd_selinux \- Security Enhanced Linux Policy for the groupadd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the groupadd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux groupadd policy is very flexible allowing users to setup their groupadd processes in as secure a method as possible. +.PP @@ -10173,8 +14109,11 @@ index 0000000..fe7b0e1 +.B groupadd_exec_t +.EE + -+- Set files with the groupadd_exec_t context, if you want to a executable to transition to the groupadd_t domain. ++- Set files with the groupadd_exec_t type, if you want to transition an executable to the groupadd_t domain. + ++.br ++Paths: ++/usr/sbin/gpasswd, /usr/bin/gpasswd, /usr/sbin/groupdel, /usr/sbin/groupadd, /usr/sbin/groupmod +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -10188,25 +14127,29 @@ index 0000000..fe7b0e1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), groupadd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/groupd_selinux.8 b/man/man8/groupd_selinux.8 new file mode 100644 -index 0000000..36db29e +index 0000000..f0fa471 --- /dev/null +++ b/man/man8/groupd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "groupd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "groupd Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "groupd_selinux" "8" "groupd" "dwalsh@redhat.com" "groupd SELinux Policy documentation" +.SH "NAME" +groupd_selinux \- Security Enhanced Linux Policy for the groupd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the groupd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux groupd policy is very flexible allowing users to setup their groupd processes in as secure a method as possible. +.PP @@ -10217,28 +14160,34 @@ index 0000000..36db29e +.B groupd_exec_t +.EE + -+- Set files with the groupd_exec_t context, if you want to a executable to transition to the groupd_t domain. ++- Set files with the groupd_exec_t type, if you want to transition an executable to the groupd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B groupd_tmpfs_t +.EE + -+- Set files with the groupd_tmpfs_t context, if you want to store groupd files on a tmpfs file system. ++- Set files with the groupd_tmpfs_t type, if you want to store groupd files on a tmpfs file system. + + +.EX +.B groupd_var_log_t +.EE + -+- Set files with the groupd_var_log_t context, if you want to treat the data as groupd var log data, usually stored under the /var/log directory. ++- Set files with the groupd_var_log_t type, if you want to treat the data as groupd var log data, usually stored under the /var/log directory. + + +.EX +.B groupd_var_run_t +.EE + -+- Set files with the groupd_var_run_t context, if you want to store the groupd files under the /run directory. ++- Set files with the groupd_var_run_t type, if you want to store the groupd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -10253,25 +14202,40 @@ index 0000000..36db29e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), groupd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/gssd_selinux.8 b/man/man8/gssd_selinux.8 new file mode 100644 -index 0000000..fc80770 +index 0000000..abc443b --- /dev/null +++ b/man/man8/gssd_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "gssd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "gssd Selinux Policy documentation" +@@ -0,0 +1,80 @@ ++.TH "gssd_selinux" "8" "gssd" "dwalsh@redhat.com" "gssd SELinux Policy documentation" +.SH "NAME" +gssd_selinux \- Security Enhanced Linux Policy for the gssd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the gssd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. gssd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gssd with the tightest access possible. ++ ++ ++.PP ++If you want to allow gssd to read temp directory. For access to kerberos tgt, you must turn on the allow_gssd_read_tmp boolean. ++ ++.EX ++.B setsebool -P allow_gssd_read_tmp 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux gssd policy is very flexible allowing users to setup their gssd processes in as secure a method as possible. +.PP @@ -10282,21 +14246,30 @@ index 0000000..fc80770 +.B gssd_exec_t +.EE + -+- Set files with the gssd_exec_t context, if you want to a executable to transition to the gssd_t domain. ++- Set files with the gssd_exec_t type, if you want to transition an executable to the gssd_t domain. ++ ++.br ++Paths: ++/usr/sbin/rpc\.gssd, /usr/sbin/rpc\.svcgssd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B gssd_keytab_t +.EE + -+- Set files with the gssd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the gssd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B gssd_tmp_t +.EE + -+- Set files with the gssd_tmp_t context, if you want to store gssd temporary files in the /tmp directories. ++- Set files with the gssd_tmp_t type, if you want to store gssd temporary files in the /tmp directories. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -10304,17 +14277,6 @@ index 0000000..fc80770 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. gssd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gssd with the tightest access possible. -+ -+ -+.PP -+If you want to allow gssd to read temp directory. For access to kerberos tgt, you must turn on the allow_gssd_read_tmp boolean. -+ -+.EX -+.B setsebool -P allow_gssd_read_tmp 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -10325,7 +14287,7 @@ index 0000000..fc80770 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), gssd(8), semanage(8), restorecon(8), chcon(1) @@ -10333,19 +14295,23 @@ index 0000000..fc80770 \ No newline at end of file diff --git a/man/man8/hddtemp_selinux.8 b/man/man8/hddtemp_selinux.8 new file mode 100644 -index 0000000..e777807 +index 0000000..7fb09a7 --- /dev/null +++ b/man/man8/hddtemp_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "hddtemp_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "hddtemp Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "hddtemp_selinux" "8" "hddtemp" "dwalsh@redhat.com" "hddtemp SELinux Policy documentation" +.SH "NAME" +hddtemp_selinux \- Security Enhanced Linux Policy for the hddtemp processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the hddtemp processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux hddtemp policy is very flexible allowing users to setup their hddtemp processes in as secure a method as possible. +.PP @@ -10356,21 +14322,33 @@ index 0000000..e777807 +.B hddtemp_etc_t +.EE + -+- Set files with the hddtemp_etc_t context, if you want to store hddtemp files in the /etc directories. ++- Set files with the hddtemp_etc_t type, if you want to store hddtemp files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B hddtemp_exec_t +.EE + -+- Set files with the hddtemp_exec_t context, if you want to a executable to transition to the hddtemp_t domain. ++- Set files with the hddtemp_exec_t type, if you want to transition an executable to the hddtemp_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B hddtemp_initrc_exec_t +.EE + -+- Set files with the hddtemp_initrc_exec_t context, if you want to a executable to transition to the hddtemp_initrc_t domain. ++- Set files with the hddtemp_initrc_exec_t type, if you want to transition an executable to the hddtemp_initrc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -10378,6 +14356,28 @@ index 0000000..e777807 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux hddtemp policy is very flexible allowing users to setup their hddtemp processes in as secure a method as possible. ++.PP ++The following port types are defined for hddtemp: ++.EX ++ ++.B hddtemp_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 7634 ++.EE +.SH "COMMANDS" + +.PP @@ -10385,25 +14385,29 @@ index 0000000..e777807 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), hddtemp(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/hostname_selinux.8 b/man/man8/hostname_selinux.8 new file mode 100644 -index 0000000..6c7b147 +index 0000000..ecc6412 --- /dev/null +++ b/man/man8/hostname_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "hostname_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "hostname Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "hostname_selinux" "8" "hostname" "dwalsh@redhat.com" "hostname SELinux Policy documentation" +.SH "NAME" +hostname_selinux \- Security Enhanced Linux Policy for the hostname processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the hostname processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux hostname policy is very flexible allowing users to setup their hostname processes in as secure a method as possible. +.PP @@ -10414,8 +14418,11 @@ index 0000000..6c7b147 +.B hostname_exec_t +.EE + -+- Set files with the hostname_exec_t context, if you want to a executable to transition to the hostname_t domain. ++- Set files with the hostname_exec_t type, if you want to transition an executable to the hostname_t domain. + ++.br ++Paths: ++/bin/hostname, /usr/bin/hostname +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -10429,25 +14436,29 @@ index 0000000..6c7b147 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), hostname(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/hplip_selinux.8 b/man/man8/hplip_selinux.8 new file mode 100644 -index 0000000..b2136f8 +index 0000000..3142457 --- /dev/null +++ b/man/man8/hplip_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "hplip_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "hplip Selinux Policy documentation" +@@ -0,0 +1,116 @@ ++.TH "hplip_selinux" "8" "hplip" "dwalsh@redhat.com" "hplip SELinux Policy documentation" +.SH "NAME" +hplip_selinux \- Security Enhanced Linux Policy for the hplip processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the hplip processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux hplip policy is very flexible allowing users to setup their hplip processes in as secure a method as possible. +.PP @@ -10458,42 +14469,88 @@ index 0000000..b2136f8 +.B hplip_etc_t +.EE + -+- Set files with the hplip_etc_t context, if you want to store hplip files in the /etc directories. ++- Set files with the hplip_etc_t type, if you want to store hplip files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B hplip_exec_t +.EE + -+- Set files with the hplip_exec_t context, if you want to a executable to transition to the hplip_t domain. ++- Set files with the hplip_exec_t type, if you want to transition an executable to the hplip_t domain. ++ ++.br ++Paths: ++/usr/bin/hpijs, /usr/share/hplip/.*\.py, /usr/sbin/hp-[^/]+, /usr/lib/cups/backend/hp.*, /usr/sbin/hpiod ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B hplip_tmp_t +.EE + -+- Set files with the hplip_tmp_t context, if you want to store hplip temporary files in the /tmp directories. ++- Set files with the hplip_tmp_t type, if you want to store hplip temporary files in the /tmp directories. + + +.EX +.B hplip_var_lib_t +.EE + -+- Set files with the hplip_var_lib_t context, if you want to store the hplip files under the /var/lib directory. ++- Set files with the hplip_var_lib_t type, if you want to store the hplip files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B hplip_var_run_t +.EE + -+- Set files with the hplip_var_run_t context, if you want to store the hplip files under the /run directory. ++- Set files with the hplip_var_run_t type, if you want to store the hplip files under the /run directory. + ++.br ++Paths: ++/var/run/hp.*\.pid, /var/run/hp.*\.port +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux hplip policy is very flexible allowing users to setup their hplip processes in as secure a method as possible. ++.PP ++The following port types are defined for hplip: ++.EX ++ ++.B hplip_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 1782,2207,2208,8290,50000,50002,8292,9100,9101,9102,9220,9221,9222,9280,9281,9282,9290,9291,9292 ++.EE +.SH "COMMANDS" + +.PP @@ -10501,15 +14558,15 @@ index 0000000..b2136f8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), hplip(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/httpd_selinux.8 b/man/man8/httpd_selinux.8 -index 16e8b13..cca1670 100644 +index 16e8b13..9b60826 100644 --- a/man/man8/httpd_selinux.8 +++ b/man/man8/httpd_selinux.8 -@@ -1,120 +1,1215 @@ +@@ -1,120 +1,1610 @@ -.TH "httpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" -.de EX -.nf @@ -10519,7 +14576,7 @@ index 16e8b13..cca1670 100644 -.ft R -.fi -.. -+.TH "httpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "httpd Selinux Policy documentation" ++.TH "httpd_selinux" "8" "httpd" "dwalsh@redhat.com" "httpd SELinux Policy documentation" .SH "NAME" -httpd_selinux \- Security Enhanced Linux Policy for the httpd daemon +httpd_selinux \- Security Enhanced Linux Policy for the httpd processes @@ -10528,14 +14585,306 @@ index 16e8b13..cca1670 100644 -Security-Enhanced Linux secures the httpd server via flexible mandatory access +Security-Enhanced Linux secures the httpd processes via flexible mandatory access control. - .SH FILE_CONTEXTS - SELinux requires files to have an extended attribute to define the file type. +-.SH FILE_CONTEXTS +-SELinux requires files to have an extended attribute to define the file type. -Policy governs the access daemons have to these files. -SELinux httpd policy is very flexible allowing users to setup their web services in as secure a method as possible. +-.PP +-The following file contexts types are defined for httpd: ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. ++ ++ ++.PP ++If you want to allow httpd to act as a rela, you must turn on the httpd_can_network_relay boolean. ++ + .EX +-httpd_sys_content_t +-.EE +-- Set files with httpd_sys_content_t if you want httpd_sys_script_exec_t scripts and the daemon to read the file, and disallow other non sys scripts from access. ++.B setsebool -P httpd_can_network_relay 1 ++.EE ++ ++.PP ++If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. ++ + .EX +-httpd_sys_script_exec_t +-.EE +-- Set cgi scripts with httpd_sys_script_exec_t to allow them to run with access to all sys types. ++.B setsebool -P httpd_can_network_connect_db 1 ++.EE ++ ++.PP ++If you want to allow httpd to run gpg in gpg-web domai, you must turn on the httpd_use_gpg boolean. ++ + .EX +-httpd_sys_content_rw_t ++.B setsebool -P httpd_use_gpg 1 + .EE +-- Set files with httpd_sys_content_rw_t if you want httpd_sys_script_exec_t scripts and the daemon to read/write the data, and disallow other non sys scripts from access. ++ ++.PP ++If you want to allow httpd to execute cgi script, you must turn on the httpd_enable_cgi boolean. ++ + .EX +-httpd_sys_content_ra_t ++.B setsebool -P httpd_enable_cgi 1 + .EE +-- Set files with httpd_sys_content_ra_t if you want httpd_sys_script_exec_t scripts and the daemon to read/append to the file, and disallow other non sys scripts from access. ++ ++.PP ++If you want to allow httpd to access cifs file system, you must turn on the httpd_use_cifs boolean. ++ + .EX +-httpd_unconfined_script_exec_t +-.EE +-- Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options. It is better to use this script rather than turning off SELinux protection for httpd. ++.B setsebool -P httpd_use_cifs 1 ++.EE ++ ++.PP ++If you want to allow Apache to use mod_auth_pa, you must turn on the allow_httpd_mod_auth_pam boolean. + +-.SH NOTE +-With certain policies you can define additional file contexts based on roles like user or staff. httpd_user_script_exec_t can be defined where it would only have access to "user" contexts. ++.EX ++.B setsebool -P allow_httpd_mod_auth_pam 1 ++.EE + +-.SH SHARING FILES +-If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for httpd you would execute: ++.PP ++If you want to allow httpd to read home directorie, you must turn on the httpd_enable_homedirs boolean. + + .EX +-setsebool -P allow_httpd_anon_write=1 ++.B setsebool -P httpd_enable_homedirs 1 + .EE + +-or ++.PP ++If you want to allow Apache to communicate with avahi service via dbu, you must turn on the httpd_dbus_avahi boolean. + + .EX +-setsebool -P allow_httpd_sys_script_anon_write=1 ++.B setsebool -P httpd_dbus_avahi 1 ++.EE ++ ++.PP ++If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. ++ ++.EX ++.B setsebool -P httpd_unified 1 + .EE + +-.SH BOOLEANS +-SELinux policy is customizable based on least access required. SELinux can be setup to prevent certain http scripts from working. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. + .PP +-httpd can be setup to allow cgi scripts to be executed, set httpd_enable_cgi to allow this ++If you want to allow HTTPD scripts and modules to connect to the network using any TCP port, you must turn on the httpd_can_network_connect boolean. + + .EX +-setsebool -P httpd_enable_cgi 1 ++.B setsebool -P httpd_can_network_connect 1 + .EE + + .PP +-SELinux policy for httpd can be setup to not allowed to access users home directories. If you want to allow access to users home directories you need to set the httpd_enable_homedirs boolean and change the context of the files that you want people to access off the home dir. ++If you want to allow httpd scripts and modules execmem/execstac, you must turn on the httpd_execmem boolean. + + .EX +-setsebool -P httpd_enable_homedirs 1 +-chcon -R -t httpd_sys_content_t ~user/public_html ++.B setsebool -P httpd_execmem 1 + .EE + + .PP +-SELinux policy for httpd can be setup to not allow access to the controlling terminal. In most cases this is preferred, because an intruder might be able to use the access to the terminal to gain privileges. But in certain situations httpd needs to prompt for a password to open a certificate file, in these cases, terminal access is required. Set the httpd_tty_comm boolean to allow terminal access. ++If you want to allow httpd to connect to the ldap por, you must turn on the httpd_can_connect_ldap boolean. + + .EX +-setsebool -P httpd_tty_comm 1 ++.B setsebool -P httpd_can_connect_ldap 1 + .EE + + .PP +-httpd can be configured to not differentiate file controls based on context, i.e. all files labeled as httpd context can be read/write/execute. Setting this boolean to false allows you to setup the security policy such that one httpd service can not interfere with another. ++If you want to allow Apache to use mod_auth_ntlm_winbin, you must turn on the allow_httpd_mod_auth_ntlm_winbind boolean. + + .EX +-setsebool -P httpd_unified 0 ++.B setsebool -P allow_httpd_mod_auth_ntlm_winbind 1 + .EE + + .PP +-SELinu policy for httpd can be configured to turn on sending email. This is a security feature, since it would prevent a vulnerabiltiy in http from causing a spam attack. I certain situations, you may want http modules to send mail. You can turn on the httpd_send_mail boolean. ++If you want to unify HTTPD to communicate with the terminal. Needed for entering the passphrase for certificates at the terminal, you must turn on the httpd_tty_comm boolean. + + .EX +-setsebool -P httpd_can_sendmail 1 ++.B setsebool -P httpd_tty_comm 1 ++.EE ++ + .PP +-httpd can be configured to turn off internal scripting (PHP). PHP and other +-loadable modules run under the same context as httpd. Therefore several policy rules allow httpd greater access to the system then is needed if you only use external cgi scripts. ++If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral port, you must turn on the httpd_can_connect_ftp boolean. + + .EX +-setsebool -P httpd_builtin_scripting 0 ++.B setsebool -P httpd_can_connect_ftp 1 + .EE + + .PP +-SELinux policy can be setup such that httpd scripts are not allowed to connect out to the network. +-This would prevent a hacker from breaking into you httpd server and attacking +-other machines. If you need scripts to be able to connect you can set the httpd_can_network_connect boolean on. ++If you want to allow httpd to read user conten, you must turn on the httpd_read_user_content boolean. + + .EX +-setsebool -P httpd_can_network_connect 1 ++.B setsebool -P httpd_read_user_content 1 + .EE + + .PP +-system-config-selinux is a GUI tool available to customize SELinux policy settings. +-.SH AUTHOR +-This manual page was written by Dan Walsh . ++If you want to allow httpd to access nfs file system, you must turn on the httpd_use_nfs boolean. ++ ++.EX ++.B setsebool -P httpd_use_nfs 1 ++.EE ++ ++.PP ++If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean. ++ ++.EX ++.B setsebool -P httpd_tmp_exec 1 ++.EE ++ ++.PP ++If you want to allow httpd processes to manage IPA conten, you must turn on the httpd_manage_ipa boolean. ++ ++.EX ++.B setsebool -P httpd_manage_ipa 1 ++.EE ++ ++.PP ++If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P httpd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow httpd to use built in scripting (usually php, you must turn on the httpd_builtin_scripting boolean. ++ ++.EX ++.B setsebool -P httpd_builtin_scripting 1 ++.EE ++ ++.PP ++If you want to allow http daemon to check spa, you must turn on the httpd_can_check_spam boolean. ++ ++.EX ++.B setsebool -P httpd_can_check_spam 1 ++.EE ++ ++.PP ++If you want to allow BIND to bind apache port, you must turn on the named_bind_http_port boolean. ++ ++.EX ++.B setsebool -P named_bind_http_port 1 ++.EE ++ ++.PP ++If you want to allow httpd to connect to memcache serve, you must turn on the httpd_can_network_memcache boolean. ++ ++.EX ++.B setsebool -P httpd_can_network_memcache 1 ++.EE ++ ++.PP ++If you want to allow HTTPD scripts and modules to connect to cobbler over the network, you must turn on the httpd_can_network_connect_cobbler boolean. ++ ++.EX ++.B setsebool -P httpd_can_network_connect_cobbler 1 ++.EE ++ ++.PP ++If you want to allow HTTPD to run SSI executables in the same domain as system CGI scripts, you must turn on the httpd_ssi_exec boolean. ++ ++.EX ++.B setsebool -P httpd_ssi_exec 1 ++.EE ++ ++.PP ++If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean. ++ ++.EX ++.B setsebool -P httpd_enable_ftp_server 1 ++.EE ++ ++.PP ++If you want to allow http daemon to connect to zabbi, you must turn on the httpd_can_connect_zabbix boolean. ++ ++.EX ++.B setsebool -P httpd_can_connect_zabbix 1 ++.EE ++ ++.PP ++If you want to allow httpd daemon to change system limit, you must turn on the httpd_setrlimit boolean. ++ ++.EX ++.B setsebool -P httpd_setrlimit 1 ++.EE ++ ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow httpd servers to read the /var/httpd directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/httpd(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/httpd ++.pp ++.TP ++Allow httpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_httpdd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/httpd/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/httpd/incoming ++ ++ ++.PP ++If you want to allow apache scripts to write to public content, directories/files must be labeled public_rw_content_t., you must turn on the allow_httpd_sys_script_anon_write boolean. ++ ++.EX ++.B setsebool -P allow_httpd_sys_script_anon_write 1 ++.EE ++ ++.PP ++If you want to allow Apache to modify public files used for public file transfer services, directories/files must be labeled public_content_rw_t., you must turn on the allow_httpd_anon_write boolean. ++ ++.EX ++.B setsebool -P allow_httpd_anon_write 1 ++.EE ++ ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux httpd policy is very flexible allowing users to setup their httpd processes in as secure a method as possible. - .PP --The following file contexts types are defined for httpd: ++.PP +The following file types are defined for httpd: + + @@ -10543,1261 +14892,1373 @@ index 16e8b13..cca1670 100644 +.B httpd_apcupsd_cgi_content_t +.EE + -+- Set files with the httpd_apcupsd_cgi_content_t context, if you want to treat the files as httpd apcupsd cgi content. -+ -+ ++- Set files with the httpd_apcupsd_cgi_content_t type, if you want to treat the files as httpd apcupsd cgi content. + +-.SH "SEE ALSO" +-selinux(8), httpd(8), chcon(1), setsebool(8) + +.EX +.B httpd_apcupsd_cgi_htaccess_t +.EE + -+- Set files with the httpd_apcupsd_cgi_htaccess_t context, if you want to treat the file as a httpd apcupsd cgi access file. ++- Set files with the httpd_apcupsd_cgi_htaccess_t type, if you want to treat the file as a httpd apcupsd cgi access file. + + +.EX +.B httpd_apcupsd_cgi_ra_content_t +.EE + -+- Set files with the httpd_apcupsd_cgi_ra_content_t context, if you want to treat the files as httpd apcupsd cgi read/append content. ++- Set files with the httpd_apcupsd_cgi_ra_content_t type, if you want to treat the files as httpd apcupsd cgi read/append content. + + +.EX +.B httpd_apcupsd_cgi_rw_content_t +.EE + -+- Set files with the httpd_apcupsd_cgi_rw_content_t context, if you want to treat the files as httpd apcupsd cgi read/write content. ++- Set files with the httpd_apcupsd_cgi_rw_content_t type, if you want to treat the files as httpd apcupsd cgi read/write content. + + +.EX +.B httpd_apcupsd_cgi_script_exec_t +.EE + -+- Set files with the httpd_apcupsd_cgi_script_exec_t context, if you want to a executable to transition to the httpd_apcupsd_cgi_script_t domain. ++- Set files with the httpd_apcupsd_cgi_script_exec_t type, if you want to transition an executable to the httpd_apcupsd_cgi_script_t domain. ++ ++.br ++Paths: ++/var/www/apcupsd/upsfstats\.cgi, /var/www/apcupsd/upsstats\.cgi, /var/www/apcupsd/upsimage\.cgi, /var/www/apcupsd/multimon\.cgi, /var/www/cgi-bin/apcgui(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_awstats_content_t +.EE + -+- Set files with the httpd_awstats_content_t context, if you want to treat the files as httpd awstats content. ++- Set files with the httpd_awstats_content_t type, if you want to treat the files as httpd awstats content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_awstats_htaccess_t +.EE + -+- Set files with the httpd_awstats_htaccess_t context, if you want to treat the file as a httpd awstats access file. ++- Set files with the httpd_awstats_htaccess_t type, if you want to treat the file as a httpd awstats access file. + + +.EX +.B httpd_awstats_ra_content_t +.EE + -+- Set files with the httpd_awstats_ra_content_t context, if you want to treat the files as httpd awstats read/append content. ++- Set files with the httpd_awstats_ra_content_t type, if you want to treat the files as httpd awstats read/append content. + + +.EX +.B httpd_awstats_rw_content_t +.EE + -+- Set files with the httpd_awstats_rw_content_t context, if you want to treat the files as httpd awstats read/write content. ++- Set files with the httpd_awstats_rw_content_t type, if you want to treat the files as httpd awstats read/write content. + + +.EX +.B httpd_awstats_script_exec_t +.EE + -+- Set files with the httpd_awstats_script_exec_t context, if you want to a executable to transition to the httpd_awstats_script_t domain. ++- Set files with the httpd_awstats_script_exec_t type, if you want to transition an executable to the httpd_awstats_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_bugzilla_content_t +.EE + -+- Set files with the httpd_bugzilla_content_t context, if you want to treat the files as httpd bugzilla content. ++- Set files with the httpd_bugzilla_content_t type, if you want to treat the files as httpd bugzilla content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_bugzilla_htaccess_t +.EE + -+- Set files with the httpd_bugzilla_htaccess_t context, if you want to treat the file as a httpd bugzilla access file. ++- Set files with the httpd_bugzilla_htaccess_t type, if you want to treat the file as a httpd bugzilla access file. + + +.EX +.B httpd_bugzilla_ra_content_t +.EE + -+- Set files with the httpd_bugzilla_ra_content_t context, if you want to treat the files as httpd bugzilla read/append content. ++- Set files with the httpd_bugzilla_ra_content_t type, if you want to treat the files as httpd bugzilla read/append content. + + +.EX +.B httpd_bugzilla_rw_content_t +.EE + -+- Set files with the httpd_bugzilla_rw_content_t context, if you want to treat the files as httpd bugzilla read/write content. ++- Set files with the httpd_bugzilla_rw_content_t type, if you want to treat the files as httpd bugzilla read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_bugzilla_script_exec_t +.EE + -+- Set files with the httpd_bugzilla_script_exec_t context, if you want to a executable to transition to the httpd_bugzilla_script_t domain. ++- Set files with the httpd_bugzilla_script_exec_t type, if you want to transition an executable to the httpd_bugzilla_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_bugzilla_tmp_t +.EE + -+- Set files with the httpd_bugzilla_tmp_t context, if you want to store httpd bugzilla temporary files in the /tmp directories. ++- Set files with the httpd_bugzilla_tmp_t type, if you want to store httpd bugzilla temporary files in the /tmp directories. + + +.EX +.B httpd_cache_t +.EE + -+- Set files with the httpd_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the httpd_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/php-.*, /var/cache/mediawiki(/.*)?, /var/cache/php-eaccelerator(/.*)?, /var/cache/lighttpd(/.*)?, /var/cache/php-mmcache(/.*)?, /var/cache/mod_gnutls(/.*)?, /var/cache/mod_ssl(/.*)?, /var/cache/jetty(/.*)?, /var/cache/mod_.*, /var/cache/ssl.*\.sem, /var/cache/httpd(/.*)?, /var/cache/rt3(/.*)?, /var/cache/mason(/.*)?, /var/cache/mod_proxy(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_cobbler_content_t +.EE + -+- Set files with the httpd_cobbler_content_t context, if you want to treat the files as httpd cobbler content. ++- Set files with the httpd_cobbler_content_t type, if you want to treat the files as httpd cobbler content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_cobbler_htaccess_t +.EE + -+- Set files with the httpd_cobbler_htaccess_t context, if you want to treat the file as a httpd cobbler access file. -+ ++- Set files with the httpd_cobbler_htaccess_t type, if you want to treat the file as a httpd cobbler access file. + + +.EX +.B httpd_cobbler_ra_content_t +.EE + -+- Set files with the httpd_cobbler_ra_content_t context, if you want to treat the files as httpd cobbler read/append content. ++- Set files with the httpd_cobbler_ra_content_t type, if you want to treat the files as httpd cobbler read/append content. + + +.EX +.B httpd_cobbler_rw_content_t +.EE + -+- Set files with the httpd_cobbler_rw_content_t context, if you want to treat the files as httpd cobbler read/write content. ++- Set files with the httpd_cobbler_rw_content_t type, if you want to treat the files as httpd cobbler read/write content. + + +.EX +.B httpd_cobbler_script_exec_t +.EE + -+- Set files with the httpd_cobbler_script_exec_t context, if you want to a executable to transition to the httpd_cobbler_script_t domain. ++- Set files with the httpd_cobbler_script_exec_t type, if you want to transition an executable to the httpd_cobbler_script_t domain. + + +.EX +.B httpd_collectd_content_t +.EE + -+- Set files with the httpd_collectd_content_t context, if you want to treat the files as httpd collectd content. ++- Set files with the httpd_collectd_content_t type, if you want to treat the files as httpd collectd content. + + +.EX +.B httpd_collectd_htaccess_t +.EE + -+- Set files with the httpd_collectd_htaccess_t context, if you want to treat the file as a httpd collectd access file. ++- Set files with the httpd_collectd_htaccess_t type, if you want to treat the file as a httpd collectd access file. + + +.EX +.B httpd_collectd_ra_content_t +.EE + -+- Set files with the httpd_collectd_ra_content_t context, if you want to treat the files as httpd collectd read/append content. ++- Set files with the httpd_collectd_ra_content_t type, if you want to treat the files as httpd collectd read/append content. + + +.EX +.B httpd_collectd_rw_content_t +.EE + -+- Set files with the httpd_collectd_rw_content_t context, if you want to treat the files as httpd collectd read/write content. ++- Set files with the httpd_collectd_rw_content_t type, if you want to treat the files as httpd collectd read/write content. + + +.EX +.B httpd_collectd_script_exec_t +.EE + -+- Set files with the httpd_collectd_script_exec_t context, if you want to a executable to transition to the httpd_collectd_script_t domain. ++- Set files with the httpd_collectd_script_exec_t type, if you want to transition an executable to the httpd_collectd_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_config_t +.EE + -+- Set files with the httpd_config_t context, if you want to treat the files as httpd configuration data, usually stored under the /etc directory. ++- Set files with the httpd_config_t type, if you want to treat the files as httpd configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/vhosts, /etc/httpd(/.*)?, /etc/apache(2)?(/.*)?, /etc/apache-ssl(2)?(/.*)?, /etc/lighttpd(/.*)?, /var/lib/libra/.httpd.d(/.*)?, /etc/cherokee(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_cvs_content_t +.EE + -+- Set files with the httpd_cvs_content_t context, if you want to treat the files as httpd cvs content. ++- Set files with the httpd_cvs_content_t type, if you want to treat the files as httpd cvs content. + + +.EX +.B httpd_cvs_htaccess_t +.EE + -+- Set files with the httpd_cvs_htaccess_t context, if you want to treat the file as a httpd cvs access file. ++- Set files with the httpd_cvs_htaccess_t type, if you want to treat the file as a httpd cvs access file. + + +.EX +.B httpd_cvs_ra_content_t +.EE + -+- Set files with the httpd_cvs_ra_content_t context, if you want to treat the files as httpd cvs read/append content. ++- Set files with the httpd_cvs_ra_content_t type, if you want to treat the files as httpd cvs read/append content. + + +.EX +.B httpd_cvs_rw_content_t +.EE + -+- Set files with the httpd_cvs_rw_content_t context, if you want to treat the files as httpd cvs read/write content. ++- Set files with the httpd_cvs_rw_content_t type, if you want to treat the files as httpd cvs read/write content. + + +.EX +.B httpd_cvs_script_exec_t +.EE + -+- Set files with the httpd_cvs_script_exec_t context, if you want to a executable to transition to the httpd_cvs_script_t domain. ++- Set files with the httpd_cvs_script_exec_t type, if you want to transition an executable to the httpd_cvs_script_t domain. ++ ++.br ++Paths: ++/usr/share/cvsweb/cvsweb\.cgi, /var/www/cgi-bin/cvsweb\.cgi ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_dirsrvadmin_content_t +.EE + -+- Set files with the httpd_dirsrvadmin_content_t context, if you want to treat the files as httpd dirsrvadmin content. ++- Set files with the httpd_dirsrvadmin_content_t type, if you want to treat the files as httpd dirsrvadmin content. + + +.EX +.B httpd_dirsrvadmin_htaccess_t +.EE + -+- Set files with the httpd_dirsrvadmin_htaccess_t context, if you want to treat the file as a httpd dirsrvadmin access file. ++- Set files with the httpd_dirsrvadmin_htaccess_t type, if you want to treat the file as a httpd dirsrvadmin access file. + + +.EX +.B httpd_dirsrvadmin_ra_content_t +.EE + -+- Set files with the httpd_dirsrvadmin_ra_content_t context, if you want to treat the files as httpd dirsrvadmin read/append content. ++- Set files with the httpd_dirsrvadmin_ra_content_t type, if you want to treat the files as httpd dirsrvadmin read/append content. + + +.EX +.B httpd_dirsrvadmin_rw_content_t +.EE + -+- Set files with the httpd_dirsrvadmin_rw_content_t context, if you want to treat the files as httpd dirsrvadmin read/write content. ++- Set files with the httpd_dirsrvadmin_rw_content_t type, if you want to treat the files as httpd dirsrvadmin read/write content. + + +.EX +.B httpd_dirsrvadmin_script_exec_t +.EE + -+- Set files with the httpd_dirsrvadmin_script_exec_t context, if you want to a executable to transition to the httpd_dirsrvadmin_script_t domain. ++- Set files with the httpd_dirsrvadmin_script_exec_t type, if you want to transition an executable to the httpd_dirsrvadmin_script_t domain. ++ ++.br ++Paths: ++/usr/lib/dirsrv/dsgw-cgi-bin(/.*)?, /usr/lib/dirsrv/cgi-bin(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_dspam_content_t +.EE + -+- Set files with the httpd_dspam_content_t context, if you want to treat the files as httpd dspam content. ++- Set files with the httpd_dspam_content_t type, if you want to treat the files as httpd dspam content. + + +.EX +.B httpd_dspam_htaccess_t +.EE + -+- Set files with the httpd_dspam_htaccess_t context, if you want to treat the file as a httpd dspam access file. ++- Set files with the httpd_dspam_htaccess_t type, if you want to treat the file as a httpd dspam access file. + + +.EX +.B httpd_dspam_ra_content_t +.EE + -+- Set files with the httpd_dspam_ra_content_t context, if you want to treat the files as httpd dspam read/append content. ++- Set files with the httpd_dspam_ra_content_t type, if you want to treat the files as httpd dspam read/append content. + + +.EX +.B httpd_dspam_rw_content_t +.EE + -+- Set files with the httpd_dspam_rw_content_t context, if you want to treat the files as httpd dspam read/write content. ++- Set files with the httpd_dspam_rw_content_t type, if you want to treat the files as httpd dspam read/write content. + + +.EX +.B httpd_dspam_script_exec_t +.EE + -+- Set files with the httpd_dspam_script_exec_t context, if you want to a executable to transition to the httpd_dspam_script_t domain. ++- Set files with the httpd_dspam_script_exec_t type, if you want to transition an executable to the httpd_dspam_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_exec_t +.EE + -+- Set files with the httpd_exec_t context, if you want to a executable to transition to the httpd_t domain. ++- Set files with the httpd_exec_t type, if you want to transition an executable to the httpd_t domain. ++ ++.br ++Paths: ++/usr/sbin/apache(2)?, /usr/bin/mongrel_rails, /usr/lib/apache-ssl/.+, /usr/sbin/httpd(\.worker)?, /usr/sbin/cherokee, /usr/sbin/apache-ssl(2)?, /usr/sbin/lighttpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_git_content_t +.EE + -+- Set files with the httpd_git_content_t context, if you want to treat the files as httpd git content. ++- Set files with the httpd_git_content_t type, if you want to treat the files as httpd git content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_git_htaccess_t +.EE + -+- Set files with the httpd_git_htaccess_t context, if you want to treat the file as a httpd git access file. ++- Set files with the httpd_git_htaccess_t type, if you want to treat the file as a httpd git access file. + + +.EX +.B httpd_git_ra_content_t +.EE + -+- Set files with the httpd_git_ra_content_t context, if you want to treat the files as httpd git read/append content. ++- Set files with the httpd_git_ra_content_t type, if you want to treat the files as httpd git read/append content. + + +.EX +.B httpd_git_rw_content_t +.EE + -+- Set files with the httpd_git_rw_content_t context, if you want to treat the files as httpd git read/write content. ++- Set files with the httpd_git_rw_content_t type, if you want to treat the files as httpd git read/write content. ++ ++.br ++Paths: ++/var/cache/gitweb-caching(/.*)?, /var/cache/cgit(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_git_script_exec_t +.EE + -+- Set files with the httpd_git_script_exec_t context, if you want to a executable to transition to the httpd_git_script_t domain. ++- Set files with the httpd_git_script_exec_t type, if you want to transition an executable to the httpd_git_script_t domain. ++ ++.br ++Paths: ++/var/www/git/gitweb\.cgi, /var/www/gitweb-caching/gitweb\.cgi, /var/www/cgi-bin/cgit ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_helper_exec_t +.EE + -+- Set files with the httpd_helper_exec_t context, if you want to a executable to transition to the httpd_helper_t domain. ++- Set files with the httpd_helper_exec_t type, if you want to transition an executable to the httpd_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_initrc_exec_t +.EE + -+- Set files with the httpd_initrc_exec_t context, if you want to a executable to transition to the httpd_initrc_t domain. ++- Set files with the httpd_initrc_exec_t type, if you want to transition an executable to the httpd_initrc_t domain. ++ ++.br ++Paths: ++/etc/init\.d/cherokee, /etc/rc\.d/init\.d/httpd, /etc/rc\.d/init\.d/lighttpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_keytab_t +.EE + -+- Set files with the httpd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the httpd_keytab_t type, if you want to treat the files as kerberos keytab files. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_libra_content_t +.EE + -+- Set files with the httpd_libra_content_t context, if you want to treat the files as httpd libra content. ++- Set files with the httpd_libra_content_t type, if you want to treat the files as httpd libra content. + + +.EX +.B httpd_libra_htaccess_t +.EE + -+- Set files with the httpd_libra_htaccess_t context, if you want to treat the file as a httpd libra access file. ++- Set files with the httpd_libra_htaccess_t type, if you want to treat the file as a httpd libra access file. + + +.EX +.B httpd_libra_ra_content_t +.EE + -+- Set files with the httpd_libra_ra_content_t context, if you want to treat the files as httpd libra read/append content. ++- Set files with the httpd_libra_ra_content_t type, if you want to treat the files as httpd libra read/append content. + + +.EX +.B httpd_libra_rw_content_t +.EE + -+- Set files with the httpd_libra_rw_content_t context, if you want to treat the files as httpd libra read/write content. ++- Set files with the httpd_libra_rw_content_t type, if you want to treat the files as httpd libra read/write content. + + +.EX +.B httpd_libra_script_exec_t +.EE + -+- Set files with the httpd_libra_script_exec_t context, if you want to a executable to transition to the httpd_libra_script_t domain. ++- Set files with the httpd_libra_script_exec_t type, if you want to transition an executable to the httpd_libra_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_lock_t +.EE + -+- Set files with the httpd_lock_t context, if you want to treat the files as httpd lock data, stored under the /var/lock directory ++- Set files with the httpd_lock_t type, if you want to treat the files as httpd lock data, stored under the /var/lock directory + + +.EX +.B httpd_log_t +.EE + -+- Set files with the httpd_log_t context, if you want to treat the data as httpd log data, usually stored under the /var/log directory. ++- Set files with the httpd_log_t type, if you want to treat the data as httpd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/apache-ssl(2)?(/.*)?, /var/log/httpd(/.*)?, /var/log/apache(2)?(/.*)?, /var/log/cherokee(/.*)?, /var/log/roundcubemail(/.*)?, /var/log/cgiwrap\.log.*, /var/log/lighttpd(/.*)?, /var/log/suphp\.log, /var/log/cacti(/.*)?, /var/log/dirsrv/admin-serv(/.*)?, /etc/httpd/logs, /var/log/jetty(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mediawiki_content_t +.EE + -+- Set files with the httpd_mediawiki_content_t context, if you want to treat the files as httpd mediawiki content. ++- Set files with the httpd_mediawiki_content_t type, if you want to treat the files as httpd mediawiki content. ++ ++.br ++Paths: ++/var/www/wiki/.*\.php, /usr/share/mediawiki(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mediawiki_htaccess_t +.EE + -+- Set files with the httpd_mediawiki_htaccess_t context, if you want to treat the file as a httpd mediawiki access file. ++- Set files with the httpd_mediawiki_htaccess_t type, if you want to treat the file as a httpd mediawiki access file. + + +.EX +.B httpd_mediawiki_ra_content_t +.EE + -+- Set files with the httpd_mediawiki_ra_content_t context, if you want to treat the files as httpd mediawiki read/append content. ++- Set files with the httpd_mediawiki_ra_content_t type, if you want to treat the files as httpd mediawiki read/append content. + + +.EX +.B httpd_mediawiki_rw_content_t +.EE + -+- Set files with the httpd_mediawiki_rw_content_t context, if you want to treat the files as httpd mediawiki read/write content. ++- Set files with the httpd_mediawiki_rw_content_t type, if you want to treat the files as httpd mediawiki read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mediawiki_script_exec_t +.EE + -+- Set files with the httpd_mediawiki_script_exec_t context, if you want to a executable to transition to the httpd_mediawiki_script_t domain. ++- Set files with the httpd_mediawiki_script_exec_t type, if you want to transition an executable to the httpd_mediawiki_script_t domain. ++ ++.br ++Paths: ++/usr/lib/mediawiki/math/texvc_tex, /usr/lib/mediawiki/math/texvc, /usr/lib/mediawiki/math/texvc_tes ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_modules_t +.EE + -+- Set files with the httpd_modules_t context, if you want to treat the files as httpd modules. ++- Set files with the httpd_modules_t type, if you want to treat the files as httpd modules. ++ ++.br ++Paths: ++/usr/lib/cherokee(/.*)?, /usr/lib/lighttpd(/.*)?, /usr/lib/apache(/.*)?, /etc/httpd/modules, /usr/lib/httpd(/.*)?, /usr/lib/apache2/modules(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mojomojo_content_t +.EE + -+- Set files with the httpd_mojomojo_content_t context, if you want to treat the files as httpd mojomojo content. ++- Set files with the httpd_mojomojo_content_t type, if you want to treat the files as httpd mojomojo content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mojomojo_htaccess_t +.EE + -+- Set files with the httpd_mojomojo_htaccess_t context, if you want to treat the file as a httpd mojomojo access file. ++- Set files with the httpd_mojomojo_htaccess_t type, if you want to treat the file as a httpd mojomojo access file. + + +.EX +.B httpd_mojomojo_ra_content_t +.EE + -+- Set files with the httpd_mojomojo_ra_content_t context, if you want to treat the files as httpd mojomojo read/append content. ++- Set files with the httpd_mojomojo_ra_content_t type, if you want to treat the files as httpd mojomojo read/append content. + + +.EX +.B httpd_mojomojo_rw_content_t +.EE + -+- Set files with the httpd_mojomojo_rw_content_t context, if you want to treat the files as httpd mojomojo read/write content. ++- Set files with the httpd_mojomojo_rw_content_t type, if you want to treat the files as httpd mojomojo read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mojomojo_script_exec_t +.EE + -+- Set files with the httpd_mojomojo_script_exec_t context, if you want to a executable to transition to the httpd_mojomojo_script_t domain. ++- Set files with the httpd_mojomojo_script_exec_t type, if you want to transition an executable to the httpd_mojomojo_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_mojomojo_tmp_t +.EE + -+- Set files with the httpd_mojomojo_tmp_t context, if you want to store httpd mojomojo temporary files in the /tmp directories. ++- Set files with the httpd_mojomojo_tmp_t type, if you want to store httpd mojomojo temporary files in the /tmp directories. + + +.EX +.B httpd_munin_content_t +.EE + -+- Set files with the httpd_munin_content_t context, if you want to treat the files as httpd munin content. ++- Set files with the httpd_munin_content_t type, if you want to treat the files as httpd munin content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_munin_htaccess_t +.EE + -+- Set files with the httpd_munin_htaccess_t context, if you want to treat the file as a httpd munin access file. ++- Set files with the httpd_munin_htaccess_t type, if you want to treat the file as a httpd munin access file. + + +.EX +.B httpd_munin_ra_content_t +.EE + -+- Set files with the httpd_munin_ra_content_t context, if you want to treat the files as httpd munin read/append content. ++- Set files with the httpd_munin_ra_content_t type, if you want to treat the files as httpd munin read/append content. + + +.EX +.B httpd_munin_rw_content_t +.EE + -+- Set files with the httpd_munin_rw_content_t context, if you want to treat the files as httpd munin read/write content. ++- Set files with the httpd_munin_rw_content_t type, if you want to treat the files as httpd munin read/write content. + + +.EX +.B httpd_munin_script_exec_t +.EE + -+- Set files with the httpd_munin_script_exec_t context, if you want to a executable to transition to the httpd_munin_script_t domain. ++- Set files with the httpd_munin_script_exec_t type, if you want to transition an executable to the httpd_munin_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_nagios_content_t +.EE + -+- Set files with the httpd_nagios_content_t context, if you want to treat the files as httpd nagios content. ++- Set files with the httpd_nagios_content_t type, if you want to treat the files as httpd nagios content. + + +.EX +.B httpd_nagios_htaccess_t +.EE + -+- Set files with the httpd_nagios_htaccess_t context, if you want to treat the file as a httpd nagios access file. ++- Set files with the httpd_nagios_htaccess_t type, if you want to treat the file as a httpd nagios access file. + + +.EX +.B httpd_nagios_ra_content_t +.EE + -+- Set files with the httpd_nagios_ra_content_t context, if you want to treat the files as httpd nagios read/append content. ++- Set files with the httpd_nagios_ra_content_t type, if you want to treat the files as httpd nagios read/append content. + + +.EX +.B httpd_nagios_rw_content_t +.EE + -+- Set files with the httpd_nagios_rw_content_t context, if you want to treat the files as httpd nagios read/write content. ++- Set files with the httpd_nagios_rw_content_t type, if you want to treat the files as httpd nagios read/write content. + + +.EX +.B httpd_nagios_script_exec_t +.EE + -+- Set files with the httpd_nagios_script_exec_t context, if you want to a executable to transition to the httpd_nagios_script_t domain. ++- Set files with the httpd_nagios_script_exec_t type, if you want to transition an executable to the httpd_nagios_script_t domain. ++ ++.br ++Paths: ++/usr/lib/cgi-bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi-bin/netsaint(/.*)?, /usr/lib/nagios/cgi(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_nutups_cgi_content_t +.EE + -+- Set files with the httpd_nutups_cgi_content_t context, if you want to treat the files as httpd nutups cgi content. ++- Set files with the httpd_nutups_cgi_content_t type, if you want to treat the files as httpd nutups cgi content. + + +.EX +.B httpd_nutups_cgi_htaccess_t +.EE + -+- Set files with the httpd_nutups_cgi_htaccess_t context, if you want to treat the file as a httpd nutups cgi access file. ++- Set files with the httpd_nutups_cgi_htaccess_t type, if you want to treat the file as a httpd nutups cgi access file. + + +.EX +.B httpd_nutups_cgi_ra_content_t +.EE + -+- Set files with the httpd_nutups_cgi_ra_content_t context, if you want to treat the files as httpd nutups cgi read/append content. ++- Set files with the httpd_nutups_cgi_ra_content_t type, if you want to treat the files as httpd nutups cgi read/append content. + + +.EX +.B httpd_nutups_cgi_rw_content_t +.EE + -+- Set files with the httpd_nutups_cgi_rw_content_t context, if you want to treat the files as httpd nutups cgi read/write content. ++- Set files with the httpd_nutups_cgi_rw_content_t type, if you want to treat the files as httpd nutups cgi read/write content. + + +.EX +.B httpd_nutups_cgi_script_exec_t +.EE + -+- Set files with the httpd_nutups_cgi_script_exec_t context, if you want to a executable to transition to the httpd_nutups_cgi_script_t domain. ++- Set files with the httpd_nutups_cgi_script_exec_t type, if you want to transition an executable to the httpd_nutups_cgi_script_t domain. ++ ++.br ++Paths: ++/var/www/nut-cgi-bin/upsstats\.cgi, /var/www/nut-cgi-bin/upsimage\.cgi, /var/www/nut-cgi-bin/upsset\.cgi ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_passwd_exec_t +.EE + -+- Set files with the httpd_passwd_exec_t context, if you want to a executable to transition to the httpd_passwd_t domain. ++- Set files with the httpd_passwd_exec_t type, if you want to transition an executable to the httpd_passwd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_php_exec_t +.EE + -+- Set files with the httpd_php_exec_t context, if you want to a executable to transition to the httpd_php_t domain. ++- Set files with the httpd_php_exec_t type, if you want to transition an executable to the httpd_php_t domain. + + +.EX +.B httpd_php_tmp_t +.EE + -+- Set files with the httpd_php_tmp_t context, if you want to store httpd php temporary files in the /tmp directories. ++- Set files with the httpd_php_tmp_t type, if you want to store httpd php temporary files in the /tmp directories. + + +.EX +.B httpd_prewikka_content_t +.EE + -+- Set files with the httpd_prewikka_content_t context, if you want to treat the files as httpd prewikka content. ++- Set files with the httpd_prewikka_content_t type, if you want to treat the files as httpd prewikka content. + + +.EX +.B httpd_prewikka_htaccess_t +.EE + -+- Set files with the httpd_prewikka_htaccess_t context, if you want to treat the file as a httpd prewikka access file. ++- Set files with the httpd_prewikka_htaccess_t type, if you want to treat the file as a httpd prewikka access file. + + +.EX +.B httpd_prewikka_ra_content_t +.EE + -+- Set files with the httpd_prewikka_ra_content_t context, if you want to treat the files as httpd prewikka read/append content. ++- Set files with the httpd_prewikka_ra_content_t type, if you want to treat the files as httpd prewikka read/append content. + + +.EX +.B httpd_prewikka_rw_content_t +.EE + -+- Set files with the httpd_prewikka_rw_content_t context, if you want to treat the files as httpd prewikka read/write content. ++- Set files with the httpd_prewikka_rw_content_t type, if you want to treat the files as httpd prewikka read/write content. + + +.EX +.B httpd_prewikka_script_exec_t +.EE + -+- Set files with the httpd_prewikka_script_exec_t context, if you want to a executable to transition to the httpd_prewikka_script_t domain. ++- Set files with the httpd_prewikka_script_exec_t type, if you want to transition an executable to the httpd_prewikka_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_rotatelogs_exec_t +.EE + -+- Set files with the httpd_rotatelogs_exec_t context, if you want to a executable to transition to the httpd_rotatelogs_t domain. ++- Set files with the httpd_rotatelogs_exec_t type, if you want to transition an executable to the httpd_rotatelogs_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_smokeping_cgi_content_t +.EE + -+- Set files with the httpd_smokeping_cgi_content_t context, if you want to treat the files as httpd smokeping cgi content. ++- Set files with the httpd_smokeping_cgi_content_t type, if you want to treat the files as httpd smokeping cgi content. + + +.EX +.B httpd_smokeping_cgi_htaccess_t +.EE + -+- Set files with the httpd_smokeping_cgi_htaccess_t context, if you want to treat the file as a httpd smokeping cgi access file. ++- Set files with the httpd_smokeping_cgi_htaccess_t type, if you want to treat the file as a httpd smokeping cgi access file. + + +.EX +.B httpd_smokeping_cgi_ra_content_t +.EE + -+- Set files with the httpd_smokeping_cgi_ra_content_t context, if you want to treat the files as httpd smokeping cgi read/append content. ++- Set files with the httpd_smokeping_cgi_ra_content_t type, if you want to treat the files as httpd smokeping cgi read/append content. + + +.EX +.B httpd_smokeping_cgi_rw_content_t +.EE + -+- Set files with the httpd_smokeping_cgi_rw_content_t context, if you want to treat the files as httpd smokeping cgi read/write content. ++- Set files with the httpd_smokeping_cgi_rw_content_t type, if you want to treat the files as httpd smokeping cgi read/write content. + + +.EX +.B httpd_smokeping_cgi_script_exec_t +.EE + -+- Set files with the httpd_smokeping_cgi_script_exec_t context, if you want to a executable to transition to the httpd_smokeping_cgi_script_t domain. ++- Set files with the httpd_smokeping_cgi_script_exec_t type, if you want to transition an executable to the httpd_smokeping_cgi_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_squid_content_t +.EE + -+- Set files with the httpd_squid_content_t context, if you want to treat the files as httpd squid content. ++- Set files with the httpd_squid_content_t type, if you want to treat the files as httpd squid content. + + +.EX +.B httpd_squid_htaccess_t +.EE + -+- Set files with the httpd_squid_htaccess_t context, if you want to treat the file as a httpd squid access file. ++- Set files with the httpd_squid_htaccess_t type, if you want to treat the file as a httpd squid access file. + + +.EX +.B httpd_squid_ra_content_t +.EE + -+- Set files with the httpd_squid_ra_content_t context, if you want to treat the files as httpd squid read/append content. ++- Set files with the httpd_squid_ra_content_t type, if you want to treat the files as httpd squid read/append content. + + +.EX +.B httpd_squid_rw_content_t +.EE + -+- Set files with the httpd_squid_rw_content_t context, if you want to treat the files as httpd squid read/write content. ++- Set files with the httpd_squid_rw_content_t type, if you want to treat the files as httpd squid read/write content. + + +.EX +.B httpd_squid_script_exec_t +.EE + -+- Set files with the httpd_squid_script_exec_t context, if you want to a executable to transition to the httpd_squid_script_t domain. ++- Set files with the httpd_squid_script_exec_t type, if you want to transition an executable to the httpd_squid_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_squirrelmail_t +.EE + -+- Set files with the httpd_squirrelmail_t context, if you want to treat the files as httpd squirrelmail data. ++- Set files with the httpd_squirrelmail_t type, if you want to treat the files as httpd squirrelmail data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_suexec_exec_t +.EE + -+- Set files with the httpd_suexec_exec_t context, if you want to a executable to transition to the httpd_suexec_t domain. ++- Set files with the httpd_suexec_exec_t type, if you want to transition an executable to the httpd_suexec_t domain. ++ ++.br ++Paths: ++/usr/lib/apache(2)?/suexec(2)?, /usr/sbin/suexec, /usr/lib/cgi-bin/(nph-)?cgiwrap(d)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_suexec_tmp_t +.EE + -+- Set files with the httpd_suexec_tmp_t context, if you want to store httpd suexec temporary files in the /tmp directories. ++- Set files with the httpd_suexec_tmp_t type, if you want to store httpd suexec temporary files in the /tmp directories. + + - .EX --httpd_sys_content_t --.EE --- Set files with httpd_sys_content_t if you want httpd_sys_script_exec_t scripts and the daemon to read the file, and disallow other non sys scripts from access. ++.EX +.B httpd_sys_content_t +.EE + -+- Set files with the httpd_sys_content_t context, if you want to treat the files as httpd sys content. ++- Set files with the httpd_sys_content_t type, if you want to treat the files as httpd sys content. ++ ++.br ++Paths: ++/usr/share/icecast(/.*)?, /usr/share/htdig(/.*)?, /etc/htdig(/.*)?, /var/www/svn/conf(/.*)?, /usr/share/doc/ghc/html(/.*)?, /usr/share/mythtv/data(/.*)?, /var/lib/htdig(/.*)?, /srv/gallery2(/.*)?, /srv/([^/]*/)?www(/.*)?, /usr/share/ntop/html(/.*)?, /usr/share/mythweb(/.*)?, /var/lib/cacti/rra(/.*)?, /usr/share/openca/htdocs(/.*)?, /usr/share/selinux-policy[^/]*/html(/.*)?, /usr/share/drupal.*, /var/lib/trac(/.*)?, /var/www(/.*)?, /var/www/icons(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_sys_htaccess_t +.EE + -+- Set files with the httpd_sys_htaccess_t context, if you want to treat the file as a httpd sys access file. ++- Set files with the httpd_sys_htaccess_t type, if you want to treat the file as a httpd sys access file. + + - .EX --httpd_sys_script_exec_t --.EE --- Set cgi scripts with httpd_sys_script_exec_t to allow them to run with access to all sys types. ++.EX +.B httpd_sys_ra_content_t +.EE + -+- Set files with the httpd_sys_ra_content_t context, if you want to treat the files as httpd sys read/append content. ++- Set files with the httpd_sys_ra_content_t type, if you want to treat the files as httpd sys read/append content. + + - .EX --httpd_sys_content_rw_t ++.EX +.B httpd_sys_rw_content_t - .EE --- Set files with httpd_sys_content_rw_t if you want httpd_sys_script_exec_t scripts and the daemon to read/write the data, and disallow other non sys scripts from access. ++.EE ++ ++- Set files with the httpd_sys_rw_content_t type, if you want to treat the files as httpd sys read/write content. + -+- Set files with the httpd_sys_rw_content_t context, if you want to treat the files as httpd sys read/write content. ++.br ++Paths: ++/var/spool/viewvc(/.*)?, /etc/WebCalendar(/.*)?, /etc/mock/koji(/.*)?, /var/lib/svn(/.*)?, /var/spool/gosa(/.*)?, /etc/zabbix/web(/.*)?, /var/lib/pootle/po(/.*)?, /etc/drupal.*, /var/www/gallery/albums(/.*)?, /usr/share/wordpress/wp-content/uploads(/.*)?, /var/www/html/configuration\.php, /usr/share/wordpress/wp-content/upgrade(/.*)?, /var/lib/drupal.*, /usr/share/wordpress-mu/wp-content(/.*)?, /var/lib/dokuwiki(/.*)?, /var/www/moodledata(/.*)?, /var/www/svn(/.*)?, /var/www/html/wp-content(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + - .EX --httpd_sys_content_ra_t ++.EX +.B httpd_sys_script_exec_t - .EE --- Set files with httpd_sys_content_ra_t if you want httpd_sys_script_exec_t scripts and the daemon to read/append to the file, and disallow other non sys scripts from access. ++.EE ++ ++- Set files with the httpd_sys_script_exec_t type, if you want to transition an executable to the httpd_sys_script_t domain. + -+- Set files with the httpd_sys_script_exec_t context, if you want to a executable to transition to the httpd_sys_script_t domain. ++.br ++Paths: ++/var/www/svn/hooks(/.*)?, /usr/share/mythweb/mythweb\.pl, /usr/share/wordpress/.*\.php, /usr/lib/cgi-bin(/.*)?, /var/www/perl(/.*)?, /usr/share/mythtv/mythweather/scripts(/.*)?, /usr/share/wordpress-mu/wp-config\.php, /var/www/html/[^/]*/cgi-bin(/.*)?, /var/www/[^/]*/cgi-bin(/.*)?, /var/www/cgi-bin(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + - .EX --httpd_unconfined_script_exec_t --.EE --- Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options. It is better to use this script rather than turning off SELinux protection for httpd. ++.EX +.B httpd_tmp_t +.EE - --.SH NOTE --With certain policies you can define additional file contexts based on roles like user or staff. httpd_user_script_exec_t can be defined where it would only have access to "user" contexts. -+- Set files with the httpd_tmp_t context, if you want to store httpd temporary files in the /tmp directories. ++ ++- Set files with the httpd_tmp_t type, if you want to store httpd temporary files in the /tmp directories. + + +.EX +.B httpd_tmpfs_t +.EE + -+- Set files with the httpd_tmpfs_t context, if you want to store httpd files on a tmpfs file system. ++- Set files with the httpd_tmpfs_t type, if you want to store httpd files on a tmpfs file system. + + +.EX +.B httpd_unit_file_t +.EE + -+- Set files with the httpd_unit_file_t context, if you want to treat the files as httpd unit content. ++- Set files with the httpd_unit_file_t type, if you want to treat the files as httpd unit content. ++ ++.br ++Paths: ++/lib/systemd/system/httpd.?\.service, /usr/lib/systemd/system/httpd.?\.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B httpd_user_content_t +.EE + -+- Set files with the httpd_user_content_t context, if you want to treat the files as httpd user content. ++- Set files with the httpd_user_content_t type, if you want to treat the files as httpd user content. + + +.EX +.B httpd_user_htaccess_t +.EE + -+- Set files with the httpd_user_htaccess_t context, if you want to treat the file as a httpd user access file. ++- Set files with the httpd_user_htaccess_t type, if you want to treat the file as a httpd user access file. + + +.EX +.B httpd_user_ra_content_t +.EE + -+- Set files with the httpd_user_ra_content_t context, if you want to treat the files as httpd user read/append content. ++- Set files with the httpd_user_ra_content_t type, if you want to treat the files as httpd user read/append content. + + +.EX +.B httpd_user_rw_content_t +.EE + -+- Set files with the httpd_user_rw_content_t context, if you want to treat the files as httpd user read/write content. ++- Set files with the httpd_user_rw_content_t type, if you want to treat the files as httpd user read/write content. + + +.EX +.B httpd_user_script_exec_t +.EE + -+- Set files with the httpd_user_script_exec_t context, if you want to a executable to transition to the httpd_user_script_t domain. - --.SH SHARING FILES --If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for httpd you would execute: - - .EX --setsebool -P allow_httpd_anon_write=1 -+.B httpd_var_lib_t - .EE - --or -+- Set files with the httpd_var_lib_t context, if you want to store the httpd files under the /var/lib directory. -+ -+ -+.EX -+.B httpd_var_run_t -+.EE -+ -+- Set files with the httpd_var_run_t context, if you want to store the httpd files under the /run directory. ++- Set files with the httpd_user_script_exec_t type, if you want to transition an executable to the httpd_user_script_t domain. + + +.EX -+.B httpd_w3c_validator_content_t ++.B httpd_var_lib_t +.EE + -+- Set files with the httpd_w3c_validator_content_t context, if you want to treat the files as httpd w3c validator content. -+ -+ -+.EX -+.B httpd_w3c_validator_htaccess_t -+.EE ++- Set files with the httpd_var_lib_t type, if you want to store the httpd files under the /var/lib directory. + -+- Set files with the httpd_w3c_validator_htaccess_t context, if you want to treat the file as a httpd w3c validator access file. ++.br ++Paths: ++/var/lib/rt3/data/RT-Shredder(/.*)?, /var/lib/jetty(/.*)?, /var/lib/httpd(/.*)?, /var/lib/cherokee(/.*)?, /var/lib/dav(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B httpd_w3c_validator_ra_content_t ++.B httpd_var_run_t +.EE + -+- Set files with the httpd_w3c_validator_ra_content_t context, if you want to treat the files as httpd w3c validator read/append content. -+ -+ -+.EX -+.B httpd_w3c_validator_rw_content_t -+.EE ++- Set files with the httpd_var_run_t type, if you want to store the httpd files under the /run directory. + -+- Set files with the httpd_w3c_validator_rw_content_t context, if you want to treat the files as httpd w3c validator read/write content. ++.br ++Paths: ++/var/run/mod_.*, /var/run/wsgi.*, /var/run/apache.*, /var/run/jetty(/.*)?, /var/run/gcache_port, /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)?, /var/run/httpd.*, /var/run/dirsrv/admin-serv.*, /var/lib/php/session(/.*)?, /var/run/lighttpd(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B httpd_w3c_validator_script_exec_t ++.B httpd_w3c_validator_content_t +.EE + -+- Set files with the httpd_w3c_validator_script_exec_t context, if you want to a executable to transition to the httpd_w3c_validator_script_t domain. -+ -+ -+.EX -+.B httpd_w3c_validator_tmp_t -+.EE ++- Set files with the httpd_w3c_validator_content_t type, if you want to treat the files as httpd w3c validator content. + -+- Set files with the httpd_w3c_validator_tmp_t context, if you want to store httpd w3c validator temporary files in the /tmp directories. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B httpd_zoneminder_content_t ++.B httpd_w3c_validator_htaccess_t +.EE + -+- Set files with the httpd_zoneminder_content_t context, if you want to treat the files as httpd zoneminder content. ++- Set files with the httpd_w3c_validator_htaccess_t type, if you want to treat the file as a httpd w3c validator access file. + + +.EX -+.B httpd_zoneminder_htaccess_t ++.B httpd_w3c_validator_ra_content_t +.EE + -+- Set files with the httpd_zoneminder_htaccess_t context, if you want to treat the file as a httpd zoneminder access file. ++- Set files with the httpd_w3c_validator_ra_content_t type, if you want to treat the files as httpd w3c validator read/append content. + + +.EX -+.B httpd_zoneminder_ra_content_t ++.B httpd_w3c_validator_rw_content_t +.EE + -+- Set files with the httpd_zoneminder_ra_content_t context, if you want to treat the files as httpd zoneminder read/append content. ++- Set files with the httpd_w3c_validator_rw_content_t type, if you want to treat the files as httpd w3c validator read/write content. + + +.EX -+.B httpd_zoneminder_rw_content_t ++.B httpd_w3c_validator_script_exec_t +.EE + -+- Set files with the httpd_zoneminder_rw_content_t context, if you want to treat the files as httpd zoneminder read/write content. -+ - - .EX --setsebool -P allow_httpd_sys_script_anon_write=1 -+.B httpd_zoneminder_script_exec_t - .EE - -+- Set files with the httpd_zoneminder_script_exec_t context, if you want to a executable to transition to the httpd_zoneminder_script_t domain. ++- Set files with the httpd_w3c_validator_script_exec_t type, if you want to transition an executable to the httpd_w3c_validator_script_t domain. + ++.br ++Paths: ++/usr/share/w3c-markup-validator/cgi-bin(/.*)?, /usr/lib/cgi-bin/check +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + - .SH BOOLEANS --SELinux policy is customizable based on least access required. SELinux can be setup to prevent certain http scripts from working. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. -+SELinux policy is customizable based on least access required. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible. -+ -+ -+.PP -+If you want to allow httpd to act as a rela, you must turn on the httpd_can_network_relay boolean. -+ -+.EX -+.B setsebool -P httpd_can_network_relay 1 -+.EE -+ -+.PP -+If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. -+ -+.EX -+.B setsebool -P httpd_can_network_connect_db 1 -+.EE -+ -+.PP -+If you want to allow httpd to run gpg in gpg-web domai, you must turn on the httpd_use_gpg boolean. -+ -+.EX -+.B setsebool -P httpd_use_gpg 1 -+.EE -+ -+.PP -+If you want to allow httpd to execute cgi script, you must turn on the httpd_enable_cgi boolean. + +.EX -+.B setsebool -P httpd_enable_cgi 1 ++.B httpd_w3c_validator_tmp_t +.EE + -+.PP -+If you want to allow httpd to access cifs file system, you must turn on the httpd_use_cifs boolean. -+ -+.EX -+.B setsebool -P httpd_use_cifs 1 -+.EE ++- Set files with the httpd_w3c_validator_tmp_t type, if you want to store httpd w3c validator temporary files in the /tmp directories. + -+.PP -+If you want to allow Apache to use mod_auth_pa, you must turn on the allow_httpd_mod_auth_pam boolean. + +.EX -+.B setsebool -P allow_httpd_mod_auth_pam 1 ++.B httpd_zoneminder_content_t +.EE + -+.PP -+If you want to allow httpd to read home directorie, you must turn on the httpd_enable_homedirs boolean. -+ -+.EX -+.B setsebool -P httpd_enable_homedirs 1 -+.EE ++- Set files with the httpd_zoneminder_content_t type, if you want to treat the files as httpd zoneminder content. + -+.PP -+If you want to allow Apache to communicate with avahi service via dbu, you must turn on the httpd_dbus_avahi boolean. + +.EX -+.B setsebool -P httpd_dbus_avahi 1 ++.B httpd_zoneminder_htaccess_t +.EE + -+.PP -+If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. -+ -+.EX -+.B setsebool -P httpd_unified 1 -+.EE ++- Set files with the httpd_zoneminder_htaccess_t type, if you want to treat the file as a httpd zoneminder access file. + -+.PP -+If you want to allow HTTPD scripts and modules to connect to the network using any TCP port, you must turn on the httpd_can_network_connect boolean. + +.EX -+.B setsebool -P httpd_can_network_connect 1 ++.B httpd_zoneminder_ra_content_t +.EE + -+.PP -+If you want to allow httpd scripts and modules execmem/execstac, you must turn on the httpd_execmem boolean. -+ -+.EX -+.B setsebool -P httpd_execmem 1 -+.EE ++- Set files with the httpd_zoneminder_ra_content_t type, if you want to treat the files as httpd zoneminder read/append content. + -+.PP -+If you want to allow httpd to connect to the ldap por, you must turn on the httpd_can_connect_ldap boolean. + +.EX -+.B setsebool -P httpd_can_connect_ldap 1 ++.B httpd_zoneminder_rw_content_t +.EE + -+.PP -+If you want to allow Apache to use mod_auth_ntlm_winbin, you must turn on the allow_httpd_mod_auth_ntlm_winbind boolean. -+ -+.EX -+.B setsebool -P allow_httpd_mod_auth_ntlm_winbind 1 -+.EE ++- Set files with the httpd_zoneminder_rw_content_t type, if you want to treat the files as httpd zoneminder read/write content. + -+.PP -+If you want to unify HTTPD to communicate with the terminal. Needed for entering the passphrase for certificates at the terminal, you must turn on the httpd_tty_comm boolean. + +.EX -+.B setsebool -P httpd_tty_comm 1 ++.B httpd_zoneminder_script_exec_t +.EE + -+.PP -+If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral port, you must turn on the httpd_can_connect_ftp boolean. ++- Set files with the httpd_zoneminder_script_exec_t type, if you want to transition an executable to the httpd_zoneminder_script_t domain. + -+.EX -+.B setsebool -P httpd_can_connect_ftp 1 -+.EE ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow httpd to read user conten, you must turn on the httpd_read_user_content boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P httpd_read_user_content 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow httpd to access nfs file system, you must turn on the httpd_use_nfs boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux httpd policy is very flexible allowing users to setup their httpd processes in as secure a method as possible. ++.PP ++The following port types are defined for httpd: +.EX -+.B setsebool -P httpd_use_nfs 1 -+.EE -+ -+.PP -+If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean. + -+.EX -+.B setsebool -P httpd_tmp_exec 1 ++.B http_cache_port_t +.EE + -+.PP -+If you want to allow httpd processes to manage IPA conten, you must turn on the httpd_manage_ipa boolean. -+ +.EX -+.B setsebool -P httpd_manage_ipa 1 -+.EE -+ -+.PP -+If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. ++Default Defined Ports: + -+.EX -+.B setsebool -P httpd_can_sendmail 1 ++.B tcp 8080,8118,8123,10001-10010 +.EE -+ - .PP --httpd can be setup to allow cgi scripts to be executed, set httpd_enable_cgi to allow this -+If you want to allow httpd to use built in scripting (usually php, you must turn on the httpd_builtin_scripting boolean. - - .EX --setsebool -P httpd_enable_cgi 1 -+.B setsebool -P httpd_builtin_scripting 1 - .EE - - .PP --SELinux policy for httpd can be setup to not allowed to access users home directories. If you want to allow access to users home directories you need to set the httpd_enable_homedirs boolean and change the context of the files that you want people to access off the home dir. -+If you want to allow http daemon to check spa, you must turn on the httpd_can_check_spam boolean. - - .EX --setsebool -P httpd_enable_homedirs 1 --chcon -R -t httpd_sys_content_t ~user/public_html -+.B setsebool -P httpd_can_check_spam 1 - .EE - - .PP --SELinux policy for httpd can be setup to not allow access to the controlling terminal. In most cases this is preferred, because an intruder might be able to use the access to the terminal to gain privileges. But in certain situations httpd needs to prompt for a password to open a certificate file, in these cases, terminal access is required. Set the httpd_tty_comm boolean to allow terminal access. -+If you want to allow BIND to bind apache port, you must turn on the named_bind_http_port boolean. - - .EX --setsebool -P httpd_tty_comm 1 -+.B setsebool -P named_bind_http_port 1 - .EE - - .PP --httpd can be configured to not differentiate file controls based on context, i.e. all files labeled as httpd context can be read/write/execute. Setting this boolean to false allows you to setup the security policy such that one httpd service can not interfere with another. -+If you want to allow httpd to connect to memcache serve, you must turn on the httpd_can_network_memcache boolean. - - .EX --setsebool -P httpd_unified 0 -+.B setsebool -P httpd_can_network_memcache 1 - .EE - - .PP --SELinu policy for httpd can be configured to turn on sending email. This is a security feature, since it would prevent a vulnerabiltiy in http from causing a spam attack. I certain situations, you may want http modules to send mail. You can turn on the httpd_send_mail boolean. -+If you want to allow HTTPD scripts and modules to connect to cobbler over the network, you must turn on the httpd_can_network_connect_cobbler boolean. - - .EX --setsebool -P httpd_can_sendmail 1 -+.B setsebool -P httpd_can_network_connect_cobbler 1 ++.B udp 3130 +.EE -+ -+.PP -+If you want to allow HTTPD to run SSI executables in the same domain as system CGI scripts, you must turn on the httpd_ssi_exec boolean. -+ +.EX -+.B setsebool -P httpd_ssi_exec 1 -+.EE -+ -+.PP -+If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean. + -+.EX -+.B setsebool -P httpd_enable_ftp_server 1 ++.B http_port_t +.EE + -+.PP -+If you want to allow http daemon to connect to zabbi, you must turn on the httpd_can_connect_zabbix boolean. -+ +.EX -+.B setsebool -P httpd_can_connect_zabbix 1 -+.EE -+ -+.PP -+If you want to allow httpd daemon to change system limit, you must turn on the httpd_setrlimit boolean. ++Default Defined Ports: + -+.EX -+.B setsebool -P httpd_setrlimit 1 ++.B tcp 80,443,488,8008,8009,8443 +.EE -+ -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow httpd servers to read the /var/httpd directory by adding the public_content_t file type to the directory and by restoring the file type. -+.PP -+.B -+semanage fcontext -a -t public_content_t "/var/httpd(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/httpd -+.pp -+.TP -+Allow httpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_httpdd_anon_write boolean to be set. - .PP --httpd can be configured to turn off internal scripting (PHP). PHP and other --loadable modules run under the same context as httpd. Therefore several policy rules allow httpd greater access to the system then is needed if you only use external cgi scripts. -+.B -+semanage fcontext -a -t public_content_rw_t "/var/httpd/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/httpd/incoming -+ -+ -+.PP -+If you want to allow apache scripts to write to public content. Directories/Files must be labeled public_rw_content_t., you must turn on the allow_httpd_sys_script_anon_write boolean. - - .EX --setsebool -P httpd_builtin_scripting 0 -+.B setsebool -P allow_httpd_sys_script_anon_write 1 - .EE - - .PP --SELinux policy can be setup such that httpd scripts are not allowed to connect out to the network. --This would prevent a hacker from breaking into you httpd server and attacking --other machines. If you need scripts to be able to connect you can set the httpd_can_network_connect boolean on. -+If you want to allow Apache to modify public files used for public file transfer services. Directories/Files must be labeled public_content_rw_t., you must turn on the allow_httpd_anon_write boolean. - - .EX --setsebool -P httpd_can_network_connect 1 -+.B setsebool -P allow_httpd_anon_write 1 - .EE - +.SH "COMMANDS" + +.B semanage boolean +can also be used to manipulate the booleans + - .PP --system-config-selinux is a GUI tool available to customize SELinux policy settings. ++.PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. + - .SH AUTHOR - This manual page was written by Dan Walsh . - - .SH "SEE ALSO" --selinux(8), httpd(8), chcon(1), setsebool(8) -- -- ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" +selinux(8), httpd(8), semanage(8), restorecon(8), chcon(1) +, setsebool(8) \ No newline at end of file diff --git a/man/man8/hwclock_selinux.8 b/man/man8/hwclock_selinux.8 new file mode 100644 -index 0000000..90b40ce +index 0000000..a2c0572 --- /dev/null +++ b/man/man8/hwclock_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "hwclock_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "hwclock Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "hwclock_selinux" "8" "hwclock" "dwalsh@redhat.com" "hwclock SELinux Policy documentation" +.SH "NAME" +hwclock_selinux \- Security Enhanced Linux Policy for the hwclock processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the hwclock processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux hwclock policy is very flexible allowing users to setup their hwclock processes in as secure a method as possible. +.PP @@ -11808,8 +16269,11 @@ index 0000000..90b40ce +.B hwclock_exec_t +.EE + -+- Set files with the hwclock_exec_t context, if you want to a executable to transition to the hwclock_t domain. ++- Set files with the hwclock_exec_t type, if you want to transition an executable to the hwclock_t domain. + ++.br ++Paths: ++/usr/sbin/hwclock, /sbin/hwclock +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -11823,25 +16287,29 @@ index 0000000..90b40ce +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), hwclock(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/iceauth_selinux.8 b/man/man8/iceauth_selinux.8 new file mode 100644 -index 0000000..da8bc8c +index 0000000..b00e3a8 --- /dev/null +++ b/man/man8/iceauth_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "iceauth_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "iceauth Selinux Policy documentation" +@@ -0,0 +1,61 @@ ++.TH "iceauth_selinux" "8" "iceauth" "dwalsh@redhat.com" "iceauth SELinux Policy documentation" +.SH "NAME" +iceauth_selinux \- Security Enhanced Linux Policy for the iceauth processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the iceauth processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux iceauth policy is very flexible allowing users to setup their iceauth processes in as secure a method as possible. +.PP @@ -11852,15 +16320,27 @@ index 0000000..da8bc8c +.B iceauth_exec_t +.EE + -+- Set files with the iceauth_exec_t context, if you want to a executable to transition to the iceauth_t domain. ++- Set files with the iceauth_exec_t type, if you want to transition an executable to the iceauth_t domain. ++ ++.br ++Paths: ++/usr/bin/iceauth, /usr/X11R6/bin/iceauth ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iceauth_home_t +.EE + -+- Set files with the iceauth_home_t context, if you want to store iceauth files in the users home directory. ++- Set files with the iceauth_home_t type, if you want to store iceauth files in the users home directory. + ++.br ++Paths: ++/root/\.DCOP.*, /root/\.ICEauthority.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -11874,25 +16354,40 @@ index 0000000..da8bc8c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), iceauth(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/icecast_selinux.8 b/man/man8/icecast_selinux.8 new file mode 100644 -index 0000000..9e1e7f5 +index 0000000..439d89f --- /dev/null +++ b/man/man8/icecast_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "icecast_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "icecast Selinux Policy documentation" +@@ -0,0 +1,96 @@ ++.TH "icecast_selinux" "8" "icecast" "dwalsh@redhat.com" "icecast SELinux Policy documentation" +.SH "NAME" +icecast_selinux \- Security Enhanced Linux Policy for the icecast processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the icecast processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. icecast policy is extremely flexible and has several booleans that allow you to manipulate the policy and run icecast with the tightest access possible. ++ ++ ++.PP ++If you want to allow icecast to connect to all ports, not just sound ports, you must turn on the icecast_connect_any boolean. ++ ++.EX ++.B setsebool -P icecast_connect_any 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux icecast policy is very flexible allowing users to setup their icecast processes in as secure a method as possible. +.PP @@ -11903,28 +16398,46 @@ index 0000000..9e1e7f5 +.B icecast_exec_t +.EE + -+- Set files with the icecast_exec_t context, if you want to a executable to transition to the icecast_t domain. ++- Set files with the icecast_exec_t type, if you want to transition an executable to the icecast_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B icecast_initrc_exec_t +.EE + -+- Set files with the icecast_initrc_exec_t context, if you want to a executable to transition to the icecast_initrc_t domain. ++- Set files with the icecast_initrc_exec_t type, if you want to transition an executable to the icecast_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B icecast_log_t +.EE + -+- Set files with the icecast_log_t context, if you want to treat the data as icecast log data, usually stored under the /var/log directory. ++- Set files with the icecast_log_t type, if you want to treat the data as icecast log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B icecast_var_run_t +.EE + -+- Set files with the icecast_var_run_t context, if you want to store the icecast files under the /run directory. ++- Set files with the icecast_var_run_t type, if you want to store the icecast files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -11932,17 +16445,6 @@ index 0000000..9e1e7f5 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. icecast policy is extremely flexible and has several booleans that allow you to manipulate the policy and run icecast with the tightest access possible. -+ -+ -+.PP -+If you want to allow icecast to connect to all ports, not just sound ports, you must turn on the icecast_connect_any boolean. -+ -+.EX -+.B setsebool -P icecast_connect_any 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -11953,7 +16455,7 @@ index 0000000..9e1e7f5 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), icecast(8), semanage(8), restorecon(8), chcon(1) @@ -11961,19 +16463,23 @@ index 0000000..9e1e7f5 \ No newline at end of file diff --git a/man/man8/ifconfig_selinux.8 b/man/man8/ifconfig_selinux.8 new file mode 100644 -index 0000000..b20a75c +index 0000000..6de81a7 --- /dev/null +++ b/man/man8/ifconfig_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "ifconfig_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ifconfig Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "ifconfig_selinux" "8" "ifconfig" "dwalsh@redhat.com" "ifconfig SELinux Policy documentation" +.SH "NAME" +ifconfig_selinux \- Security Enhanced Linux Policy for the ifconfig processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ifconfig processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ifconfig policy is very flexible allowing users to setup their ifconfig processes in as secure a method as possible. +.PP @@ -11984,8 +16490,11 @@ index 0000000..b20a75c +.B ifconfig_exec_t +.EE + -+- Set files with the ifconfig_exec_t context, if you want to a executable to transition to the ifconfig_t domain. ++- Set files with the ifconfig_exec_t type, if you want to transition an executable to the ifconfig_t domain. + ++.br ++Paths: ++/usr/sbin/ipx_internal_net, /sbin/ipx_configure, /sbin/tc, /usr/sbin/ipx_configure, /usr/sbin/iwconfig, /usr/sbin/ipx_interface, /usr/sbin/mii-tool, /usr/sbin/ethtool, /sbin/ipx_internal_net, /usr/sbin/ifconfig, /bin/ip, /usr/bin/ip, /usr/sbin/tc, /sbin/iwconfig, /sbin/ifconfig, /sbin/mii-tool, /sbin/ethtool, /usr/sbin/ip, /sbin/ipx_interface, /sbin/ip +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -11999,25 +16508,29 @@ index 0000000..b20a75c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ifconfig(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/inetd_selinux.8 b/man/man8/inetd_selinux.8 new file mode 100644 -index 0000000..00188a1 +index 0000000..d220ae1 --- /dev/null +++ b/man/man8/inetd_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "inetd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "inetd Selinux Policy documentation" +@@ -0,0 +1,132 @@ ++.TH "inetd_selinux" "8" "inetd" "dwalsh@redhat.com" "inetd SELinux Policy documentation" +.SH "NAME" +inetd_selinux \- Security Enhanced Linux Policy for the inetd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the inetd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux inetd policy is very flexible allowing users to setup their inetd processes in as secure a method as possible. +.PP @@ -12028,49 +16541,73 @@ index 0000000..00188a1 +.B inetd_child_exec_t +.EE + -+- Set files with the inetd_child_exec_t context, if you want to a executable to transition to the inetd_child_t domain. ++- Set files with the inetd_child_exec_t type, if you want to transition an executable to the inetd_child_t domain. ++ ++.br ++Paths: ++/usr/sbin/identd, /usr/local/lib/pysieved/pysieved.*\.py, /usr/sbin/in\..*d ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B inetd_child_tmp_t +.EE + -+- Set files with the inetd_child_tmp_t context, if you want to store inetd child temporary files in the /tmp directories. ++- Set files with the inetd_child_tmp_t type, if you want to store inetd child temporary files in the /tmp directories. + + +.EX +.B inetd_child_var_run_t +.EE + -+- Set files with the inetd_child_var_run_t context, if you want to store the inetd child files under the /run directory. ++- Set files with the inetd_child_var_run_t type, if you want to store the inetd child files under the /run directory. + + +.EX +.B inetd_exec_t +.EE + -+- Set files with the inetd_exec_t context, if you want to a executable to transition to the inetd_t domain. ++- Set files with the inetd_exec_t type, if you want to transition an executable to the inetd_t domain. ++ ++.br ++Paths: ++/usr/sbin/inetd, /usr/sbin/xinetd, /usr/sbin/rlinetd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B inetd_log_t +.EE + -+- Set files with the inetd_log_t context, if you want to treat the data as inetd log data, usually stored under the /var/log directory. ++- Set files with the inetd_log_t type, if you want to treat the data as inetd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B inetd_tmp_t +.EE + -+- Set files with the inetd_tmp_t context, if you want to store inetd temporary files in the /tmp directories. ++- Set files with the inetd_tmp_t type, if you want to store inetd temporary files in the /tmp directories. + + +.EX +.B inetd_var_run_t +.EE + -+- Set files with the inetd_var_run_t context, if you want to store the inetd files under the /run directory. ++- Set files with the inetd_var_run_t type, if you want to store the inetd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -12078,32 +16615,78 @@ index 0000000..00188a1 +.B restorecon +to apply the labels. + -+.SH "COMMANDS" ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l + +.PP -+.B system-config-selinux -+is a GUI tool available to customize SELinux policy settings. ++Policy governs the access confined processes have to these ports. ++SELinux inetd policy is very flexible allowing users to setup their inetd processes in as secure a method as possible. ++.PP ++The following port types are defined for inetd: ++.EX + -+.SH AUTHOR -+This manual page was written by Dan Walsh . ++.B inetd_child_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 1,7,9,13,19,37,512,543,544,891,892,2105,5666 ++.EE ++.B udp 1,7,9,13,19,37,891,892 ++.EE ++.SH "COMMANDS" ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), inetd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/init_selinux.8 b/man/man8/init_selinux.8 new file mode 100644 -index 0000000..2c187c2 +index 0000000..2e03cc3 --- /dev/null +++ b/man/man8/init_selinux.8 -@@ -0,0 +1,109 @@ -+.TH "init_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "init Selinux Policy documentation" +@@ -0,0 +1,146 @@ ++.TH "init_selinux" "8" "init" "dwalsh@redhat.com" "init SELinux Policy documentation" +.SH "NAME" +init_selinux \- Security Enhanced Linux Policy for the init processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the init processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. init policy is extremely flexible and has several booleans that allow you to manipulate the policy and run init with the tightest access possible. ++ ++ ++.PP ++If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. ++ ++.EX ++.B setsebool -P init_upstart 1 ++.EE ++ ++.PP ++If you want to enable support for systemd as the init program, you must turn on the init_systemd boolean. ++ ++.EX ++.B setsebool -P init_systemd 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible. +.PP @@ -12114,81 +16697,96 @@ index 0000000..2c187c2 +.B init_exec_t +.EE + -+- Set files with the init_exec_t context, if you want to a executable to transition to the init_t domain. ++- Set files with the init_exec_t type, if you want to transition an executable to the init_t domain. ++ ++.br ++Paths: ++/usr/sbin/init(ng)?, /lib/systemd/[^/]*, /sbin/init(ng)?, /bin/systemd, /usr/lib/systemd/system-generators/[^/]*, /usr/bin/systemd, /lib/systemd/system-generators/[^/]*, /sbin/upstart, /usr/sbin/upstart, /usr/lib/systemd/[^/]* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B init_var_run_t +.EE + -+- Set files with the init_var_run_t context, if you want to store the init files under the /run directory. ++- Set files with the init_var_run_t type, if you want to store the init files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B initctl_t +.EE + -+- Set files with the initctl_t context, if you want to treat the files as initctl data. ++- Set files with the initctl_t type, if you want to treat the files as initctl data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B initrc_devpts_t +.EE + -+- Set files with the initrc_devpts_t context, if you want to treat the files as initrc devpts data. ++- Set files with the initrc_devpts_t type, if you want to treat the files as initrc devpts data. + + +.EX +.B initrc_exec_t +.EE + -+- Set files with the initrc_exec_t context, if you want to a executable to transition to the initrc_t domain. ++- Set files with the initrc_exec_t type, if you want to transition an executable to the initrc_t domain. ++ ++.br ++Paths: ++/usr/sbin/startx, /etc/rc\.d/rc, /usr/libexec/dcc/stop-.*, /etc/sysconfig/network-scripts/ifup-ipsec, /usr/lib/systemd/fedora[^/]*, /lib/systemd/fedora[^/]*, /usr/sbin/start-dirsrv, /usr/sbin/open_init_pty, /usr/sbin/ldap-agent, /etc/X11/prefdm, /usr/share/system-config-services/system-config-services-mechanism\.py, /etc/rc\.d/rc\.[^/]+, /etc/rc\.d/init\.d/.*, /opt/nfast/sbin/init.d-ncipher, /usr/libexec/dcc/start-.*, /opt/nfast/scripts/init.d/(.*), /usr/sbin/apachectl, /usr/sbin/restart-dirsrv, /etc/init\.d/.*, /usr/bin/sepg_ctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B initrc_state_t +.EE + -+- Set files with the initrc_state_t context, if you want to treat the files as initrc state data. ++- Set files with the initrc_state_t type, if you want to treat the files as initrc state data. + + +.EX +.B initrc_tmp_t +.EE + -+- Set files with the initrc_tmp_t context, if you want to store initrc temporary files in the /tmp directories. ++- Set files with the initrc_tmp_t type, if you want to store initrc temporary files in the /tmp directories. + + +.EX +.B initrc_var_run_t +.EE + -+- Set files with the initrc_var_run_t context, if you want to store the initrc files under the /run directory. ++- Set files with the initrc_var_run_t type, if you want to store the initrc files under the /run directory. + ++.br ++Paths: ++/var/run/setmixer_flag, /var/run/runlevel\.dir, /var/run/random-seed, /var/run/utmp +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. init policy is extremely flexible and has several booleans that allow you to manipulate the policy and run init with the tightest access possible. -+ -+ -+.PP -+If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. -+ -+.EX -+.B setsebool -P init_upstart 1 -+.EE -+ -+.PP -+If you want to enable support for systemd as the init program, you must turn on the init_systemd boolean. -+ -+.EX -+.B setsebool -P init_systemd 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -12199,7 +16797,7 @@ index 0000000..2c187c2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), init(8), semanage(8), restorecon(8), chcon(1) @@ -12207,19 +16805,23 @@ index 0000000..2c187c2 \ No newline at end of file diff --git a/man/man8/initrc_selinux.8 b/man/man8/initrc_selinux.8 new file mode 100644 -index 0000000..34f21b7 +index 0000000..a47d638 --- /dev/null +++ b/man/man8/initrc_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "initrc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "initrc Selinux Policy documentation" +@@ -0,0 +1,82 @@ ++.TH "initrc_selinux" "8" "initrc" "dwalsh@redhat.com" "initrc SELinux Policy documentation" +.SH "NAME" +initrc_selinux \- Security Enhanced Linux Policy for the initrc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the initrc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux initrc policy is very flexible allowing users to setup their initrc processes in as secure a method as possible. +.PP @@ -12230,36 +16832,48 @@ index 0000000..34f21b7 +.B initrc_devpts_t +.EE + -+- Set files with the initrc_devpts_t context, if you want to treat the files as initrc devpts data. ++- Set files with the initrc_devpts_t type, if you want to treat the files as initrc devpts data. + + +.EX +.B initrc_exec_t +.EE + -+- Set files with the initrc_exec_t context, if you want to a executable to transition to the initrc_t domain. ++- Set files with the initrc_exec_t type, if you want to transition an executable to the initrc_t domain. ++ ++.br ++Paths: ++/usr/sbin/startx, /etc/rc\.d/rc, /usr/libexec/dcc/stop-.*, /etc/sysconfig/network-scripts/ifup-ipsec, /usr/lib/systemd/fedora[^/]*, /lib/systemd/fedora[^/]*, /usr/sbin/start-dirsrv, /usr/sbin/open_init_pty, /usr/sbin/ldap-agent, /etc/X11/prefdm, /usr/share/system-config-services/system-config-services-mechanism\.py, /etc/rc\.d/rc\.[^/]+, /etc/rc\.d/init\.d/.*, /opt/nfast/sbin/init.d-ncipher, /usr/libexec/dcc/start-.*, /opt/nfast/scripts/init.d/(.*), /usr/sbin/apachectl, /usr/sbin/restart-dirsrv, /etc/init\.d/.*, /usr/bin/sepg_ctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B initrc_state_t +.EE + -+- Set files with the initrc_state_t context, if you want to treat the files as initrc state data. ++- Set files with the initrc_state_t type, if you want to treat the files as initrc state data. + + +.EX +.B initrc_tmp_t +.EE + -+- Set files with the initrc_tmp_t context, if you want to store initrc temporary files in the /tmp directories. ++- Set files with the initrc_tmp_t type, if you want to store initrc temporary files in the /tmp directories. + + +.EX +.B initrc_var_run_t +.EE + -+- Set files with the initrc_var_run_t context, if you want to store the initrc files under the /run directory. ++- Set files with the initrc_var_run_t type, if you want to store the initrc files under the /run directory. + ++.br ++Paths: ++/var/run/setmixer_flag, /var/run/runlevel\.dir, /var/run/random-seed, /var/run/utmp +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -12273,25 +16887,29 @@ index 0000000..34f21b7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), initrc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/innd_selinux.8 b/man/man8/innd_selinux.8 new file mode 100644 -index 0000000..c35f92d +index 0000000..53dc461 --- /dev/null +++ b/man/man8/innd_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "innd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "innd Selinux Policy documentation" +@@ -0,0 +1,135 @@ ++.TH "innd_selinux" "8" "innd" "dwalsh@redhat.com" "innd SELinux Policy documentation" +.SH "NAME" +innd_selinux \- Security Enhanced Linux Policy for the innd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the innd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux innd policy is very flexible allowing users to setup their innd processes in as secure a method as possible. +.PP @@ -12302,49 +16920,107 @@ index 0000000..c35f92d +.B innd_etc_t +.EE + -+- Set files with the innd_etc_t context, if you want to store innd files in the /etc directories. ++- Set files with the innd_etc_t type, if you want to store innd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B innd_exec_t +.EE + -+- Set files with the innd_exec_t context, if you want to a executable to transition to the innd_t domain. ++- Set files with the innd_exec_t type, if you want to transition an executable to the innd_t domain. ++ ++.br ++Paths: ++/usr/bin/suck, /usr/lib/news/bin/convdate, /usr/lib/news/bin/filechan, /usr/lib/news/bin/nntpget, /usr/sbin/in\.nnrpd, /usr/lib/news/bin/innfeed, /usr/lib/news/bin/shlock, /usr/lib/news/bin/archive, /usr/lib/news/bin/innconfval, /usr/lib/news/bin/makedbz, /usr/lib/news/bin/innd, /usr/lib/news/bin/actsync, /usr/lib/news/bin/innxbatch, /usr/bin/inews, /usr/lib/news/bin/batcher, /usr/sbin/innd.*, /usr/lib/news/bin/expire, /usr/lib/news/bin/nnrpd, /usr/lib/news/bin/inndstart, /usr/lib/news/bin/ctlinnd, /usr/bin/rpost, /usr/lib/news/bin/buffchan, /etc/news/boot, /usr/lib/news/bin/ovdb_recover, /usr/lib/news/bin/startinnfeed, /usr/lib/news/bin/makehistory, /usr/lib/news/bin/newsrequeue, /usr/bin/rnews, /usr/lib/news/bin/innxmit, /usr/lib/news/bin/fastrm, /usr/lib/news/bin/getlist, /usr/lib/news/bin/sm, /usr/lib/news/bin/grephistory, /usr/lib/news/bin/rnews, /usr/lib/news/bin/overchan, /usr/lib/news/bin/cvtbatch, /usr/lib/news/bin/prunehistory, /usr/lib/news/bin/inews, /usr/lib/news/bin/shrinkfile, /usr/lib/news/bin/expireover, /usr/lib/news/bin/inndf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B innd_initrc_exec_t +.EE + -+- Set files with the innd_initrc_exec_t context, if you want to a executable to transition to the innd_initrc_t domain. ++- Set files with the innd_initrc_exec_t type, if you want to transition an executable to the innd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B innd_log_t +.EE + -+- Set files with the innd_log_t context, if you want to treat the data as innd log data, usually stored under the /var/log directory. ++- Set files with the innd_log_t type, if you want to treat the data as innd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B innd_var_lib_t +.EE + -+- Set files with the innd_var_lib_t context, if you want to store the innd files under the /var/lib directory. ++- Set files with the innd_var_lib_t type, if you want to store the innd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B innd_var_run_t +.EE + -+- Set files with the innd_var_run_t context, if you want to store the innd files under the /run directory. ++- Set files with the innd_var_run_t type, if you want to store the innd files under the /run directory. + ++.br ++Paths: ++/var/run/innd(/.*)?, /var/run/news(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux innd policy is very flexible allowing users to setup their innd processes in as secure a method as possible. ++.PP ++The following port types are defined for innd: ++.EX ++ ++.B innd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 119 ++.EE +.SH "COMMANDS" + +.PP @@ -12352,25 +17028,47 @@ index 0000000..c35f92d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), innd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/insmod_selinux.8 b/man/man8/insmod_selinux.8 new file mode 100644 -index 0000000..222bccf +index 0000000..1922142 --- /dev/null +++ b/man/man8/insmod_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "insmod_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "insmod Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "insmod_selinux" "8" "insmod" "dwalsh@redhat.com" "insmod SELinux Policy documentation" +.SH "NAME" +insmod_selinux \- Security Enhanced Linux Policy for the insmod processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the insmod processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. insmod policy is extremely flexible and has several booleans that allow you to manipulate the policy and run insmod with the tightest access possible. ++ ++ ++.PP ++If you want to disallow programs and users from transitioning to insmod domain, you must turn on the secure_mode_insmod boolean. ++ ++.EX ++.B setsebool -P secure_mode_insmod 1 ++.EE ++ ++.PP ++If you want to allow pppd to load kernel modules for certain modem, you must turn on the pppd_can_insmod boolean. ++ ++.EX ++.B setsebool -P pppd_can_insmod 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux insmod policy is very flexible allowing users to setup their insmod processes in as secure a method as possible. +.PP @@ -12381,38 +17079,23 @@ index 0000000..222bccf +.B insmod_exec_t +.EE + -+- Set files with the insmod_exec_t context, if you want to a executable to transition to the insmod_t domain. -+ -+ -+.EX -+.B insmod_tmpfs_t -+.EE -+ -+- Set files with the insmod_tmpfs_t context, if you want to store insmod files on a tmpfs file system. ++- Set files with the insmod_exec_t type, if you want to transition an executable to the insmod_t domain. + ++.br ++Paths: ++/sbin/modprobe.*, /sbin/rmmod.*, /sbin/insmod.*, /usr/sbin/modprobe.*, /usr/bin/kmod, /usr/sbin/insmod.*, /usr/sbin/rmmod.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. insmod policy is extremely flexible and has several booleans that allow you to manipulate the policy and run insmod with the tightest access possible. -+ -+ -+.PP -+If you want to disallow programs and users from transitioning to insmod domain, you must turn on the secure_mode_insmod boolean. + +.EX -+.B setsebool -P secure_mode_insmod 1 ++.B insmod_tmpfs_t +.EE + -+.PP -+If you want to allow pppd to load kernel modules for certain modem, you must turn on the pppd_can_insmod boolean. -+ -+.EX -+.B setsebool -P pppd_can_insmod 1 -+.EE ++- Set files with the insmod_tmpfs_t type, if you want to store insmod files on a tmpfs file system. + +.SH "COMMANDS" + @@ -12424,7 +17107,7 @@ index 0000000..222bccf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), insmod(8), semanage(8), restorecon(8), chcon(1) @@ -12432,19 +17115,23 @@ index 0000000..222bccf \ No newline at end of file diff --git a/man/man8/ipsec_selinux.8 b/man/man8/ipsec_selinux.8 new file mode 100644 -index 0000000..249609f +index 0000000..38d90ab --- /dev/null +++ b/man/man8/ipsec_selinux.8 -@@ -0,0 +1,101 @@ -+.TH "ipsec_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ipsec Selinux Policy documentation" +@@ -0,0 +1,189 @@ ++.TH "ipsec_selinux" "8" "ipsec" "dwalsh@redhat.com" "ipsec SELinux Policy documentation" +.SH "NAME" +ipsec_selinux \- Security Enhanced Linux Policy for the ipsec processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ipsec processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ipsec policy is very flexible allowing users to setup their ipsec processes in as secure a method as possible. +.PP @@ -12455,77 +17142,161 @@ index 0000000..249609f +.B ipsec_conf_file_t +.EE + -+- Set files with the ipsec_conf_file_t context, if you want to treat the files as ipsec conf content. ++- Set files with the ipsec_conf_file_t type, if you want to treat the files as ipsec conf content. ++ ++.br ++Paths: ++/etc/ipsec\.conf, /etc/racoon(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_exec_t +.EE + -+- Set files with the ipsec_exec_t context, if you want to a executable to transition to the ipsec_t domain. ++- Set files with the ipsec_exec_t type, if you want to transition an executable to the ipsec_t domain. ++ ++.br ++Paths: ++/usr/local/lib/ipsec/eroute, /usr/lib/ipsec/pluto, /usr/local/lib/ipsec/pluto, /usr/lib/ipsec/klipsdebug, /usr/libexec/ipsec/eroute, /usr/libexec/ipsec/pluto, /usr/lib/ipsec/spi, /usr/lib/ipsec/eroute, /usr/local/lib/ipsec/klipsdebug, /usr/local/lib/ipsec/spi, /usr/libexec/ipsec/spi, /usr/libexec/ipsec/klipsdebug ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_initrc_exec_t +.EE + -+- Set files with the ipsec_initrc_exec_t context, if you want to a executable to transition to the ipsec_initrc_t domain. ++- Set files with the ipsec_initrc_exec_t type, if you want to transition an executable to the ipsec_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/racoon, /etc/rc\.d/init\.d/ipsec ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_key_file_t +.EE + -+- Set files with the ipsec_key_file_t context, if you want to treat the files as ipsec key content. ++- Set files with the ipsec_key_file_t type, if you want to treat the files as ipsec key content. ++ ++.br ++Paths: ++/etc/ipsec\.secrets, /etc/racoon/psk\.txt, /etc/racoon/certs(/.*)?, /etc/ipsec\.d(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_log_t +.EE + -+- Set files with the ipsec_log_t context, if you want to treat the data as ipsec log data, usually stored under the /var/log directory. ++- Set files with the ipsec_log_t type, if you want to treat the data as ipsec log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_mgmt_exec_t +.EE + -+- Set files with the ipsec_mgmt_exec_t context, if you want to a executable to transition to the ipsec_mgmt_t domain. ++- Set files with the ipsec_mgmt_exec_t type, if you want to transition an executable to the ipsec_mgmt_t domain. ++ ++.br ++Paths: ++/usr/lib/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/lib/ipsec/_plutoload, /usr/sbin/ipsec, /usr/libexec/ipsec/_plutorun ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_mgmt_lock_t +.EE + -+- Set files with the ipsec_mgmt_lock_t context, if you want to treat the files as ipsec mgmt lock data, stored under the /var/lock directory ++- Set files with the ipsec_mgmt_lock_t type, if you want to treat the files as ipsec mgmt lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ipsec_mgmt_var_run_t +.EE + -+- Set files with the ipsec_mgmt_var_run_t context, if you want to store the ipsec mgmt files under the /run directory. ++- Set files with the ipsec_mgmt_var_run_t type, if you want to store the ipsec mgmt files under the /run directory. + + +.EX +.B ipsec_tmp_t +.EE + -+- Set files with the ipsec_tmp_t context, if you want to store ipsec temporary files in the /tmp directories. ++- Set files with the ipsec_tmp_t type, if you want to store ipsec temporary files in the /tmp directories. + + +.EX +.B ipsec_var_run_t +.EE + -+- Set files with the ipsec_var_run_t context, if you want to store the ipsec files under the /run directory. ++- Set files with the ipsec_var_run_t type, if you want to store the ipsec files under the /run directory. + ++.br ++Paths: ++/var/run/racoon\.pid, /var/run/pluto(/.*)?, /var/racoon(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ipsec policy is very flexible allowing users to setup their ipsec processes in as secure a method as possible. ++.PP ++The following port types are defined for ipsec: ++.EX ++ ++.B ipsecnat_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 4500 ++.EE ++.B udp 4500 ++.EE +.SH "COMMANDS" + +.PP @@ -12533,25 +17304,40 @@ index 0000000..249609f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ipsec(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/iptables_selinux.8 b/man/man8/iptables_selinux.8 new file mode 100644 -index 0000000..587cfac +index 0000000..a2b41cd --- /dev/null +++ b/man/man8/iptables_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "iptables_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "iptables Selinux Policy documentation" +@@ -0,0 +1,106 @@ ++.TH "iptables_selinux" "8" "iptables" "dwalsh@redhat.com" "iptables SELinux Policy documentation" +.SH "NAME" +iptables_selinux \- Security Enhanced Linux Policy for the iptables processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the iptables processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. iptables policy is extremely flexible and has several booleans that allow you to manipulate the policy and run iptables with the tightest access possible. ++ ++ ++.PP ++If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. ++ ++.EX ++.B setsebool -P dhcpc_exec_iptables 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux iptables policy is very flexible allowing users to setup their iptables processes in as secure a method as possible. +.PP @@ -12562,53 +17348,63 @@ index 0000000..587cfac +.B iptables_exec_t +.EE + -+- Set files with the iptables_exec_t context, if you want to a executable to transition to the iptables_t domain. ++- Set files with the iptables_exec_t type, if you want to transition an executable to the iptables_t domain. ++ ++.br ++Paths: ++/sbin/ebtables-restore, /usr/sbin/ipchains.*, /usr/sbin/ip6?tables, /sbin/ebtables, /usr/sbin/ip6?tables-restore, /usr/sbin/xtables-multi, /sbin/ipchains.*, /sbin/ip6?tables, /usr/sbin/ebtables-restore, /usr/sbin/ebtables, /sbin/ipvsadm, /usr/sbin/ipvsadm-save, /sbin/xtables-multi, /sbin/ipvsadm-restore, /usr/sbin/ipvsadm-restore, /usr/sbin/ip6?tables-multi, /sbin/ip6?tables-multi, /usr/sbin/ipvsadm, /sbin/ipvsadm-save, /sbin/ip6?tables-restore ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iptables_initrc_exec_t +.EE + -+- Set files with the iptables_initrc_exec_t context, if you want to a executable to transition to the iptables_initrc_t domain. ++- Set files with the iptables_initrc_exec_t type, if you want to transition an executable to the iptables_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/ebtables, /etc/rc\.d/init\.d/ip6?tables ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iptables_tmp_t +.EE + -+- Set files with the iptables_tmp_t context, if you want to store iptables temporary files in the /tmp directories. ++- Set files with the iptables_tmp_t type, if you want to store iptables temporary files in the /tmp directories. + + +.EX +.B iptables_unit_file_t +.EE + -+- Set files with the iptables_unit_file_t context, if you want to treat the files as iptables unit content. -+ -+ -+.EX -+.B iptables_var_run_t -+.EE -+ -+- Set files with the iptables_var_run_t context, if you want to store the iptables files under the /run directory. ++- Set files with the iptables_unit_file_t type, if you want to treat the files as iptables unit content. + ++.br ++Paths: ++/lib/systemd/system/vsftpd.*, /usr/lib/systemd/system/iptables6?.service, /lib/systemd/system/iptables6?.service, /lib/systemd/system/slapd.*, /usr/lib/systemd/system/proftpd.*, /usr/lib/systemd/system/vsftpd.*, /lib/systemd/system/ppp.*, /usr/lib/systemd/system/kdump.service, /usr/lib/systemd/system/slapd.*, /usr/lib/systemd/system/ppp.*, /lib/systemd/system/kdump.service, /lib/systemd/system/proftpd.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. iptables policy is extremely flexible and has several booleans that allow you to manipulate the policy and run iptables with the tightest access possible. -+ -+ -+.PP -+If you want to allow dhcpc client applications to execute iptables command, you must turn on the dhcpc_exec_iptables boolean. + +.EX -+.B setsebool -P dhcpc_exec_iptables 1 ++.B iptables_var_run_t +.EE + ++- Set files with the iptables_var_run_t type, if you want to store the iptables files under the /run directory. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -12619,7 +17415,7 @@ index 0000000..587cfac +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), iptables(8), semanage(8), restorecon(8), chcon(1) @@ -12627,19 +17423,23 @@ index 0000000..587cfac \ No newline at end of file diff --git a/man/man8/irc_selinux.8 b/man/man8/irc_selinux.8 new file mode 100644 -index 0000000..220bafa +index 0000000..019c6e3 --- /dev/null +++ b/man/man8/irc_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "irc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "irc Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "irc_selinux" "8" "irc" "dwalsh@redhat.com" "irc SELinux Policy documentation" +.SH "NAME" +irc_selinux \- Security Enhanced Linux Policy for the irc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the irc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux irc policy is very flexible allowing users to setup their irc processes in as secure a method as possible. +.PP @@ -12650,28 +17450,53 @@ index 0000000..220bafa +.B irc_exec_t +.EE + -+- Set files with the irc_exec_t context, if you want to a executable to transition to the irc_t domain. ++- Set files with the irc_exec_t type, if you want to transition an executable to the irc_t domain. ++ ++.br ++Paths: ++/usr/bin/ircII, /usr/bin/tinyirc, /usr/bin/[st]irc ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B irc_home_t +.EE + -+- Set files with the irc_home_t context, if you want to store irc files in the users home directory. ++- Set files with the irc_home_t type, if you want to store irc files in the users home directory. + + +.EX +.B irc_tmp_t +.EE + -+- Set files with the irc_tmp_t context, if you want to store irc temporary files in the /tmp directories. ++- Set files with the irc_tmp_t type, if you want to store irc temporary files in the /tmp directories. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux irc policy is very flexible allowing users to setup their irc processes in as secure a method as possible. ++.PP ++The following port types are defined for irc: ++.EX ++ ++.B ircd_port_t ++.EE ++ ++.EX ++Default Defined Ports: + ++.B tcp 6667 ++.EE +.SH "COMMANDS" + +.PP @@ -12679,25 +17504,29 @@ index 0000000..220bafa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), irc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/irqbalance_selinux.8 b/man/man8/irqbalance_selinux.8 new file mode 100644 -index 0000000..444c676 +index 0000000..2707f13 --- /dev/null +++ b/man/man8/irqbalance_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "irqbalance_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "irqbalance Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "irqbalance_selinux" "8" "irqbalance" "dwalsh@redhat.com" "irqbalance SELinux Policy documentation" +.SH "NAME" +irqbalance_selinux \- Security Enhanced Linux Policy for the irqbalance processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the irqbalance processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux irqbalance policy is very flexible allowing users to setup their irqbalance processes in as secure a method as possible. +.PP @@ -12708,14 +17537,7 @@ index 0000000..444c676 +.B irqbalance_exec_t +.EE + -+- Set files with the irqbalance_exec_t context, if you want to a executable to transition to the irqbalance_t domain. -+ -+ -+.EX -+.B irqbalance_var_run_t -+.EE -+ -+- Set files with the irqbalance_var_run_t context, if you want to store the irqbalance files under the /run directory. ++- Set files with the irqbalance_exec_t type, if you want to transition an executable to the irqbalance_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -12723,6 +17545,13 @@ index 0000000..444c676 +.B restorecon +to apply the labels. + ++ ++.EX ++.B irqbalance_var_run_t ++.EE ++ ++- Set files with the irqbalance_var_run_t type, if you want to store the irqbalance files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -12730,25 +17559,40 @@ index 0000000..444c676 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), irqbalance(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/irssi_selinux.8 b/man/man8/irssi_selinux.8 new file mode 100644 -index 0000000..70f98cd +index 0000000..4d5aa5a --- /dev/null +++ b/man/man8/irssi_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "irssi_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "irssi Selinux Policy documentation" +@@ -0,0 +1,77 @@ ++.TH "irssi_selinux" "8" "irssi" "dwalsh@redhat.com" "irssi SELinux Policy documentation" +.SH "NAME" +irssi_selinux \- Security Enhanced Linux Policy for the irssi processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the irssi processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. irssi policy is extremely flexible and has several booleans that allow you to manipulate the policy and run irssi with the tightest access possible. ++ ++ ++.PP ++If you want to allow the Irssi IRC Client to connect to any port, and to bind to any unreserved port, you must turn on the irssi_use_full_network boolean. ++ ++.EX ++.B setsebool -P irssi_use_full_network 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux irssi policy is very flexible allowing users to setup their irssi processes in as secure a method as possible. +.PP @@ -12759,21 +17603,20 @@ index 0000000..70f98cd +.B irssi_etc_t +.EE + -+- Set files with the irssi_etc_t context, if you want to store irssi files in the /etc directories. -+ -+ -+.EX -+.B irssi_exec_t -+.EE ++- Set files with the irssi_etc_t type, if you want to store irssi files in the /etc directories. + -+- Set files with the irssi_exec_t context, if you want to a executable to transition to the irssi_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B irssi_home_t ++.B irssi_exec_t +.EE + -+- Set files with the irssi_home_t context, if you want to store irssi files in the users home directory. ++- Set files with the irssi_exec_t type, if you want to transition an executable to the irssi_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -12781,17 +17624,13 @@ index 0000000..70f98cd +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. irssi policy is extremely flexible and has several booleans that allow you to manipulate the policy and run irssi with the tightest access possible. -+ -+ -+.PP -+If you want to allow the Irssi IRC Client to connect to any port, and to bind to any unreserved port, you must turn on the irssi_use_full_network boolean. + +.EX -+.B setsebool -P irssi_use_full_network 1 ++.B irssi_home_t +.EE + ++- Set files with the irssi_home_t type, if you want to store irssi files in the users home directory. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -12802,7 +17641,7 @@ index 0000000..70f98cd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), irssi(8), semanage(8), restorecon(8), chcon(1) @@ -12810,19 +17649,23 @@ index 0000000..70f98cd \ No newline at end of file diff --git a/man/man8/iscsid_selinux.8 b/man/man8/iscsid_selinux.8 new file mode 100644 -index 0000000..ad290bb +index 0000000..d71f9d8 --- /dev/null +++ b/man/man8/iscsid_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "iscsid_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "iscsid Selinux Policy documentation" +@@ -0,0 +1,67 @@ ++.TH "iscsid_selinux" "8" "iscsid" "dwalsh@redhat.com" "iscsid SELinux Policy documentation" +.SH "NAME" +iscsid_selinux \- Security Enhanced Linux Policy for the iscsid processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the iscsid processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux iscsid policy is very flexible allowing users to setup their iscsid processes in as secure a method as possible. +.PP @@ -12833,14 +17676,39 @@ index 0000000..ad290bb +.B iscsid_exec_t +.EE + -+- Set files with the iscsid_exec_t context, if you want to a executable to transition to the iscsid_t domain. ++- Set files with the iscsid_exec_t type, if you want to transition an executable to the iscsid_t domain. + ++.br ++Paths: ++/sbin/brcm_iscsiuio, /sbin/iscsiuio, /usr/sbin/iscsiuio, /usr/sbin/iscsid, /usr/sbin/brcm_iscsiuio, /sbin/iscsid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux iscsid policy is very flexible allowing users to setup their iscsid processes in as secure a method as possible. ++.PP ++The following port types are defined for iscsid: ++.EX ++ ++.B iscsi_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 3260 ++.EE +.SH "COMMANDS" + +.PP @@ -12848,25 +17716,29 @@ index 0000000..ad290bb +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), iscsid(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/iwhd_selinux.8 b/man/man8/iwhd_selinux.8 new file mode 100644 -index 0000000..4205b4e +index 0000000..22bd3df --- /dev/null +++ b/man/man8/iwhd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "iwhd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "iwhd Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "iwhd_selinux" "8" "iwhd" "dwalsh@redhat.com" "iwhd SELinux Policy documentation" +.SH "NAME" +iwhd_selinux \- Security Enhanced Linux Policy for the iwhd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the iwhd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux iwhd policy is very flexible allowing users to setup their iwhd processes in as secure a method as possible. +.PP @@ -12877,35 +17749,59 @@ index 0000000..4205b4e +.B iwhd_exec_t +.EE + -+- Set files with the iwhd_exec_t context, if you want to a executable to transition to the iwhd_t domain. ++- Set files with the iwhd_exec_t type, if you want to transition an executable to the iwhd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iwhd_initrc_exec_t +.EE + -+- Set files with the iwhd_initrc_exec_t context, if you want to a executable to transition to the iwhd_initrc_t domain. ++- Set files with the iwhd_initrc_exec_t type, if you want to transition an executable to the iwhd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iwhd_log_t +.EE + -+- Set files with the iwhd_log_t context, if you want to treat the data as iwhd log data, usually stored under the /var/log directory. ++- Set files with the iwhd_log_t type, if you want to treat the data as iwhd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iwhd_var_lib_t +.EE + -+- Set files with the iwhd_var_lib_t context, if you want to store the iwhd files under the /var/lib directory. ++- Set files with the iwhd_var_lib_t type, if you want to store the iwhd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B iwhd_var_run_t +.EE + -+- Set files with the iwhd_var_run_t context, if you want to store the iwhd files under the /run directory. ++- Set files with the iwhd_var_run_t type, if you want to store the iwhd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -12920,25 +17816,29 @@ index 0000000..4205b4e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), iwhd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/jabberd_selinux.8 b/man/man8/jabberd_selinux.8 new file mode 100644 -index 0000000..8403af2 +index 0000000..7e79fcb --- /dev/null +++ b/man/man8/jabberd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "jabberd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "jabberd Selinux Policy documentation" +@@ -0,0 +1,129 @@ ++.TH "jabberd_selinux" "8" "jabberd" "dwalsh@redhat.com" "jabberd SELinux Policy documentation" +.SH "NAME" +jabberd_selinux \- Security Enhanced Linux Policy for the jabberd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the jabberd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux jabberd policy is very flexible allowing users to setup their jabberd processes in as secure a method as possible. +.PP @@ -12949,28 +17849,52 @@ index 0000000..8403af2 +.B jabberd_exec_t +.EE + -+- Set files with the jabberd_exec_t context, if you want to a executable to transition to the jabberd_t domain. ++- Set files with the jabberd_exec_t type, if you want to transition an executable to the jabberd_t domain. ++ ++.br ++Paths: ++/usr/bin/s2s, /usr/bin/sm ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B jabberd_initrc_exec_t +.EE + -+- Set files with the jabberd_initrc_exec_t context, if you want to a executable to transition to the jabberd_initrc_t domain. ++- Set files with the jabberd_initrc_exec_t type, if you want to transition an executable to the jabberd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B jabberd_router_exec_t +.EE + -+- Set files with the jabberd_router_exec_t context, if you want to a executable to transition to the jabberd_router_t domain. ++- Set files with the jabberd_router_exec_t type, if you want to transition an executable to the jabberd_router_t domain. ++ ++.br ++Paths: ++/usr/bin/c2s, /usr/bin/router ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B jabberd_var_lib_t +.EE + -+- Set files with the jabberd_var_lib_t context, if you want to store the jabberd files under the /var/lib directory. ++- Set files with the jabberd_var_lib_t type, if you want to store the jabberd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -12978,6 +17902,48 @@ index 0000000..8403af2 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux jabberd policy is very flexible allowing users to setup their jabberd processes in as secure a method as possible. ++.PP ++The following port types are defined for jabberd: ++.EX ++ ++.B jabber_client_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5222,5223 ++.EE ++.EX ++ ++.B jabber_interserver_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5269 ++.EE ++.EX ++ ++.B jabber_router_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5347 ++.EE +.SH "COMMANDS" + +.PP @@ -12985,25 +17951,29 @@ index 0000000..8403af2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), jabberd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/kadmind_selinux.8 b/man/man8/kadmind_selinux.8 new file mode 100644 -index 0000000..5389024 +index 0000000..e8bbbd6 --- /dev/null +++ b/man/man8/kadmind_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "kadmind_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "kadmind Selinux Policy documentation" +@@ -0,0 +1,72 @@ ++.TH "kadmind_selinux" "8" "kadmind" "dwalsh@redhat.com" "kadmind SELinux Policy documentation" +.SH "NAME" +kadmind_selinux \- Security Enhanced Linux Policy for the kadmind processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the kadmind processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux kadmind policy is very flexible allowing users to setup their kadmind processes in as secure a method as possible. +.PP @@ -13014,34 +17984,43 @@ index 0000000..5389024 +.B kadmind_exec_t +.EE + -+- Set files with the kadmind_exec_t context, if you want to a executable to transition to the kadmind_t domain. ++- Set files with the kadmind_exec_t type, if you want to transition an executable to the kadmind_t domain. ++ ++.br ++Paths: ++/usr/(local/)?(kerberos/)?sbin/kadmind, /usr/kerberos/sbin/kadmin\.local ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kadmind_log_t +.EE + -+- Set files with the kadmind_log_t context, if you want to treat the data as kadmind log data, usually stored under the /var/log directory. ++- Set files with the kadmind_log_t type, if you want to treat the data as kadmind log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kadmind_tmp_t +.EE + -+- Set files with the kadmind_tmp_t context, if you want to store kadmind temporary files in the /tmp directories. ++- Set files with the kadmind_tmp_t type, if you want to store kadmind temporary files in the /tmp directories. + + +.EX +.B kadmind_var_run_t +.EE + -+- Set files with the kadmind_var_run_t context, if you want to store the kadmind files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the kadmind_var_run_t type, if you want to store the kadmind files under the /run directory. + +.SH "COMMANDS" + @@ -13050,25 +18029,29 @@ index 0000000..5389024 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), kadmind(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/kdump_selinux.8 b/man/man8/kdump_selinux.8 new file mode 100644 -index 0000000..ed2cb16 +index 0000000..24e135c --- /dev/null +++ b/man/man8/kdump_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "kdump_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "kdump Selinux Policy documentation" +@@ -0,0 +1,98 @@ ++.TH "kdump_selinux" "8" "kdump" "dwalsh@redhat.com" "kdump SELinux Policy documentation" +.SH "NAME" +kdump_selinux \- Security Enhanced Linux Policy for the kdump processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the kdump processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux kdump policy is very flexible allowing users to setup their kdump processes in as secure a method as possible. +.PP @@ -13079,42 +18062,56 @@ index 0000000..ed2cb16 +.B kdump_etc_t +.EE + -+- Set files with the kdump_etc_t context, if you want to store kdump files in the /etc directories. ++- Set files with the kdump_etc_t type, if you want to store kdump files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kdump_exec_t +.EE + -+- Set files with the kdump_exec_t context, if you want to a executable to transition to the kdump_t domain. ++- Set files with the kdump_exec_t type, if you want to transition an executable to the kdump_t domain. ++ ++.br ++Paths: ++/usr/sbin/kdump, /usr/sbin/kexec, /sbin/kdump, /sbin/kexec ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kdump_initrc_exec_t +.EE + -+- Set files with the kdump_initrc_exec_t context, if you want to a executable to transition to the kdump_initrc_t domain. ++- Set files with the kdump_initrc_exec_t type, if you want to transition an executable to the kdump_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kdump_unit_file_t +.EE + -+- Set files with the kdump_unit_file_t context, if you want to treat the files as kdump unit content. ++- Set files with the kdump_unit_file_t type, if you want to treat the files as kdump unit content. + + +.EX +.B kdumpgui_exec_t +.EE + -+- Set files with the kdumpgui_exec_t context, if you want to a executable to transition to the kdumpgui_t domain. -+ -+ -+.EX -+.B kdumpgui_tmp_t -+.EE -+ -+- Set files with the kdumpgui_tmp_t context, if you want to store kdumpgui temporary files in the /tmp directories. ++- Set files with the kdumpgui_exec_t type, if you want to transition an executable to the kdumpgui_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13122,6 +18119,13 @@ index 0000000..ed2cb16 +.B restorecon +to apply the labels. + ++ ++.EX ++.B kdumpgui_tmp_t ++.EE ++ ++- Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -13129,26 +18133,30 @@ index 0000000..ed2cb16 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), kdump(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/kdumpgui_selinux.8 b/man/man8/kdumpgui_selinux.8 new file mode 100644 -index 0000000..c8ca788 +index 0000000..c1bfc54 --- /dev/null +++ b/man/man8/kdumpgui_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "kdumpgui_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "kdumpgui Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "kdumpgui_selinux" "8" "kdumpgui" "dwalsh@redhat.com" "kdumpgui SELinux Policy documentation" +.SH "NAME" +kdumpgui_selinux \- Security Enhanced Linux Policy for the kdumpgui processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the kdumpgui processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. +SELinux kdumpgui policy is very flexible allowing users to setup their kdumpgui processes in as secure a method as possible. +.PP +The following file types are defined for kdumpgui: @@ -13158,14 +18166,7 @@ index 0000000..c8ca788 +.B kdumpgui_exec_t +.EE + -+- Set files with the kdumpgui_exec_t context, if you want to a executable to transition to the kdumpgui_t domain. -+ -+ -+.EX -+.B kdumpgui_tmp_t -+.EE -+ -+- Set files with the kdumpgui_tmp_t context, if you want to store kdumpgui temporary files in the /tmp directories. ++- Set files with the kdumpgui_exec_t type, if you want to transition an executable to the kdumpgui_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13173,6 +18174,13 @@ index 0000000..c8ca788 +.B restorecon +to apply the labels. + ++ ++.EX ++.B kdumpgui_tmp_t ++.EE ++ ++- Set files with the kdumpgui_tmp_t type, if you want to store kdumpgui temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -13180,25 +18188,29 @@ index 0000000..c8ca788 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), kdumpgui(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/keyboardd_selinux.8 b/man/man8/keyboardd_selinux.8 new file mode 100644 -index 0000000..8e27ae6 +index 0000000..666443c --- /dev/null +++ b/man/man8/keyboardd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "keyboardd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "keyboardd Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "keyboardd_selinux" "8" "keyboardd" "dwalsh@redhat.com" "keyboardd SELinux Policy documentation" +.SH "NAME" +keyboardd_selinux \- Security Enhanced Linux Policy for the keyboardd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the keyboardd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux keyboardd policy is very flexible allowing users to setup their keyboardd processes in as secure a method as possible. +.PP @@ -13209,7 +18221,7 @@ index 0000000..8e27ae6 +.B keyboardd_exec_t +.EE + -+- Set files with the keyboardd_exec_t context, if you want to a executable to transition to the keyboardd_t domain. ++- Set files with the keyboardd_exec_t type, if you want to transition an executable to the keyboardd_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13224,25 +18236,29 @@ index 0000000..8e27ae6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), keyboardd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/kismet_selinux.8 b/man/man8/kismet_selinux.8 new file mode 100644 -index 0000000..f087b55 +index 0000000..48d6ade --- /dev/null +++ b/man/man8/kismet_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "kismet_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "kismet Selinux Policy documentation" +@@ -0,0 +1,124 @@ ++.TH "kismet_selinux" "8" "kismet" "dwalsh@redhat.com" "kismet SELinux Policy documentation" +.SH "NAME" +kismet_selinux \- Security Enhanced Linux Policy for the kismet processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the kismet processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. +.PP @@ -13253,49 +18269,67 @@ index 0000000..f087b55 +.B kismet_exec_t +.EE + -+- Set files with the kismet_exec_t context, if you want to a executable to transition to the kismet_t domain. ++- Set files with the kismet_exec_t type, if you want to transition an executable to the kismet_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kismet_home_t +.EE + -+- Set files with the kismet_home_t context, if you want to store kismet files in the users home directory. ++- Set files with the kismet_home_t type, if you want to store kismet files in the users home directory. + + +.EX +.B kismet_log_t +.EE + -+- Set files with the kismet_log_t context, if you want to treat the data as kismet log data, usually stored under the /var/log directory. ++- Set files with the kismet_log_t type, if you want to treat the data as kismet log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kismet_tmp_t +.EE + -+- Set files with the kismet_tmp_t context, if you want to store kismet temporary files in the /tmp directories. ++- Set files with the kismet_tmp_t type, if you want to store kismet temporary files in the /tmp directories. + + +.EX +.B kismet_tmpfs_t +.EE + -+- Set files with the kismet_tmpfs_t context, if you want to store kismet files on a tmpfs file system. ++- Set files with the kismet_tmpfs_t type, if you want to store kismet files on a tmpfs file system. + + +.EX +.B kismet_var_lib_t +.EE + -+- Set files with the kismet_var_lib_t context, if you want to store the kismet files under the /var/lib directory. ++- Set files with the kismet_var_lib_t type, if you want to store the kismet files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B kismet_var_run_t +.EE + -+- Set files with the kismet_var_run_t context, if you want to store the kismet files under the /run directory. ++- Set files with the kismet_var_run_t type, if you want to store the kismet files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13303,6 +18337,28 @@ index 0000000..f087b55 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. ++.PP ++The following port types are defined for kismet: ++.EX ++ ++.B kismet_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2501 ++.EE +.SH "COMMANDS" + +.PP @@ -13310,25 +18366,29 @@ index 0000000..f087b55 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), kismet(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/klogd_selinux.8 b/man/man8/klogd_selinux.8 new file mode 100644 -index 0000000..5006d4d +index 0000000..0aea3e6 --- /dev/null +++ b/man/man8/klogd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "klogd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "klogd Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "klogd_selinux" "8" "klogd" "dwalsh@redhat.com" "klogd SELinux Policy documentation" +.SH "NAME" +klogd_selinux \- Security Enhanced Linux Policy for the klogd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the klogd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux klogd policy is very flexible allowing users to setup their klogd processes in as secure a method as possible. +.PP @@ -13339,21 +18399,30 @@ index 0000000..5006d4d +.B klogd_exec_t +.EE + -+- Set files with the klogd_exec_t context, if you want to a executable to transition to the klogd_t domain. ++- Set files with the klogd_exec_t type, if you want to transition an executable to the klogd_t domain. ++ ++.br ++Paths: ++/usr/sbin/rklogd, /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B klogd_tmp_t +.EE + -+- Set files with the klogd_tmp_t context, if you want to store klogd temporary files in the /tmp directories. ++- Set files with the klogd_tmp_t type, if you want to store klogd temporary files in the /tmp directories. + + +.EX +.B klogd_var_run_t +.EE + -+- Set files with the klogd_var_run_t context, if you want to store the klogd files under the /run directory. ++- Set files with the klogd_var_run_t type, if you want to store the klogd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13368,25 +18437,29 @@ index 0000000..5006d4d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), klogd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/kpropd_selinux.8 b/man/man8/kpropd_selinux.8 new file mode 100644 -index 0000000..55f9c9e +index 0000000..695d165 --- /dev/null +++ b/man/man8/kpropd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "kpropd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "kpropd Selinux Policy documentation" +@@ -0,0 +1,64 @@ ++.TH "kpropd_selinux" "8" "kpropd" "dwalsh@redhat.com" "kpropd SELinux Policy documentation" +.SH "NAME" +kpropd_selinux \- Security Enhanced Linux Policy for the kpropd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the kpropd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux kpropd policy is very flexible allowing users to setup their kpropd processes in as secure a method as possible. +.PP @@ -13397,7 +18470,7 @@ index 0000000..55f9c9e +.B kpropd_exec_t +.EE + -+- Set files with the kpropd_exec_t context, if you want to a executable to transition to the kpropd_t domain. ++- Set files with the kpropd_exec_t type, if you want to transition an executable to the kpropd_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13405,6 +18478,28 @@ index 0000000..55f9c9e +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux kpropd policy is very flexible allowing users to setup their kpropd processes in as secure a method as possible. ++.PP ++The following port types are defined for kpropd: ++.EX ++ ++.B kprop_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 754 ++.EE +.SH "COMMANDS" + +.PP @@ -13412,25 +18507,29 @@ index 0000000..55f9c9e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), kpropd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/krb5kdc_selinux.8 b/man/man8/krb5kdc_selinux.8 new file mode 100644 -index 0000000..3088460 +index 0000000..22ce8ba --- /dev/null +++ b/man/man8/krb5kdc_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "krb5kdc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "krb5kdc Selinux Policy documentation" +@@ -0,0 +1,117 @@ ++.TH "krb5kdc_selinux" "8" "krb5kdc" "dwalsh@redhat.com" "krb5kdc SELinux Policy documentation" +.SH "NAME" +krb5kdc_selinux \- Security Enhanced Linux Policy for the krb5kdc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the krb5kdc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux krb5kdc policy is very flexible allowing users to setup their krb5kdc processes in as secure a method as possible. +.PP @@ -13441,55 +18540,88 @@ index 0000000..3088460 +.B krb5kdc_conf_t +.EE + -+- Set files with the krb5kdc_conf_t context, if you want to treat the files as krb5kdc configuration data, usually stored under the /etc directory. ++- Set files with the krb5kdc_conf_t type, if you want to treat the files as krb5kdc configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/var/kerberos/krb5kdc(/.*)?, /etc/krb5kdc(/.*)?, /usr/local/var/krb5kdc(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B krb5kdc_exec_t +.EE + -+- Set files with the krb5kdc_exec_t context, if you want to a executable to transition to the krb5kdc_t domain. ++- Set files with the krb5kdc_exec_t type, if you want to transition an executable to the krb5kdc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B krb5kdc_lock_t +.EE + -+- Set files with the krb5kdc_lock_t context, if you want to treat the files as krb5kdc lock data, stored under the /var/lock directory ++- Set files with the krb5kdc_lock_t type, if you want to treat the files as krb5kdc lock data, stored under the /var/lock directory ++ ++.br ++Paths: ++/var/kerberos/krb5kdc/principal.*\.ok, /var/kerberos/krb5kdc/from_master.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B krb5kdc_log_t +.EE + -+- Set files with the krb5kdc_log_t context, if you want to treat the data as krb5kdc log data, usually stored under the /var/log directory. ++- Set files with the krb5kdc_log_t type, if you want to treat the data as krb5kdc log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B krb5kdc_principal_t +.EE + -+- Set files with the krb5kdc_principal_t context, if you want to treat the files as krb5kdc principal data. ++- Set files with the krb5kdc_principal_t type, if you want to treat the files as krb5kdc principal data. ++ ++.br ++Paths: ++/usr/local/var/krb5kdc/principal.*, /etc/krb5kdc/principal.*, /var/kerberos/krb5kdc/principal.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B krb5kdc_tmp_t +.EE + -+- Set files with the krb5kdc_tmp_t context, if you want to store krb5kdc temporary files in the /tmp directories. ++- Set files with the krb5kdc_tmp_t type, if you want to store krb5kdc temporary files in the /tmp directories. + + +.EX +.B krb5kdc_var_run_t +.EE + -+- Set files with the krb5kdc_var_run_t context, if you want to store the krb5kdc files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the krb5kdc_var_run_t type, if you want to store the krb5kdc files under the /run directory. + +.SH "COMMANDS" + @@ -13498,25 +18630,29 @@ index 0000000..3088460 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), krb5kdc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ksmtuned_selinux.8 b/man/man8/ksmtuned_selinux.8 new file mode 100644 -index 0000000..7b8a3c2 +index 0000000..d1f5751 --- /dev/null +++ b/man/man8/ksmtuned_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "ksmtuned_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ksmtuned Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "ksmtuned_selinux" "8" "ksmtuned" "dwalsh@redhat.com" "ksmtuned SELinux Policy documentation" +.SH "NAME" +ksmtuned_selinux \- Security Enhanced Linux Policy for the ksmtuned processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ksmtuned processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ksmtuned policy is very flexible allowing users to setup their ksmtuned processes in as secure a method as possible. +.PP @@ -13527,28 +18663,46 @@ index 0000000..7b8a3c2 +.B ksmtuned_exec_t +.EE + -+- Set files with the ksmtuned_exec_t context, if you want to a executable to transition to the ksmtuned_t domain. ++- Set files with the ksmtuned_exec_t type, if you want to transition an executable to the ksmtuned_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ksmtuned_initrc_exec_t +.EE + -+- Set files with the ksmtuned_initrc_exec_t context, if you want to a executable to transition to the ksmtuned_initrc_t domain. ++- Set files with the ksmtuned_initrc_exec_t type, if you want to transition an executable to the ksmtuned_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ksmtuned_log_t +.EE + -+- Set files with the ksmtuned_log_t context, if you want to treat the data as ksmtuned log data, usually stored under the /var/log directory. ++- Set files with the ksmtuned_log_t type, if you want to treat the data as ksmtuned log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ksmtuned_var_run_t +.EE + -+- Set files with the ksmtuned_var_run_t context, if you want to store the ksmtuned files under the /run directory. ++- Set files with the ksmtuned_var_run_t type, if you want to store the ksmtuned files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13563,25 +18717,29 @@ index 0000000..7b8a3c2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ksmtuned(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ktalkd_selinux.8 b/man/man8/ktalkd_selinux.8 new file mode 100644 -index 0000000..4a84926 +index 0000000..3a87044 --- /dev/null +++ b/man/man8/ktalkd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "ktalkd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ktalkd Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "ktalkd_selinux" "8" "ktalkd" "dwalsh@redhat.com" "ktalkd SELinux Policy documentation" +.SH "NAME" +ktalkd_selinux \- Security Enhanced Linux Policy for the ktalkd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ktalkd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible. +.PP @@ -13592,35 +18750,66 @@ index 0000000..4a84926 +.B ktalkd_exec_t +.EE + -+- Set files with the ktalkd_exec_t context, if you want to a executable to transition to the ktalkd_t domain. ++- Set files with the ktalkd_exec_t type, if you want to transition an executable to the ktalkd_t domain. ++ ++.br ++Paths: ++/usr/sbin/in\.talkd, /usr/bin/ktalkd, /usr/sbin/in\.ntalkd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ktalkd_log_t +.EE + -+- Set files with the ktalkd_log_t context, if you want to treat the data as ktalkd log data, usually stored under the /var/log directory. ++- Set files with the ktalkd_log_t type, if you want to treat the data as ktalkd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ktalkd_tmp_t +.EE + -+- Set files with the ktalkd_tmp_t context, if you want to store ktalkd temporary files in the /tmp directories. ++- Set files with the ktalkd_tmp_t type, if you want to store ktalkd temporary files in the /tmp directories. + + +.EX +.B ktalkd_var_run_t +.EE + -+- Set files with the ktalkd_var_run_t context, if you want to store the ktalkd files under the /run directory. ++- Set files with the ktalkd_var_run_t type, if you want to store the ktalkd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l + ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ktalkd policy is very flexible allowing users to setup their ktalkd processes in as secure a method as possible. ++.PP ++The following port types are defined for ktalkd: ++.EX ++ ++.B ktalkd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 517,518 ++.EE +.SH "COMMANDS" + +.PP @@ -13628,25 +18817,29 @@ index 0000000..4a84926 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ktalkd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/l2tpd_selinux.8 b/man/man8/l2tpd_selinux.8 new file mode 100644 -index 0000000..17d9743 +index 0000000..4d98499 --- /dev/null +++ b/man/man8/l2tpd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "l2tpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "l2tpd Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "l2tpd_selinux" "8" "l2tpd" "dwalsh@redhat.com" "l2tpd SELinux Policy documentation" +.SH "NAME" +l2tpd_selinux \- Security Enhanced Linux Policy for the l2tpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the l2tpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux l2tpd policy is very flexible allowing users to setup their l2tpd processes in as secure a method as possible. +.PP @@ -13657,29 +18850,50 @@ index 0000000..17d9743 +.B l2tpd_exec_t +.EE + -+- Set files with the l2tpd_exec_t context, if you want to a executable to transition to the l2tpd_t domain. ++- Set files with the l2tpd_exec_t type, if you want to transition an executable to the l2tpd_t domain. ++ ++.br ++Paths: ++/usr/sbin/xl2tpd, /usr/sbin/openl2tpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B l2tpd_initrc_exec_t +.EE + -+- Set files with the l2tpd_initrc_exec_t context, if you want to a executable to transition to the l2tpd_initrc_t domain. ++- Set files with the l2tpd_initrc_exec_t type, if you want to transition an executable to the l2tpd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/xl2tpd, /etc/rc\.d/init\.d/openl2tpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B l2tpd_tmp_t +.EE + -+- Set files with the l2tpd_tmp_t context, if you want to store l2tpd temporary files in the /tmp directories. ++- Set files with the l2tpd_tmp_t type, if you want to store l2tpd temporary files in the /tmp directories. + + +.EX +.B l2tpd_var_run_t +.EE + -+- Set files with the l2tpd_var_run_t context, if you want to store the l2tpd files under the /run directory. ++- Set files with the l2tpd_var_run_t type, if you want to store the l2tpd files under the /run directory. + ++.br ++Paths: ++/var/run/xl2tpd(/.*)?, /var/run/xl2tpd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -13693,25 +18907,29 @@ index 0000000..17d9743 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), l2tpd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ldconfig_selinux.8 b/man/man8/ldconfig_selinux.8 new file mode 100644 -index 0000000..a43799b +index 0000000..379dd3e --- /dev/null +++ b/man/man8/ldconfig_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "ldconfig_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ldconfig Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "ldconfig_selinux" "8" "ldconfig" "dwalsh@redhat.com" "ldconfig SELinux Policy documentation" +.SH "NAME" +ldconfig_selinux \- Security Enhanced Linux Policy for the ldconfig processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ldconfig processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ldconfig policy is very flexible allowing users to setup their ldconfig processes in as secure a method as possible. +.PP @@ -13722,28 +18940,37 @@ index 0000000..a43799b +.B ldconfig_cache_t +.EE + -+- Set files with the ldconfig_cache_t context, if you want to store the files under the /var/cache directory. -+ ++- Set files with the ldconfig_cache_t type, if you want to store the files under the /var/cache directory. + -+.EX -+.B ldconfig_exec_t -+.EE -+ -+- Set files with the ldconfig_exec_t context, if you want to a executable to transition to the ldconfig_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B ldconfig_tmp_t ++.B ldconfig_exec_t +.EE + -+- Set files with the ldconfig_tmp_t context, if you want to store ldconfig temporary files in the /tmp directories. ++- Set files with the ldconfig_exec_t type, if you want to transition an executable to the ldconfig_t domain. + ++.br ++Paths: ++/usr/sbin/ldconfig, /sbin/ldconfig +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B ldconfig_tmp_t ++.EE ++ ++- Set files with the ldconfig_tmp_t type, if you want to store ldconfig temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -13751,25 +18978,29 @@ index 0000000..a43799b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ldconfig(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/libra_selinux.8 b/man/man8/libra_selinux.8 new file mode 100644 -index 0000000..b403b41 +index 0000000..c949f12 --- /dev/null +++ b/man/man8/libra_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "libra_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "libra Selinux Policy documentation" +@@ -0,0 +1,167 @@ ++.TH "libra_selinux" "8" "libra" "dwalsh@redhat.com" "libra SELinux Policy documentation" +.SH "NAME" +libra_selinux \- Security Enhanced Linux Policy for the libra processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the libra processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux libra policy is very flexible allowing users to setup their libra processes in as secure a method as possible. +.PP @@ -13780,56 +19011,115 @@ index 0000000..b403b41 +.B libra_cgroup_read_exec_t +.EE + -+- Set files with the libra_cgroup_read_exec_t context, if you want to a executable to transition to the libra_cgroup_read_t domain. ++- Set files with the libra_cgroup_read_exec_t type, if you want to transition an executable to the libra_cgroup_read_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_initrc_exec_t +.EE + -+- Set files with the libra_initrc_exec_t context, if you want to a executable to transition to the libra_initrc_t domain. ++- Set files with the libra_initrc_exec_t type, if you want to transition an executable to the libra_initrc_t domain. ++ ++.br ++Paths: ++/usr/bin/rhc-restorer, /etc/rc\.d/init\.d/mcollective, /etc/rc\.d/init\.d/libra ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_initrc_tmp_t +.EE + -+- Set files with the libra_initrc_tmp_t context, if you want to store libra initrc temporary files in the /tmp directories. ++- Set files with the libra_initrc_tmp_t type, if you want to store libra initrc temporary files in the /tmp directories. + + +.EX +.B libra_log_t +.EE + -+- Set files with the libra_log_t context, if you want to treat the data as libra log data, usually stored under the /var/log directory. ++- Set files with the libra_log_t type, if you want to treat the data as libra log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_mail_tmp_t +.EE + -+- Set files with the libra_mail_tmp_t context, if you want to store libra mail temporary files in the /tmp directories. ++- Set files with the libra_mail_tmp_t type, if you want to store libra mail temporary files in the /tmp directories. ++ ++ ++.EX ++.B libra_private_file_t ++.EE ++ ++- Set files with the libra_private_file_t type, if you want to treat the files as libra private content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B libra_rw_file_t ++.EE ++ ++- Set files with the libra_rw_file_t type, if you want to treat the files as libra rw content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_tmp_t +.EE + -+- Set files with the libra_tmp_t context, if you want to store libra temporary files in the /tmp directories. ++- Set files with the libra_tmp_t type, if you want to store libra temporary files in the /tmp directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_var_lib_t +.EE + -+- Set files with the libra_var_lib_t context, if you want to store the libra files under the /var/lib directory. ++- Set files with the libra_var_lib_t type, if you want to store the libra files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B libra_var_run_t +.EE + -+- Set files with the libra_var_run_t context, if you want to store the libra files under the /run directory. ++- Set files with the libra_var_run_t type, if you want to store the libra files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13837,6 +19127,23 @@ index 0000000..b403b41 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux libra policy is very flexible allowing users to setup their libra processes in as secure a method as possible. ++.PP ++The following port types are defined for libra: ++.EX ++ ++.B libra_port_t ++.EE ++ +.SH "COMMANDS" + +.PP @@ -13844,25 +19151,29 @@ index 0000000..b403b41 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), libra(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lircd_selinux.8 b/man/man8/lircd_selinux.8 new file mode 100644 -index 0000000..009199a +index 0000000..962b809 --- /dev/null +++ b/man/man8/lircd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "lircd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lircd Selinux Policy documentation" +@@ -0,0 +1,109 @@ ++.TH "lircd_selinux" "8" "lircd" "dwalsh@redhat.com" "lircd SELinux Policy documentation" +.SH "NAME" +lircd_selinux \- Security Enhanced Linux Policy for the lircd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lircd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lircd policy is very flexible allowing users to setup their lircd processes in as secure a method as possible. +.PP @@ -13873,35 +19184,81 @@ index 0000000..009199a +.B lircd_etc_t +.EE + -+- Set files with the lircd_etc_t context, if you want to store lircd files in the /etc directories. ++- Set files with the lircd_etc_t type, if you want to store lircd files in the /etc directories. ++ ++.br ++Paths: ++/etc/lircd\.conf, /etc/lirc(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lircd_exec_t +.EE + -+- Set files with the lircd_exec_t context, if you want to a executable to transition to the lircd_t domain. ++- Set files with the lircd_exec_t type, if you want to transition an executable to the lircd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lircd_initrc_exec_t +.EE + -+- Set files with the lircd_initrc_exec_t context, if you want to a executable to transition to the lircd_initrc_t domain. ++- Set files with the lircd_initrc_exec_t type, if you want to transition an executable to the lircd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lircd_var_run_t +.EE + -+- Set files with the lircd_var_run_t context, if you want to store the lircd files under the /run directory. ++- Set files with the lircd_var_run_t type, if you want to store the lircd files under the /run directory. + ++.br ++Paths: ++/var/run/lirc(/.*)?, /var/run/lircd(/.*)?, /var/run/lircd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux lircd policy is very flexible allowing users to setup their lircd processes in as secure a method as possible. ++.PP ++The following port types are defined for lircd: ++.EX ++ ++.B lirc_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 8765 ++.EE +.SH "COMMANDS" + +.PP @@ -13909,25 +19266,29 @@ index 0000000..009199a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lircd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/livecd_selinux.8 b/man/man8/livecd_selinux.8 new file mode 100644 -index 0000000..0d65fa5 +index 0000000..1d027b3 --- /dev/null +++ b/man/man8/livecd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "livecd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "livecd Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "livecd_selinux" "8" "livecd" "dwalsh@redhat.com" "livecd SELinux Policy documentation" +.SH "NAME" +livecd_selinux \- Security Enhanced Linux Policy for the livecd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the livecd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux livecd policy is very flexible allowing users to setup their livecd processes in as secure a method as possible. +.PP @@ -13938,14 +19299,7 @@ index 0000000..0d65fa5 +.B livecd_exec_t +.EE + -+- Set files with the livecd_exec_t context, if you want to a executable to transition to the livecd_t domain. -+ -+ -+.EX -+.B livecd_tmp_t -+.EE -+ -+- Set files with the livecd_tmp_t context, if you want to store livecd temporary files in the /tmp directories. ++- Set files with the livecd_exec_t type, if you want to transition an executable to the livecd_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -13953,6 +19307,13 @@ index 0000000..0d65fa5 +.B restorecon +to apply the labels. + ++ ++.EX ++.B livecd_tmp_t ++.EE ++ ++- Set files with the livecd_tmp_t type, if you want to store livecd temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -13960,25 +19321,29 @@ index 0000000..0d65fa5 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), livecd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lldpad_selinux.8 b/man/man8/lldpad_selinux.8 new file mode 100644 -index 0000000..e1a45cf +index 0000000..8a0d0e0 --- /dev/null +++ b/man/man8/lldpad_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "lldpad_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lldpad Selinux Policy documentation" +@@ -0,0 +1,88 @@ ++.TH "lldpad_selinux" "8" "lldpad" "dwalsh@redhat.com" "lldpad SELinux Policy documentation" +.SH "NAME" +lldpad_selinux \- Security Enhanced Linux Policy for the lldpad processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lldpad processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lldpad policy is very flexible allowing users to setup their lldpad processes in as secure a method as possible. +.PP @@ -13989,35 +19354,53 @@ index 0000000..e1a45cf +.B lldpad_exec_t +.EE + -+- Set files with the lldpad_exec_t context, if you want to a executable to transition to the lldpad_t domain. ++- Set files with the lldpad_exec_t type, if you want to transition an executable to the lldpad_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lldpad_initrc_exec_t +.EE + -+- Set files with the lldpad_initrc_exec_t context, if you want to a executable to transition to the lldpad_initrc_t domain. ++- Set files with the lldpad_initrc_exec_t type, if you want to transition an executable to the lldpad_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lldpad_tmpfs_t +.EE + -+- Set files with the lldpad_tmpfs_t context, if you want to store lldpad files on a tmpfs file system. ++- Set files with the lldpad_tmpfs_t type, if you want to store lldpad files on a tmpfs file system. + + +.EX +.B lldpad_var_lib_t +.EE + -+- Set files with the lldpad_var_lib_t context, if you want to store the lldpad files under the /var/lib directory. ++- Set files with the lldpad_var_lib_t type, if you want to store the lldpad files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lldpad_var_run_t +.EE + -+- Set files with the lldpad_var_run_t context, if you want to store the lldpad files under the /run directory. ++- Set files with the lldpad_var_run_t type, if you want to store the lldpad files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14032,49 +19415,23 @@ index 0000000..e1a45cf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lldpad(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/load_selinux.8 b/man/man8/load_selinux.8 new file mode 100644 -index 0000000..0532806 +index 0000000..5fc3c08 --- /dev/null +++ b/man/man8/load_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "load_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "load Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "load_selinux" "8" "load" "dwalsh@redhat.com" "load SELinux Policy documentation" +.SH "NAME" +load_selinux \- Security Enhanced Linux Policy for the load processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the load processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux load policy is very flexible allowing users to setup their load processes in as secure a method as possible. -+.PP -+The following file types are defined for load: -+ -+ -+.EX -+.B load_policy_exec_t -+.EE -+ -+- Set files with the load_policy_exec_t context, if you want to a executable to transition to the load_policy_t domain. -+ -+ -+.EX -+.B loadkeys_exec_t -+.EE -+ -+- Set files with the loadkeys_exec_t context, if you want to a executable to transition to the loadkeys_t domain. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. load policy is extremely flexible and has several booleans that allow you to manipulate the policy and run load with the tightest access possible. @@ -14101,6 +19458,48 @@ index 0000000..0532806 +.B setsebool -P domain_kernel_load_modules 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux load policy is very flexible allowing users to setup their load processes in as secure a method as possible. ++.PP ++The following file types are defined for load: ++ ++ ++.EX ++.B load_policy_exec_t ++.EE ++ ++- Set files with the load_policy_exec_t type, if you want to transition an executable to the load_policy_t domain. ++ ++.br ++Paths: ++/usr/sbin/load_policy, /sbin/load_policy ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B loadkeys_exec_t ++.EE ++ ++- Set files with the loadkeys_exec_t type, if you want to transition an executable to the loadkeys_t domain. ++ ++.br ++Paths: ++/bin/unikeys, /usr/bin/unikeys, /bin/loadkeys, /usr/bin/loadkeys ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -14111,7 +19510,7 @@ index 0000000..0532806 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), load(8), semanage(8), restorecon(8), chcon(1) @@ -14119,19 +19518,23 @@ index 0000000..0532806 \ No newline at end of file diff --git a/man/man8/loadkeys_selinux.8 b/man/man8/loadkeys_selinux.8 new file mode 100644 -index 0000000..6e9b2a9 +index 0000000..4340334 --- /dev/null +++ b/man/man8/loadkeys_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "loadkeys_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "loadkeys Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "loadkeys_selinux" "8" "loadkeys" "dwalsh@redhat.com" "loadkeys SELinux Policy documentation" +.SH "NAME" +loadkeys_selinux \- Security Enhanced Linux Policy for the loadkeys processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the loadkeys processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux loadkeys policy is very flexible allowing users to setup their loadkeys processes in as secure a method as possible. +.PP @@ -14142,8 +19545,11 @@ index 0000000..6e9b2a9 +.B loadkeys_exec_t +.EE + -+- Set files with the loadkeys_exec_t context, if you want to a executable to transition to the loadkeys_t domain. ++- Set files with the loadkeys_exec_t type, if you want to transition an executable to the loadkeys_t domain. + ++.br ++Paths: ++/bin/unikeys, /usr/bin/unikeys, /bin/loadkeys, /usr/bin/loadkeys +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -14157,25 +19563,29 @@ index 0000000..6e9b2a9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), loadkeys(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/locate_selinux.8 b/man/man8/locate_selinux.8 new file mode 100644 -index 0000000..eb620b1 +index 0000000..3a5c2ac --- /dev/null +++ b/man/man8/locate_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "locate_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "locate Selinux Policy documentation" +@@ -0,0 +1,62 @@ ++.TH "locate_selinux" "8" "locate" "dwalsh@redhat.com" "locate SELinux Policy documentation" +.SH "NAME" +locate_selinux \- Security Enhanced Linux Policy for the locate processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the locate processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux locate policy is very flexible allowing users to setup their locate processes in as secure a method as possible. +.PP @@ -14186,21 +19596,27 @@ index 0000000..eb620b1 +.B locate_exec_t +.EE + -+- Set files with the locate_exec_t context, if you want to a executable to transition to the locate_t domain. ++- Set files with the locate_exec_t type, if you want to transition an executable to the locate_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B locate_log_t +.EE + -+- Set files with the locate_log_t context, if you want to treat the data as locate log data, usually stored under the /var/log directory. ++- Set files with the locate_log_t type, if you want to treat the data as locate log data, usually stored under the /var/log directory. + + +.EX +.B locate_var_lib_t +.EE + -+- Set files with the locate_var_lib_t context, if you want to store the locate files under the /var/lib directory. ++- Set files with the locate_var_lib_t type, if you want to store the locate files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14215,25 +19631,29 @@ index 0000000..eb620b1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), locate(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lockdev_selinux.8 b/man/man8/lockdev_selinux.8 new file mode 100644 -index 0000000..1652bec +index 0000000..cacfa1a --- /dev/null +++ b/man/man8/lockdev_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "lockdev_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lockdev Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "lockdev_selinux" "8" "lockdev" "dwalsh@redhat.com" "lockdev SELinux Policy documentation" +.SH "NAME" +lockdev_selinux \- Security Enhanced Linux Policy for the lockdev processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lockdev processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lockdev policy is very flexible allowing users to setup their lockdev processes in as secure a method as possible. +.PP @@ -14244,14 +19664,7 @@ index 0000000..1652bec +.B lockdev_exec_t +.EE + -+- Set files with the lockdev_exec_t context, if you want to a executable to transition to the lockdev_t domain. -+ -+ -+.EX -+.B lockdev_lock_t -+.EE -+ -+- Set files with the lockdev_lock_t context, if you want to treat the files as lockdev lock data, stored under the /var/lock directory ++- Set files with the lockdev_exec_t type, if you want to transition an executable to the lockdev_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14259,6 +19672,13 @@ index 0000000..1652bec +.B restorecon +to apply the labels. + ++ ++.EX ++.B lockdev_lock_t ++.EE ++ ++- Set files with the lockdev_lock_t type, if you want to treat the files as lockdev lock data, stored under the /var/lock directory ++ +.SH "COMMANDS" + +.PP @@ -14266,25 +19686,29 @@ index 0000000..1652bec +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lockdev(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/logrotate_selinux.8 b/man/man8/logrotate_selinux.8 new file mode 100644 -index 0000000..c80c857 +index 0000000..c9da9b4 --- /dev/null +++ b/man/man8/logrotate_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "logrotate_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "logrotate Selinux Policy documentation" +@@ -0,0 +1,79 @@ ++.TH "logrotate_selinux" "8" "logrotate" "dwalsh@redhat.com" "logrotate SELinux Policy documentation" +.SH "NAME" +logrotate_selinux \- Security Enhanced Linux Policy for the logrotate processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the logrotate processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux logrotate policy is very flexible allowing users to setup their logrotate processes in as secure a method as possible. +.PP @@ -14295,35 +19719,44 @@ index 0000000..c80c857 +.B logrotate_exec_t +.EE + -+- Set files with the logrotate_exec_t context, if you want to a executable to transition to the logrotate_t domain. ++- Set files with the logrotate_exec_t type, if you want to transition an executable to the logrotate_t domain. ++ ++.br ++Paths: ++/usr/sbin/logrotate, /etc/cron\.(daily|weekly)/sysklogd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B logrotate_lock_t +.EE + -+- Set files with the logrotate_lock_t context, if you want to treat the files as logrotate lock data, stored under the /var/lock directory ++- Set files with the logrotate_lock_t type, if you want to treat the files as logrotate lock data, stored under the /var/lock directory + + +.EX +.B logrotate_mail_tmp_t +.EE + -+- Set files with the logrotate_mail_tmp_t context, if you want to store logrotate mail temporary files in the /tmp directories. ++- Set files with the logrotate_mail_tmp_t type, if you want to store logrotate mail temporary files in the /tmp directories. + + +.EX +.B logrotate_tmp_t +.EE + -+- Set files with the logrotate_tmp_t context, if you want to store logrotate temporary files in the /tmp directories. ++- Set files with the logrotate_tmp_t type, if you want to store logrotate temporary files in the /tmp directories. + + +.EX +.B logrotate_var_lib_t +.EE + -+- Set files with the logrotate_var_lib_t context, if you want to store the logrotate files under the /var/lib directory. ++- Set files with the logrotate_var_lib_t type, if you want to store the logrotate files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14338,25 +19771,29 @@ index 0000000..c80c857 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), logrotate(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/logwatch_selinux.8 b/man/man8/logwatch_selinux.8 new file mode 100644 -index 0000000..8888c86 +index 0000000..53a1d58 --- /dev/null +++ b/man/man8/logwatch_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "logwatch_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "logwatch Selinux Policy documentation" +@@ -0,0 +1,101 @@ ++.TH "logwatch_selinux" "8" "logwatch" "dwalsh@redhat.com" "logwatch SELinux Policy documentation" +.SH "NAME" +logwatch_selinux \- Security Enhanced Linux Policy for the logwatch processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the logwatch processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux logwatch policy is very flexible allowing users to setup their logwatch processes in as secure a method as possible. +.PP @@ -14367,42 +19804,66 @@ index 0000000..8888c86 +.B logwatch_cache_t +.EE + -+- Set files with the logwatch_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the logwatch_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/lib/epylog(/.*)?, /var/cache/logwatch(/.*)?, /var/lib/logcheck(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B logwatch_exec_t +.EE + -+- Set files with the logwatch_exec_t context, if you want to a executable to transition to the logwatch_t domain. ++- Set files with the logwatch_exec_t type, if you want to transition an executable to the logwatch_t domain. ++ ++.br ++Paths: ++/usr/sbin/logcheck, /usr/sbin/epylog, /usr/share/logwatch/scripts/logwatch\.pl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B logwatch_lock_t +.EE + -+- Set files with the logwatch_lock_t context, if you want to treat the files as logwatch lock data, stored under the /var/lock directory ++- Set files with the logwatch_lock_t type, if you want to treat the files as logwatch lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B logwatch_mail_tmp_t +.EE + -+- Set files with the logwatch_mail_tmp_t context, if you want to store logwatch mail temporary files in the /tmp directories. ++- Set files with the logwatch_mail_tmp_t type, if you want to store logwatch mail temporary files in the /tmp directories. + + +.EX +.B logwatch_tmp_t +.EE + -+- Set files with the logwatch_tmp_t context, if you want to store logwatch temporary files in the /tmp directories. ++- Set files with the logwatch_tmp_t type, if you want to store logwatch temporary files in the /tmp directories. + + +.EX +.B logwatch_var_run_t +.EE + -+- Set files with the logwatch_var_run_t context, if you want to store the logwatch files under the /run directory. ++- Set files with the logwatch_var_run_t type, if you want to store the logwatch files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14417,25 +19878,40 @@ index 0000000..8888c86 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), logwatch(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lpd_selinux.8 b/man/man8/lpd_selinux.8 new file mode 100644 -index 0000000..24ed618 +index 0000000..3f0884b --- /dev/null +++ b/man/man8/lpd_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "lpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lpd Selinux Policy documentation" +@@ -0,0 +1,80 @@ ++.TH "lpd_selinux" "8" "lpd" "dwalsh@redhat.com" "lpd SELinux Policy documentation" +.SH "NAME" +lpd_selinux \- Security Enhanced Linux Policy for the lpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. lpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run lpd with the tightest access possible. ++ ++ ++.PP ++If you want to use lpd server instead of cup, you must turn on the use_lpd_server boolean. ++ ++.EX ++.B setsebool -P use_lpd_server 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lpd policy is very flexible allowing users to setup their lpd processes in as secure a method as possible. +.PP @@ -14446,39 +19922,37 @@ index 0000000..24ed618 +.B lpd_exec_t +.EE + -+- Set files with the lpd_exec_t context, if you want to a executable to transition to the lpd_t domain. ++- Set files with the lpd_exec_t type, if you want to transition an executable to the lpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lpd_tmp_t +.EE + -+- Set files with the lpd_tmp_t context, if you want to store lpd temporary files in the /tmp directories. ++- Set files with the lpd_tmp_t type, if you want to store lpd temporary files in the /tmp directories. + + +.EX +.B lpd_var_run_t +.EE + -+- Set files with the lpd_var_run_t context, if you want to store the lpd files under the /run directory. ++- Set files with the lpd_var_run_t type, if you want to store the lpd files under the /run directory. + ++.br ++Paths: ++/var/run/lprng(/.*)?, /var/spool/turboprint(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. lpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run lpd with the tightest access possible. -+ -+ -+.PP -+If you want to use lpd server instead of cup, you must turn on the use_lpd_server boolean. -+ -+.EX -+.B setsebool -P use_lpd_server 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -14489,7 +19963,7 @@ index 0000000..24ed618 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1) @@ -14497,19 +19971,23 @@ index 0000000..24ed618 \ No newline at end of file diff --git a/man/man8/lpr_selinux.8 b/man/man8/lpr_selinux.8 new file mode 100644 -index 0000000..98473d8 +index 0000000..962eeab --- /dev/null +++ b/man/man8/lpr_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "lpr_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lpr Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "lpr_selinux" "8" "lpr" "dwalsh@redhat.com" "lpr SELinux Policy documentation" +.SH "NAME" +lpr_selinux \- Security Enhanced Linux Policy for the lpr processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lpr processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lpr policy is very flexible allowing users to setup their lpr processes in as secure a method as possible. +.PP @@ -14520,21 +19998,24 @@ index 0000000..98473d8 +.B lpr_exec_t +.EE + -+- Set files with the lpr_exec_t context, if you want to a executable to transition to the lpr_t domain. -+ -+ -+.EX -+.B lpr_tmp_t -+.EE -+ -+- Set files with the lpr_tmp_t context, if you want to store lpr temporary files in the /tmp directories. ++- Set files with the lpr_exec_t type, if you want to transition an executable to the lpr_t domain. + ++.br ++Paths: ++/usr/sbin/accept, /opt/gutenprint/s?bin(/.*)?, /usr/bin/cancel(\.cups)?, /usr/bin/lp(\.cups)?, /usr/bin/lpstat(\.cups)?, /usr/sbin/lpc(\.cups)?, /usr/local/linuxprinter/bin/l?lpr, /usr/bin/lpoptions, /usr/bin/lpq(\.cups)?, /usr/sbin/lpadmin, /usr/sbin/lpinfo, /usr/bin/lpr(\.cups)?, /usr/sbin/lpmove, /usr/bin/lprm(\.cups)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B lpr_tmp_t ++.EE ++ ++- Set files with the lpr_tmp_t type, if you want to store lpr temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -14542,25 +20023,29 @@ index 0000000..98473d8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lpr(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lsassd_selinux.8 b/man/man8/lsassd_selinux.8 new file mode 100644 -index 0000000..07f432e +index 0000000..855c18d --- /dev/null +++ b/man/man8/lsassd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "lsassd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lsassd Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "lsassd_selinux" "8" "lsassd" "dwalsh@redhat.com" "lsassd SELinux Policy documentation" +.SH "NAME" +lsassd_selinux \- Security Enhanced Linux Policy for the lsassd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lsassd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lsassd policy is very flexible allowing users to setup their lsassd processes in as secure a method as possible. +.PP @@ -14571,36 +20056,60 @@ index 0000000..07f432e +.B lsassd_exec_t +.EE + -+- Set files with the lsassd_exec_t context, if you want to a executable to transition to the lsassd_t domain. ++- Set files with the lsassd_exec_t type, if you want to transition an executable to the lsassd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lsassd_tmp_t +.EE + -+- Set files with the lsassd_tmp_t context, if you want to store lsassd temporary files in the /tmp directories. ++- Set files with the lsassd_tmp_t type, if you want to store lsassd temporary files in the /tmp directories. + + +.EX +.B lsassd_var_lib_t +.EE + -+- Set files with the lsassd_var_lib_t context, if you want to store the lsassd files under the /var/lib directory. ++- Set files with the lsassd_var_lib_t type, if you want to store the lsassd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/likewise-open/krb5ccr_lsass, /var/lib/likewise-open/db/lsass-adstate\.filedb, /var/lib/likewise-open/lsasd\.err, /var/lib/likewise-open/db/lsass-adcache\.db, /var/lib/likewise-open/db/sam\.db ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lsassd_var_run_t +.EE + -+- Set files with the lsassd_var_run_t context, if you want to store the lsassd files under the /run directory. ++- Set files with the lsassd_var_run_t type, if you want to store the lsassd files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lsassd_var_socket_t +.EE + -+- Set files with the lsassd_var_socket_t context, if you want to treat the files as lsassd var socket data. ++- Set files with the lsassd_var_socket_t type, if you want to treat the files as lsassd var socket data. + ++.br ++Paths: ++/var/lib/likewise-open/rpc/lsass, /var/lib/likewise-open/\.lsassd, /var/lib/likewise-open/\.ntlmd +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -14614,25 +20123,29 @@ index 0000000..07f432e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lsassd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lvm_selinux.8 b/man/man8/lvm_selinux.8 new file mode 100644 -index 0000000..d1c433d +index 0000000..3cef9b9 --- /dev/null +++ b/man/man8/lvm_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "lvm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lvm Selinux Policy documentation" +@@ -0,0 +1,126 @@ ++.TH "lvm_selinux" "8" "lvm" "dwalsh@redhat.com" "lvm SELinux Policy documentation" +.SH "NAME" +lvm_selinux \- Security Enhanced Linux Policy for the lvm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lvm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lvm policy is very flexible allowing users to setup their lvm processes in as secure a method as possible. +.PP @@ -14643,50 +20156,92 @@ index 0000000..d1c433d +.B lvm_etc_t +.EE + -+- Set files with the lvm_etc_t context, if you want to store lvm files in the /etc directories. ++- Set files with the lvm_etc_t type, if you want to store lvm files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lvm_exec_t +.EE + -+- Set files with the lvm_exec_t context, if you want to a executable to transition to the lvm_t domain. ++- Set files with the lvm_exec_t type, if you want to transition an executable to the lvm_t domain. ++ ++.br ++Paths: ++/sbin/dmsetup, /usr/sbin/dmsetup, /usr/sbin/pvchange, /sbin/dmraid, /sbin/pvremove, /sbin/vgextend, /sbin/vgmerge, /sbin/vgscan\.static, /usr/sbin/pvdisplay, /sbin/vgrename, /usr/sbin/vgck, /sbin/lvdisplay, /sbin/multipath\.static, /usr/sbin/vgremove, /usr/sbin/vgmknodes, /usr/lib/lvm-10/.*, /sbin/pvs, /usr/sbin/vgwrapper, /sbin/lvmdiskscan, /sbin/lvresize, /sbin/vgmknodes, /usr/sbin/lvdisplay, /usr/sbin/mount\.crypt, /usr/sbin/vgsplit, /usr/lib/systemd/systemd-cryptsetup, /sbin/pvmove, /usr/sbin/pvcreate, /usr/sbin/lvmdiskscan, /usr/sbin/vgcfgbackup, /usr/sbin/vgimport, /sbin/vgck, /sbin/pvcreate, /usr/sbin/lvmchange, /sbin/lvreduce, /sbin/vgscan, /sbin/lvremove, /sbin/pvscan, /lib/lvm-200/.*, /usr/sbin/lvremove, /usr/sbin/lvrename, /usr/sbin/lvmsadc, /usr/sbin/lvm, /usr/lib/lvm-200/.*, /usr/sbin/pvdata, /sbin/vgchange, /usr/sbin/multipath\.static, /sbin/lvm\.static, /sbin/vgcfgbackup, /sbin/e2fsadm, /sbin/lvm, /sbin/pvdata, /usr/sbin/lvmiopversion, /usr/sbin/vgextend, /sbin/lvextend, /usr/lib/udev/udisks-lvm-pv-export, /sbin/vgcfgrestore, /usr/sbin/vgscan, /sbin/vgs, /sbin/lvmchange, /sbin/vgimport, /usr/sbin/lvscan, /usr/sbin/pvscan, /usr/sbin/vgreduce, /usr/sbin/dmsetup\.static, /usr/sbin/vgchange\.static, /usr/sbin/vgexport, /usr/sbin/lvextend, /usr/sbin/cryptsetup, /usr/sbin/dmraid, /usr/sbin/lvresize, /sbin/dmsetup\.static, /sbin/lvmsar, /usr/sbin/vgs, /usr/sbin/vgrename, /usr/sbin/lvs, /sbin/vgchange\.static, /usr/sbin/pvmove, /sbin/lvmsadc, /sbin/lvmiopversion, /usr/sbin/vgscan\.static, /sbin/pvdisplay, /sbin/vgsplit, /usr/sbin/vgcfgrestore, /usr/sbin/kpartx, /sbin/cryptsetup, /usr/sbin/lvcreate, /lib/udev/udisks-lvm-pv-export, /sbin/vgwrapper, /sbin/lvchange, /sbin/pvchange, /usr/sbin/lvm\.static, /usr/sbin/multipathd, /sbin/mount\.crypt, /sbin/vgcreate, /sbin/vgreduce, /usr/sbin/lvreduce, /sbin/lvrename, /lib/systemd/systemd-cryptsetup, /sbin/multipathd, /usr/sbin/vgcreate, /usr/sbin/vgmerge, /sbin/vgexport, /usr/sbin/lvchange, /sbin/lvs, /usr/sbin/lvmsar, /usr/sbin/vgdisplay, /usr/sbin/vgchange, /sbin/kpartx, /usr/sbin/pvs, /lib/lvm-10/.*, /sbin/lvscan, /sbin/vgremove, /sbin/lvcreate, /sbin/vgdisplay, /usr/sbin/pvremove, /usr/sbin/e2fsadm ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lvm_lock_t +.EE + -+- Set files with the lvm_lock_t context, if you want to treat the files as lvm lock data, stored under the /var/lock directory ++- Set files with the lvm_lock_t type, if you want to treat the files as lvm lock data, stored under the /var/lock directory ++ ++.br ++Paths: ++/var/lock/lvm(/.*)?, /etc/lvm/lock(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lvm_metadata_t +.EE + -+- Set files with the lvm_metadata_t context, if you want to treat the files as lvm metadata data. ++- Set files with the lvm_metadata_t type, if you want to treat the files as lvm metadata data. ++ ++.br ++Paths: ++/etc/lvm/backup(/.*)?, /var/cache/multipathd(/.*)?, /etc/lvmtab\.d(/.*)?, /etc/lvmtab(/.*)?, /etc/lvm/\.cache, /etc/lvm/archive(/.*)?, /etc/lvm/cache(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lvm_tmp_t +.EE + -+- Set files with the lvm_tmp_t context, if you want to store lvm temporary files in the /tmp directories. ++- Set files with the lvm_tmp_t type, if you want to store lvm temporary files in the /tmp directories. + + +.EX +.B lvm_var_lib_t +.EE + -+- Set files with the lvm_var_lib_t context, if you want to store the lvm files under the /var/lib directory. ++- Set files with the lvm_var_lib_t type, if you want to store the lvm files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lvm_var_run_t +.EE + -+- Set files with the lvm_var_run_t context, if you want to store the lvm files under the /run directory. ++- Set files with the lvm_var_run_t type, if you want to store the lvm files under the /run directory. + ++.br ++Paths: ++/var/run/lvm(/.*)?, /var/run/multipathd\.sock, /var/run/dmevent.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -14700,25 +20255,29 @@ index 0000000..d1c433d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lvm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lwiod_selinux.8 b/man/man8/lwiod_selinux.8 new file mode 100644 -index 0000000..5a7fb34 +index 0000000..ca42854 --- /dev/null +++ b/man/man8/lwiod_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "lwiod_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lwiod Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "lwiod_selinux" "8" "lwiod" "dwalsh@redhat.com" "lwiod SELinux Policy documentation" +.SH "NAME" +lwiod_selinux \- Security Enhanced Linux Policy for the lwiod processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lwiod processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lwiod policy is very flexible allowing users to setup their lwiod processes in as secure a method as possible. +.PP @@ -14729,28 +20288,40 @@ index 0000000..5a7fb34 +.B lwiod_exec_t +.EE + -+- Set files with the lwiod_exec_t context, if you want to a executable to transition to the lwiod_t domain. ++- Set files with the lwiod_exec_t type, if you want to transition an executable to the lwiod_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwiod_var_lib_t +.EE + -+- Set files with the lwiod_var_lib_t context, if you want to store the lwiod files under the /var/lib directory. ++- Set files with the lwiod_var_lib_t type, if you want to store the lwiod files under the /var/lib directory. + + +.EX +.B lwiod_var_run_t +.EE + -+- Set files with the lwiod_var_run_t context, if you want to store the lwiod files under the /run directory. ++- Set files with the lwiod_var_run_t type, if you want to store the lwiod files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwiod_var_socket_t +.EE + -+- Set files with the lwiod_var_socket_t context, if you want to treat the files as lwiod var socket data. ++- Set files with the lwiod_var_socket_t type, if you want to treat the files as lwiod var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14765,25 +20336,29 @@ index 0000000..5a7fb34 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lwiod(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lwregd_selinux.8 b/man/man8/lwregd_selinux.8 new file mode 100644 -index 0000000..53c1753 +index 0000000..272addb --- /dev/null +++ b/man/man8/lwregd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "lwregd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lwregd Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "lwregd_selinux" "8" "lwregd" "dwalsh@redhat.com" "lwregd SELinux Policy documentation" +.SH "NAME" +lwregd_selinux \- Security Enhanced Linux Policy for the lwregd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lwregd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lwregd policy is very flexible allowing users to setup their lwregd processes in as secure a method as possible. +.PP @@ -14794,28 +20369,49 @@ index 0000000..53c1753 +.B lwregd_exec_t +.EE + -+- Set files with the lwregd_exec_t context, if you want to a executable to transition to the lwregd_t domain. ++- Set files with the lwregd_exec_t type, if you want to transition an executable to the lwregd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwregd_var_lib_t +.EE + -+- Set files with the lwregd_var_lib_t context, if you want to store the lwregd files under the /var/lib directory. ++- Set files with the lwregd_var_lib_t type, if you want to store the lwregd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/likewise-open/db/registry\.db, /var/lib/likewise-open/regsd\.err ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwregd_var_run_t +.EE + -+- Set files with the lwregd_var_run_t context, if you want to store the lwregd files under the /run directory. ++- Set files with the lwregd_var_run_t type, if you want to store the lwregd files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwregd_var_socket_t +.EE + -+- Set files with the lwregd_var_socket_t context, if you want to treat the files as lwregd var socket data. ++- Set files with the lwregd_var_socket_t type, if you want to treat the files as lwregd var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14830,25 +20426,29 @@ index 0000000..53c1753 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lwregd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/lwsmd_selinux.8 b/man/man8/lwsmd_selinux.8 new file mode 100644 -index 0000000..a2e1a32 +index 0000000..cd8dd75 --- /dev/null +++ b/man/man8/lwsmd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "lwsmd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "lwsmd Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "lwsmd_selinux" "8" "lwsmd" "dwalsh@redhat.com" "lwsmd SELinux Policy documentation" +.SH "NAME" +lwsmd_selinux \- Security Enhanced Linux Policy for the lwsmd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the lwsmd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux lwsmd policy is very flexible allowing users to setup their lwsmd processes in as secure a method as possible. +.PP @@ -14859,28 +20459,34 @@ index 0000000..a2e1a32 +.B lwsmd_exec_t +.EE + -+- Set files with the lwsmd_exec_t context, if you want to a executable to transition to the lwsmd_t domain. ++- Set files with the lwsmd_exec_t type, if you want to transition an executable to the lwsmd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B lwsmd_var_lib_t +.EE + -+- Set files with the lwsmd_var_lib_t context, if you want to store the lwsmd files under the /var/lib directory. ++- Set files with the lwsmd_var_lib_t type, if you want to store the lwsmd files under the /var/lib directory. + + +.EX +.B lwsmd_var_run_t +.EE + -+- Set files with the lwsmd_var_run_t context, if you want to store the lwsmd files under the /run directory. ++- Set files with the lwsmd_var_run_t type, if you want to store the lwsmd files under the /run directory. + + +.EX +.B lwsmd_var_socket_t +.EE + -+- Set files with the lwsmd_var_socket_t context, if you want to treat the files as lwsmd var socket data. ++- Set files with the lwsmd_var_socket_t type, if you want to treat the files as lwsmd var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -14895,25 +20501,61 @@ index 0000000..a2e1a32 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), lwsmd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mail_selinux.8 b/man/man8/mail_selinux.8 new file mode 100644 -index 0000000..f1f2005 +index 0000000..25e692a --- /dev/null +++ b/man/man8/mail_selinux.8 -@@ -0,0 +1,172 @@ -+.TH "mail_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mail Selinux Policy documentation" +@@ -0,0 +1,276 @@ ++.TH "mail_selinux" "8" "mail" "dwalsh@redhat.com" "mail SELinux Policy documentation" +.SH "NAME" +mail_selinux \- Security Enhanced Linux Policy for the mail processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mail processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mail with the tightest access possible. ++ ++ ++.PP ++If you want to allow postfix_local domain full write access to mail_spool directorie, you must turn on the allow_postfix_local_write_mail_spool boolean. ++ ++.EX ++.B setsebool -P allow_postfix_local_write_mail_spool 1 ++.EE ++ ++.PP ++If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P httpd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P logging_syslogd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. ++ ++.EX ++.B setsebool -P gitosis_can_sendmail 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mail policy is very flexible allowing users to setup their mail processes in as secure a method as possible. +.PP @@ -14924,105 +20566,183 @@ index 0000000..f1f2005 +.B mail_home_t +.EE + -+- Set files with the mail_home_t context, if you want to store mail files in the users home directory. ++- Set files with the mail_home_t type, if you want to store mail files in the users home directory. ++ ++.br ++Paths: ++/root/\.forward, /root/.mailrc, /root/dead.letter ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mail_munin_plugin_exec_t +.EE + -+- Set files with the mail_munin_plugin_exec_t context, if you want to a executable to transition to the mail_munin_plugin_t domain. ++- Set files with the mail_munin_plugin_exec_t type, if you want to transition an executable to the mail_munin_plugin_t domain. ++ ++.br ++Paths: ++/usr/share/munin/plugins/postfix_mail.*, /usr/share/munin/plugins/mailscanner, /usr/share/munin/plugins/courier_mta_.*, /usr/share/munin/plugins/mailman, /usr/share/munin/plugins/exim_mail.*, /usr/share/munin/plugins/qmail.*, /usr/share/munin/plugins/sendmail_.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mail_munin_plugin_tmp_t +.EE + -+- Set files with the mail_munin_plugin_tmp_t context, if you want to store mail munin plugin temporary files in the /tmp directories. ++- Set files with the mail_munin_plugin_tmp_t type, if you want to store mail munin plugin temporary files in the /tmp directories. + + +.EX +.B mail_spool_t +.EE + -+- Set files with the mail_spool_t context, if you want to store the mail files under the /var/spool directory. ++- Set files with the mail_spool_t type, if you want to store the mail files under the /var/spool directory. ++ ++.br ++Paths: ++/var/mail(/.*)?, /var/spool/imap(/.*)?, /var/spool/mail(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_archive_t +.EE + -+- Set files with the mailman_archive_t context, if you want to treat the files as mailman archive data. ++- Set files with the mailman_archive_t type, if you want to treat the files as mailman archive data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_cgi_exec_t +.EE + -+- Set files with the mailman_cgi_exec_t context, if you want to a executable to transition to the mailman_cgi_t domain. ++- Set files with the mailman_cgi_exec_t type, if you want to transition an executable to the mailman_cgi_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_cgi_tmp_t +.EE + -+- Set files with the mailman_cgi_tmp_t context, if you want to store mailman cgi temporary files in the /tmp directories. ++- Set files with the mailman_cgi_tmp_t type, if you want to store mailman cgi temporary files in the /tmp directories. + + +.EX +.B mailman_data_t +.EE + -+- Set files with the mailman_data_t context, if you want to treat the files as mailman content. ++- Set files with the mailman_data_t type, if you want to treat the files as mailman content. ++ ++.br ++Paths: ++/etc/mailman(/.*)?, /var/spool/mailman(/.*)?, /var/lib/mailman(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_lock_t +.EE + -+- Set files with the mailman_lock_t context, if you want to treat the files as mailman lock data, stored under the /var/lock directory ++- Set files with the mailman_lock_t type, if you want to treat the files as mailman lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_log_t +.EE + -+- Set files with the mailman_log_t context, if you want to treat the data as mailman log data, usually stored under the /var/log directory. ++- Set files with the mailman_log_t type, if you want to treat the data as mailman log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_mail_exec_t +.EE + -+- Set files with the mailman_mail_exec_t context, if you want to a executable to transition to the mailman_mail_t domain. ++- Set files with the mailman_mail_exec_t type, if you want to transition an executable to the mailman_mail_t domain. ++ ++.br ++Paths: ++/usr/lib/mailman/mail/mailman, /usr/lib/mailman/scripts/mailman, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-handler.*, /usr/lib/mailman/bin/mailmanctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_mail_tmp_t +.EE + -+- Set files with the mailman_mail_tmp_t context, if you want to store mailman mail temporary files in the /tmp directories. ++- Set files with the mailman_mail_tmp_t type, if you want to store mailman mail temporary files in the /tmp directories. + + +.EX +.B mailman_queue_exec_t +.EE + -+- Set files with the mailman_queue_exec_t context, if you want to a executable to transition to the mailman_queue_t domain. ++- Set files with the mailman_queue_exec_t type, if you want to transition an executable to the mailman_queue_t domain. ++ ++.br ++Paths: ++/usr/lib/mailman/bin/qrunner, /usr/lib/mailman/cron/.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_queue_tmp_t +.EE + -+- Set files with the mailman_queue_tmp_t context, if you want to store mailman queue temporary files in the /tmp directories. ++- Set files with the mailman_queue_tmp_t type, if you want to store mailman queue temporary files in the /tmp directories. + + +.EX +.B mailman_var_run_t +.EE + -+- Set files with the mailman_var_run_t context, if you want to store the mailman files under the /run directory. ++- Set files with the mailman_var_run_t type, if you want to store the mailman files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15030,38 +20750,28 @@ index 0000000..f1f2005 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mail with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow postfix_local domain full write access to mail_spool directorie, you must turn on the allow_postfix_local_write_mail_spool boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P allow_postfix_local_write_mail_spool 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux mail policy is very flexible allowing users to setup their mail processes in as secure a method as possible. ++.PP ++The following port types are defined for mail: +.EX -+.B setsebool -P httpd_can_sendmail 1 -+.EE + -+.PP -+If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. -+ -+.EX -+.B setsebool -P logging_syslogd_can_sendmail 1 ++.B mail_port_t +.EE + -+.PP -+If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. -+ +.EX -+.B setsebool -P gitosis_can_sendmail 1 -+.EE ++Default Defined Ports: + ++.B tcp 2000,3905 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -15072,7 +20782,7 @@ index 0000000..f1f2005 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mail(8), semanage(8), restorecon(8), chcon(1) @@ -15080,19 +20790,23 @@ index 0000000..f1f2005 \ No newline at end of file diff --git a/man/man8/mailman_selinux.8 b/man/man8/mailman_selinux.8 new file mode 100644 -index 0000000..14fe33f +index 0000000..9103133 --- /dev/null +++ b/man/man8/mailman_selinux.8 -@@ -0,0 +1,108 @@ -+.TH "mailman_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mailman Selinux Policy documentation" +@@ -0,0 +1,163 @@ ++.TH "mailman_selinux" "8" "mailman" "dwalsh@redhat.com" "mailman SELinux Policy documentation" +.SH "NAME" +mailman_selinux \- Security Enhanced Linux Policy for the mailman processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mailman processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mailman policy is very flexible allowing users to setup their mailman processes in as secure a method as possible. +.PP @@ -15103,77 +20817,128 @@ index 0000000..14fe33f +.B mailman_archive_t +.EE + -+- Set files with the mailman_archive_t context, if you want to treat the files as mailman archive data. ++- Set files with the mailman_archive_t type, if you want to treat the files as mailman archive data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_cgi_exec_t +.EE + -+- Set files with the mailman_cgi_exec_t context, if you want to a executable to transition to the mailman_cgi_t domain. ++- Set files with the mailman_cgi_exec_t type, if you want to transition an executable to the mailman_cgi_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_cgi_tmp_t +.EE + -+- Set files with the mailman_cgi_tmp_t context, if you want to store mailman cgi temporary files in the /tmp directories. ++- Set files with the mailman_cgi_tmp_t type, if you want to store mailman cgi temporary files in the /tmp directories. + + +.EX +.B mailman_data_t +.EE + -+- Set files with the mailman_data_t context, if you want to treat the files as mailman content. ++- Set files with the mailman_data_t type, if you want to treat the files as mailman content. ++ ++.br ++Paths: ++/etc/mailman(/.*)?, /var/spool/mailman(/.*)?, /var/lib/mailman(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_lock_t +.EE + -+- Set files with the mailman_lock_t context, if you want to treat the files as mailman lock data, stored under the /var/lock directory ++- Set files with the mailman_lock_t type, if you want to treat the files as mailman lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_log_t +.EE + -+- Set files with the mailman_log_t context, if you want to treat the data as mailman log data, usually stored under the /var/log directory. ++- Set files with the mailman_log_t type, if you want to treat the data as mailman log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_mail_exec_t +.EE + -+- Set files with the mailman_mail_exec_t context, if you want to a executable to transition to the mailman_mail_t domain. ++- Set files with the mailman_mail_exec_t type, if you want to transition an executable to the mailman_mail_t domain. ++ ++.br ++Paths: ++/usr/lib/mailman/mail/mailman, /usr/lib/mailman/scripts/mailman, /usr/share/doc/mailman.*/mm-handler.*, /usr/lib/mailman/bin/mm-handler.*, /usr/lib/mailman/bin/mailmanctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_mail_tmp_t +.EE + -+- Set files with the mailman_mail_tmp_t context, if you want to store mailman mail temporary files in the /tmp directories. ++- Set files with the mailman_mail_tmp_t type, if you want to store mailman mail temporary files in the /tmp directories. + + +.EX +.B mailman_queue_exec_t +.EE + -+- Set files with the mailman_queue_exec_t context, if you want to a executable to transition to the mailman_queue_t domain. ++- Set files with the mailman_queue_exec_t type, if you want to transition an executable to the mailman_queue_t domain. ++ ++.br ++Paths: ++/usr/lib/mailman/bin/qrunner, /usr/lib/mailman/cron/.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mailman_queue_tmp_t +.EE + -+- Set files with the mailman_queue_tmp_t context, if you want to store mailman queue temporary files in the /tmp directories. ++- Set files with the mailman_queue_tmp_t type, if you want to store mailman queue temporary files in the /tmp directories. + + +.EX +.B mailman_var_run_t +.EE + -+- Set files with the mailman_var_run_t context, if you want to store the mailman files under the /run directory. ++- Set files with the mailman_var_run_t type, if you want to store the mailman files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15188,25 +20953,29 @@ index 0000000..14fe33f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mailman(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/matahari_selinux.8 b/man/man8/matahari_selinux.8 new file mode 100644 -index 0000000..906e095 +index 0000000..d2e2e39 --- /dev/null +++ b/man/man8/matahari_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "matahari_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "matahari Selinux Policy documentation" +@@ -0,0 +1,159 @@ ++.TH "matahari_selinux" "8" "matahari" "dwalsh@redhat.com" "matahari SELinux Policy documentation" +.SH "NAME" +matahari_selinux \- Security Enhanced Linux Policy for the matahari processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the matahari processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux matahari policy is very flexible allowing users to setup their matahari processes in as secure a method as possible. +.PP @@ -15217,56 +20986,131 @@ index 0000000..906e095 +.B matahari_hostd_exec_t +.EE + -+- Set files with the matahari_hostd_exec_t context, if you want to a executable to transition to the matahari_hostd_t domain. ++- Set files with the matahari_hostd_exec_t type, if you want to transition an executable to the matahari_hostd_t domain. ++ ++.br ++Paths: ++/usr/sbin/matahari-qmf-hostd, /usr/sbin/matahari-hostd, /usr/sbin/matahari-dbus-hostd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_initrc_exec_t +.EE + -+- Set files with the matahari_initrc_exec_t context, if you want to a executable to transition to the matahari_initrc_t domain. ++- Set files with the matahari_initrc_exec_t type, if you want to transition an executable to the matahari_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/matahari-service, /etc/rc\.d/init\.d/matahari-sysconfig, /etc/rc\.d/init\.d/matahari-host, /etc/rc\.d/init\.d/matahari-net ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_netd_exec_t +.EE + -+- Set files with the matahari_netd_exec_t context, if you want to a executable to transition to the matahari_netd_t domain. ++- Set files with the matahari_netd_exec_t type, if you want to transition an executable to the matahari_netd_t domain. ++ ++.br ++Paths: ++/usr/sbin/matahari-qmf-networkd, /usr/sbin/matahari-dbus-networkd, /usr/sbin/matahari-netd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_serviced_exec_t +.EE + -+- Set files with the matahari_serviced_exec_t context, if you want to a executable to transition to the matahari_serviced_t domain. ++- Set files with the matahari_serviced_exec_t type, if you want to transition an executable to the matahari_serviced_t domain. ++ ++.br ++Paths: ++/usr/sbin/matahari-serviced, /usr/sbin/matahari-dbus-serviced, /usr/sbin/matahari-qmf-serviced ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_sysconfigd_exec_t +.EE + -+- Set files with the matahari_sysconfigd_exec_t context, if you want to a executable to transition to the matahari_sysconfigd_t domain. ++- Set files with the matahari_sysconfigd_exec_t type, if you want to transition an executable to the matahari_sysconfigd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_var_lib_t +.EE + -+- Set files with the matahari_var_lib_t context, if you want to store the matahari files under the /var/lib directory. ++- Set files with the matahari_var_lib_t type, if you want to store the matahari files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B matahari_var_run_t +.EE + -+- Set files with the matahari_var_run_t context, if you want to store the matahari files under the /run directory. ++- Set files with the matahari_var_run_t type, if you want to store the matahari files under the /run directory. + ++.br ++Paths: ++/var/run/matahari(/.*)?, /var/run/matahari\.pid, /var/run/matahari-broker\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux matahari policy is very flexible allowing users to setup their matahari processes in as secure a method as possible. ++.PP ++The following port types are defined for matahari: ++.EX ++ ++.B matahari_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 49000 ++.EE ++.B udp 49000 ++.EE +.SH "COMMANDS" + +.PP @@ -15274,25 +21118,29 @@ index 0000000..906e095 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), matahari(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mcelog_selinux.8 b/man/man8/mcelog_selinux.8 new file mode 100644 -index 0000000..1970b66 +index 0000000..15a710c --- /dev/null +++ b/man/man8/mcelog_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "mcelog_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mcelog Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "mcelog_selinux" "8" "mcelog" "dwalsh@redhat.com" "mcelog SELinux Policy documentation" +.SH "NAME" +mcelog_selinux \- Security Enhanced Linux Policy for the mcelog processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mcelog processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mcelog policy is very flexible allowing users to setup their mcelog processes in as secure a method as possible. +.PP @@ -15303,21 +21151,33 @@ index 0000000..1970b66 +.B mcelog_exec_t +.EE + -+- Set files with the mcelog_exec_t context, if you want to a executable to transition to the mcelog_t domain. ++- Set files with the mcelog_exec_t type, if you want to transition an executable to the mcelog_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mcelog_log_t +.EE + -+- Set files with the mcelog_log_t context, if you want to treat the data as mcelog log data, usually stored under the /var/log directory. ++- Set files with the mcelog_log_t type, if you want to treat the data as mcelog log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mcelog_var_run_t +.EE + -+- Set files with the mcelog_var_run_t context, if you want to store the mcelog files under the /run directory. ++- Set files with the mcelog_var_run_t type, if you want to store the mcelog files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15332,25 +21192,29 @@ index 0000000..1970b66 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mcelog(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mdadm_selinux.8 b/man/man8/mdadm_selinux.8 new file mode 100644 -index 0000000..09b431b +index 0000000..55cc471 --- /dev/null +++ b/man/man8/mdadm_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "mdadm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mdadm Selinux Policy documentation" +@@ -0,0 +1,61 @@ ++.TH "mdadm_selinux" "8" "mdadm" "dwalsh@redhat.com" "mdadm SELinux Policy documentation" +.SH "NAME" +mdadm_selinux \- Security Enhanced Linux Policy for the mdadm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mdadm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mdadm policy is very flexible allowing users to setup their mdadm processes in as secure a method as possible. +.PP @@ -15361,15 +21225,27 @@ index 0000000..09b431b +.B mdadm_exec_t +.EE + -+- Set files with the mdadm_exec_t context, if you want to a executable to transition to the mdadm_t domain. ++- Set files with the mdadm_exec_t type, if you want to transition an executable to the mdadm_t domain. ++ ++.br ++Paths: ++/usr/sbin/raid-check, /sbin/mdmpd, /usr/sbin/iprinit, /usr/sbin/mdadm, /usr/sbin/iprupdate, /sbin/mdadm, /usr/sbin/mdmpd, /usr/sbin/iprdump ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mdadm_var_run_t +.EE + -+- Set files with the mdadm_var_run_t context, if you want to store the mdadm files under the /run directory. ++- Set files with the mdadm_var_run_t type, if you want to store the mdadm files under the /run directory. + ++.br ++Paths: ++/var/run/mdadm(/.*)?, /dev/md/.*, /dev/.mdadm\.map +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -15383,25 +21259,40 @@ index 0000000..09b431b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mdadm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/memcached_selinux.8 b/man/man8/memcached_selinux.8 new file mode 100644 -index 0000000..fd17386 +index 0000000..7329bd1 --- /dev/null +++ b/man/man8/memcached_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "memcached_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "memcached Selinux Policy documentation" +@@ -0,0 +1,110 @@ ++.TH "memcached_selinux" "8" "memcached" "dwalsh@redhat.com" "memcached SELinux Policy documentation" +.SH "NAME" +memcached_selinux \- Security Enhanced Linux Policy for the memcached processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the memcached processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. memcached policy is extremely flexible and has several booleans that allow you to manipulate the policy and run memcached with the tightest access possible. ++ ++ ++.PP ++If you want to allow httpd to connect to memcache serve, you must turn on the httpd_can_network_memcache boolean. ++ ++.EX ++.B setsebool -P httpd_can_network_memcache 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux memcached policy is very flexible allowing users to setup their memcached processes in as secure a method as possible. +.PP @@ -15412,39 +21303,67 @@ index 0000000..fd17386 +.B memcached_exec_t +.EE + -+- Set files with the memcached_exec_t context, if you want to a executable to transition to the memcached_t domain. ++- Set files with the memcached_exec_t type, if you want to transition an executable to the memcached_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B memcached_initrc_exec_t +.EE + -+- Set files with the memcached_initrc_exec_t context, if you want to a executable to transition to the memcached_initrc_t domain. ++- Set files with the memcached_initrc_exec_t type, if you want to transition an executable to the memcached_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B memcached_var_run_t +.EE + -+- Set files with the memcached_var_run_t context, if you want to store the memcached files under the /run directory. ++- Set files with the memcached_var_run_t type, if you want to store the memcached files under the /run directory. + ++.br ++Paths: ++/var/run/ipa_memcached(/.*)?, /var/run/memcached(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. memcached policy is extremely flexible and has several booleans that allow you to manipulate the policy and run memcached with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow httpd to connect to memcache serve, you must turn on the httpd_can_network_memcache boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux memcached policy is very flexible allowing users to setup their memcached processes in as secure a method as possible. ++.PP ++The following port types are defined for memcached: +.EX -+.B setsebool -P httpd_can_network_memcache 1 ++ ++.B memcache_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 11211 ++.EE ++.B udp 11211 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -15455,7 +21374,7 @@ index 0000000..fd17386 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), memcached(8), semanage(8), restorecon(8), chcon(1) @@ -15463,19 +21382,23 @@ index 0000000..fd17386 \ No newline at end of file diff --git a/man/man8/mencoder_selinux.8 b/man/man8/mencoder_selinux.8 new file mode 100644 -index 0000000..3ec8577 +index 0000000..65dc1d3 --- /dev/null +++ b/man/man8/mencoder_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "mencoder_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mencoder Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "mencoder_selinux" "8" "mencoder" "dwalsh@redhat.com" "mencoder SELinux Policy documentation" +.SH "NAME" +mencoder_selinux \- Security Enhanced Linux Policy for the mencoder processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mencoder processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mencoder policy is very flexible allowing users to setup their mencoder processes in as secure a method as possible. +.PP @@ -15486,7 +21409,7 @@ index 0000000..3ec8577 +.B mencoder_exec_t +.EE + -+- Set files with the mencoder_exec_t context, if you want to a executable to transition to the mencoder_t domain. ++- Set files with the mencoder_exec_t type, if you want to transition an executable to the mencoder_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15501,25 +21424,40 @@ index 0000000..3ec8577 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mencoder(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mock_selinux.8 b/man/man8/mock_selinux.8 new file mode 100644 -index 0000000..cd6e442 +index 0000000..fab76ac --- /dev/null +++ b/man/man8/mock_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "mock_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mock Selinux Policy documentation" +@@ -0,0 +1,104 @@ ++.TH "mock_selinux" "8" "mock" "dwalsh@redhat.com" "mock SELinux Policy documentation" +.SH "NAME" +mock_selinux \- Security Enhanced Linux Policy for the mock processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mock processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mock policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mock with the tightest access possible. ++ ++ ++.PP ++If you want to allow mock to read files in home directories, you must turn on the mock_enable_homedirs boolean. ++ ++.EX ++.B setsebool -P mock_enable_homedirs 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mock policy is very flexible allowing users to setup their mock processes in as secure a method as possible. +.PP @@ -15530,42 +21468,54 @@ index 0000000..cd6e442 +.B mock_build_exec_t +.EE + -+- Set files with the mock_build_exec_t context, if you want to a executable to transition to the mock_build_t domain. ++- Set files with the mock_build_exec_t type, if you want to transition an executable to the mock_build_t domain. + + +.EX +.B mock_cache_t +.EE + -+- Set files with the mock_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the mock_cache_t type, if you want to store the files under the /var/cache directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mock_etc_t +.EE + -+- Set files with the mock_etc_t context, if you want to store mock files in the /etc directories. ++- Set files with the mock_etc_t type, if you want to store mock files in the /etc directories. + + +.EX +.B mock_exec_t +.EE + -+- Set files with the mock_exec_t context, if you want to a executable to transition to the mock_t domain. ++- Set files with the mock_exec_t type, if you want to transition an executable to the mock_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mock_tmp_t +.EE + -+- Set files with the mock_tmp_t context, if you want to store mock temporary files in the /tmp directories. ++- Set files with the mock_tmp_t type, if you want to store mock temporary files in the /tmp directories. + + +.EX +.B mock_var_lib_t +.EE + -+- Set files with the mock_var_lib_t context, if you want to store the mock files under the /var/lib directory. ++- Set files with the mock_var_lib_t type, if you want to store the mock files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15573,17 +21523,6 @@ index 0000000..cd6e442 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mock policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mock with the tightest access possible. -+ -+ -+.PP -+If you want to allow mock to read files in home directories, you must turn on the mock_enable_homedirs boolean. -+ -+.EX -+.B setsebool -P mock_enable_homedirs 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -15594,7 +21533,7 @@ index 0000000..cd6e442 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mock(8), semanage(8), restorecon(8), chcon(1) @@ -15602,19 +21541,23 @@ index 0000000..cd6e442 \ No newline at end of file diff --git a/man/man8/modemmanager_selinux.8 b/man/man8/modemmanager_selinux.8 new file mode 100644 -index 0000000..b129c33 +index 0000000..092277b --- /dev/null +++ b/man/man8/modemmanager_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "modemmanager_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "modemmanager Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "modemmanager_selinux" "8" "modemmanager" "dwalsh@redhat.com" "modemmanager SELinux Policy documentation" +.SH "NAME" +modemmanager_selinux \- Security Enhanced Linux Policy for the modemmanager processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the modemmanager processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux modemmanager policy is very flexible allowing users to setup their modemmanager processes in as secure a method as possible. +.PP @@ -15625,7 +21568,7 @@ index 0000000..b129c33 +.B modemmanager_exec_t +.EE + -+- Set files with the modemmanager_exec_t context, if you want to a executable to transition to the modemmanager_t domain. ++- Set files with the modemmanager_exec_t type, if you want to transition an executable to the modemmanager_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -15640,25 +21583,29 @@ index 0000000..b129c33 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), modemmanager(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mongod_selinux.8 b/man/man8/mongod_selinux.8 new file mode 100644 -index 0000000..633f6c3 +index 0000000..7c63f44 --- /dev/null +++ b/man/man8/mongod_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "mongod_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mongod Selinux Policy documentation" +@@ -0,0 +1,129 @@ ++.TH "mongod_selinux" "8" "mongod" "dwalsh@redhat.com" "mongod SELinux Policy documentation" +.SH "NAME" +mongod_selinux \- Security Enhanced Linux Policy for the mongod processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mongod processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mongod policy is very flexible allowing users to setup their mongod processes in as secure a method as possible. +.PP @@ -15669,49 +21616,101 @@ index 0000000..633f6c3 +.B mongod_exec_t +.EE + -+- Set files with the mongod_exec_t context, if you want to a executable to transition to the mongod_t domain. ++- Set files with the mongod_exec_t type, if you want to transition an executable to the mongod_t domain. ++ ++.br ++Paths: ++/usr/bin/mongod, /usr/share/aeolus-conductor/dbomatic/dbomatic ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mongod_initrc_exec_t +.EE + -+- Set files with the mongod_initrc_exec_t context, if you want to a executable to transition to the mongod_initrc_t domain. ++- Set files with the mongod_initrc_exec_t type, if you want to transition an executable to the mongod_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mongod_log_t +.EE + -+- Set files with the mongod_log_t context, if you want to treat the data as mongod log data, usually stored under the /var/log directory. ++- Set files with the mongod_log_t type, if you want to treat the data as mongod log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mongod_tmp_t +.EE + -+- Set files with the mongod_tmp_t context, if you want to store mongod temporary files in the /tmp directories. ++- Set files with the mongod_tmp_t type, if you want to store mongod temporary files in the /tmp directories. + + +.EX +.B mongod_var_lib_t +.EE + -+- Set files with the mongod_var_lib_t context, if you want to store the mongod files under the /var/lib directory. ++- Set files with the mongod_var_lib_t type, if you want to store the mongod files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mongod_var_run_t +.EE + -+- Set files with the mongod_var_run_t context, if you want to store the mongod files under the /run directory. ++- Set files with the mongod_var_run_t type, if you want to store the mongod files under the /run directory. + ++.br ++Paths: ++/var/run/mongodb(/.*)?, /var/run/aeolus/dbomatic\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux mongod policy is very flexible allowing users to setup their mongod processes in as secure a method as possible. ++.PP ++The following port types are defined for mongod: ++.EX ++ ++.B mongod_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 27017 ++.EE +.SH "COMMANDS" + +.PP @@ -15719,25 +21718,47 @@ index 0000000..633f6c3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mongod(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mount_selinux.8 b/man/man8/mount_selinux.8 new file mode 100644 -index 0000000..daaf2be +index 0000000..fa001ba --- /dev/null +++ b/man/man8/mount_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "mount_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mount Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "mount_selinux" "8" "mount" "dwalsh@redhat.com" "mount SELinux Policy documentation" +.SH "NAME" +mount_selinux \- Security Enhanced Linux Policy for the mount processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mount processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mount with the tightest access possible. ++ ++ ++.PP ++If you want to allow the mount command to mount any directory or file, you must turn on the allow_mount_anyfile boolean. ++ ++.EX ++.B setsebool -P allow_mount_anyfile 1 ++.EE ++ ++.PP ++If you want to allow xguest users to mount removable medi, you must turn on the xguest_mount_media boolean. ++ ++.EX ++.B setsebool -P xguest_mount_media 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mount policy is very flexible allowing users to setup their mount processes in as secure a method as possible. +.PP @@ -15748,53 +21769,47 @@ index 0000000..daaf2be +.B mount_exec_t +.EE + -+- Set files with the mount_exec_t context, if you want to a executable to transition to the mount_t domain. ++- Set files with the mount_exec_t type, if you want to transition an executable to the mount_t domain. ++ ++.br ++Paths: ++/sbin/mount.*, /sbin/umount.*, /usr/bin/umount.*, /usr/sbin/umount.*, /bin/umount.*, /usr/bin/mount.*, /bin/mount.*, /usr/sbin/mount.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mount_loopback_t +.EE + -+- Set files with the mount_loopback_t context, if you want to treat the files as mount loopback data. ++- Set files with the mount_loopback_t type, if you want to treat the files as mount loopback data. + + +.EX +.B mount_tmp_t +.EE + -+- Set files with the mount_tmp_t context, if you want to store mount temporary files in the /tmp directories. ++- Set files with the mount_tmp_t type, if you want to store mount temporary files in the /tmp directories. + + +.EX +.B mount_var_run_t +.EE + -+- Set files with the mount_var_run_t context, if you want to store the mount files under the /run directory. ++- Set files with the mount_var_run_t type, if you want to store the mount files under the /run directory. + ++.br ++Paths: ++/run/mount(/.*)?, /dev/\.mount(/.*)?, /var/run/mount(/.*)?, /var/run/davfs2(/.*)?, /var/cache/davfs2(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mount with the tightest access possible. -+ -+ -+.PP -+If you want to allow the mount command to mount any directory or file, you must turn on the allow_mount_anyfile boolean. -+ -+.EX -+.B setsebool -P allow_mount_anyfile 1 -+.EE -+ -+.PP -+If you want to allow xguest users to mount removable medi, you must turn on the xguest_mount_media boolean. -+ -+.EX -+.B setsebool -P xguest_mount_media 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -15805,7 +21820,7 @@ index 0000000..daaf2be +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mount(8), semanage(8), restorecon(8), chcon(1) @@ -15813,19 +21828,41 @@ index 0000000..daaf2be \ No newline at end of file diff --git a/man/man8/mozilla_selinux.8 b/man/man8/mozilla_selinux.8 new file mode 100644 -index 0000000..8cb8cf6 +index 0000000..8fd2961 --- /dev/null +++ b/man/man8/mozilla_selinux.8 -@@ -0,0 +1,123 @@ -+.TH "mozilla_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mozilla Selinux Policy documentation" +@@ -0,0 +1,151 @@ ++.TH "mozilla_selinux" "8" "mozilla" "dwalsh@redhat.com" "mozilla SELinux Policy documentation" +.SH "NAME" +mozilla_selinux \- Security Enhanced Linux Policy for the mozilla processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mozilla processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mozilla policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mozilla with the tightest access possible. ++ ++ ++.PP ++If you want to allow confined web browsers to read home directory conten, you must turn on the mozilla_read_content boolean. ++ ++.EX ++.B setsebool -P mozilla_read_content 1 ++.EE ++ ++.PP ++If you want to allow unconfined users to transition to the Mozilla plugin domain when running xulrunner plugin-container, you must turn on the unconfined_mozilla_plugin_transition boolean. ++ ++.EX ++.B setsebool -P unconfined_mozilla_plugin_transition 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mozilla policy is very flexible allowing users to setup their mozilla processes in as secure a method as possible. +.PP @@ -15836,94 +21873,100 @@ index 0000000..8cb8cf6 +.B mozilla_conf_t +.EE + -+- Set files with the mozilla_conf_t context, if you want to treat the files as mozilla configuration data, usually stored under the /etc directory. ++- Set files with the mozilla_conf_t type, if you want to treat the files as mozilla configuration data, usually stored under the /etc directory. + + +.EX +.B mozilla_exec_t +.EE + -+- Set files with the mozilla_exec_t context, if you want to a executable to transition to the mozilla_t domain. ++- Set files with the mozilla_exec_t type, if you want to transition an executable to the mozilla_t domain. ++ ++.br ++Paths: ++/usr/lib/[^/]*firefox[^/]*/firefox, /usr/lib/galeon/galeon, /usr/lib/netscape/.+/communicator/communicator-smotif\.real, /usr/bin/mozilla-bin-[0-9].*, /usr/bin/epiphany-bin, /usr/lib/mozilla[^/]*/reg.+, /usr/lib/netscape/base-4/wrapper, /usr/bin/mozilla-snapshot, /usr/lib/[^/]*firefox[^/]*/firefox-bin, /usr/bin/netscape, /usr/bin/mozilla-[0-9].*, /usr/lib/firefox[^/]*/mozilla-.*, /usr/lib/mozilla[^/]*/mozilla-.*, /usr/bin/mozilla, /usr/bin/epiphany ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mozilla_home_t +.EE + -+- Set files with the mozilla_home_t context, if you want to store mozilla files in the users home directory. ++- Set files with the mozilla_home_t type, if you want to store mozilla files in the users home directory. + + +.EX +.B mozilla_plugin_config_exec_t +.EE + -+- Set files with the mozilla_plugin_config_exec_t context, if you want to a executable to transition to the mozilla_plugin_config_t domain. ++- Set files with the mozilla_plugin_config_exec_t type, if you want to transition an executable to the mozilla_plugin_config_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mozilla_plugin_exec_t +.EE + -+- Set files with the mozilla_plugin_exec_t context, if you want to a executable to transition to the mozilla_plugin_t domain. ++- Set files with the mozilla_plugin_exec_t type, if you want to transition an executable to the mozilla_plugin_t domain. ++ ++.br ++Paths: ++/usr/bin/nspluginscan, /usr/lib/nspluginwrapper/npviewer.bin, /usr/lib/xulrunner[^/]*/plugin-container, /usr/bin/nspluginviewer ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mozilla_plugin_rw_t +.EE + -+- Set files with the mozilla_plugin_rw_t context, if you want to treat the files as mozilla plugin read/write content. ++- Set files with the mozilla_plugin_rw_t type, if you want to treat the files as mozilla plugin read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mozilla_plugin_tmp_t +.EE + -+- Set files with the mozilla_plugin_tmp_t context, if you want to store mozilla plugin temporary files in the /tmp directories. ++- Set files with the mozilla_plugin_tmp_t type, if you want to store mozilla plugin temporary files in the /tmp directories. + + +.EX +.B mozilla_plugin_tmpfs_t +.EE + -+- Set files with the mozilla_plugin_tmpfs_t context, if you want to store mozilla plugin files on a tmpfs file system. ++- Set files with the mozilla_plugin_tmpfs_t type, if you want to store mozilla plugin files on a tmpfs file system. + + +.EX +.B mozilla_tmp_t +.EE + -+- Set files with the mozilla_tmp_t context, if you want to store mozilla temporary files in the /tmp directories. ++- Set files with the mozilla_tmp_t type, if you want to store mozilla temporary files in the /tmp directories. + + +.EX +.B mozilla_tmpfs_t +.EE + -+- Set files with the mozilla_tmpfs_t context, if you want to store mozilla files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. -+ -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mozilla policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mozilla with the tightest access possible. -+ -+ -+.PP -+If you want to allow confined web browsers to read home directory conten, you must turn on the mozilla_read_content boolean. -+ -+.EX -+.B setsebool -P mozilla_read_content 1 -+.EE -+ -+.PP -+If you want to allow unconfined users to transition to the Mozilla plugin domain when running xulrunner plugin-container, you must turn on the unconfined_mozilla_plugin_transition boolean. -+ -+.EX -+.B setsebool -P unconfined_mozilla_plugin_transition 1 -+.EE ++- Set files with the mozilla_tmpfs_t type, if you want to store mozilla files on a tmpfs file system. + +.SH "COMMANDS" + @@ -15935,7 +21978,7 @@ index 0000000..8cb8cf6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mozilla(8), semanage(8), restorecon(8), chcon(1) @@ -15943,19 +21986,62 @@ index 0000000..8cb8cf6 \ No newline at end of file diff --git a/man/man8/mpd_selinux.8 b/man/man8/mpd_selinux.8 new file mode 100644 -index 0000000..1395988 +index 0000000..b55aedc --- /dev/null +++ b/man/man8/mpd_selinux.8 -@@ -0,0 +1,130 @@ -+.TH "mpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mpd Selinux Policy documentation" +@@ -0,0 +1,183 @@ ++.TH "mpd_selinux" "8" "mpd" "dwalsh@redhat.com" "mpd SELinux Policy documentation" +.SH "NAME" +mpd_selinux \- Security Enhanced Linux Policy for the mpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mpd with the tightest access possible. ++ ++ ++.PP ++If you want to allow mplayer executable stac, you must turn on the allow_mplayer_execstack boolean. ++ ++.EX ++.B setsebool -P allow_mplayer_execstack 1 ++.EE ++ ++.PP ++If you want to allow all daemons to write corefiles to , you must turn on the allow_daemons_dump_core boolean. ++ ++.EX ++.B setsebool -P allow_daemons_dump_core 1 ++.EE ++ ++.PP ++If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean. ++ ++.EX ++.B setsebool -P httpd_tmp_exec 1 ++.EE ++ ++.PP ++If you want to allow video playing tools to run unconfine, you must turn on the unconfined_mplayer boolean. ++ ++.EX ++.B setsebool -P unconfined_mplayer 1 ++.EE ++ ++.PP ++If you want to allow gssd to read temp directory. For access to kerberos tgt, you must turn on the allow_gssd_read_tmp boolean. ++ ++.EX ++.B setsebool -P allow_gssd_read_tmp 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mpd policy is very flexible allowing users to setup their mpd processes in as secure a method as possible. +.PP @@ -15966,56 +22052,83 @@ index 0000000..1395988 +.B mpd_data_t +.EE + -+- Set files with the mpd_data_t context, if you want to treat the files as mpd content. ++- Set files with the mpd_data_t type, if you want to treat the files as mpd content. ++ ++.br ++Paths: ++/var/lib/mpd/playlists(/.*)?, /var/lib/mpd/music(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mpd_etc_t +.EE + -+- Set files with the mpd_etc_t context, if you want to store mpd files in the /etc directories. ++- Set files with the mpd_etc_t type, if you want to store mpd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mpd_exec_t +.EE + -+- Set files with the mpd_exec_t context, if you want to a executable to transition to the mpd_t domain. ++- Set files with the mpd_exec_t type, if you want to transition an executable to the mpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mpd_initrc_exec_t +.EE + -+- Set files with the mpd_initrc_exec_t context, if you want to a executable to transition to the mpd_initrc_t domain. ++- Set files with the mpd_initrc_exec_t type, if you want to transition an executable to the mpd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mpd_log_t +.EE + -+- Set files with the mpd_log_t context, if you want to treat the data as mpd log data, usually stored under the /var/log directory. ++- Set files with the mpd_log_t type, if you want to treat the data as mpd log data, usually stored under the /var/log directory. + + +.EX +.B mpd_tmp_t +.EE + -+- Set files with the mpd_tmp_t context, if you want to store mpd temporary files in the /tmp directories. ++- Set files with the mpd_tmp_t type, if you want to store mpd temporary files in the /tmp directories. + + +.EX +.B mpd_tmpfs_t +.EE + -+- Set files with the mpd_tmpfs_t context, if you want to store mpd files on a tmpfs file system. ++- Set files with the mpd_tmpfs_t type, if you want to store mpd files on a tmpfs file system. + + +.EX +.B mpd_var_lib_t +.EE + -+- Set files with the mpd_var_lib_t context, if you want to store the mpd files under the /var/lib directory. ++- Set files with the mpd_var_lib_t type, if you want to store the mpd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16023,45 +22136,28 @@ index 0000000..1395988 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mpd with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow mplayer executable stac, you must turn on the allow_mplayer_execstack boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P allow_mplayer_execstack 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow all daemons to write corefiles to , you must turn on the allow_daemons_dump_core boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux mpd policy is very flexible allowing users to setup their mpd processes in as secure a method as possible. ++.PP ++The following port types are defined for mpd: +.EX -+.B setsebool -P allow_daemons_dump_core 1 -+.EE -+ -+.PP -+If you want to allow Apache to execute tmp content, you must turn on the httpd_tmp_exec boolean. + -+.EX -+.B setsebool -P httpd_tmp_exec 1 ++.B mpd_port_t +.EE + -+.PP -+If you want to allow video playing tools to run unconfine, you must turn on the unconfined_mplayer boolean. -+ +.EX -+.B setsebool -P unconfined_mplayer 1 -+.EE ++Default Defined Ports: + -+.PP -+If you want to allow gssd to read temp directory. For access to kerberos tgt, you must turn on the allow_gssd_read_tmp boolean. -+ -+.EX -+.B setsebool -P allow_gssd_read_tmp 1 ++.B tcp 6600 +.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -16072,7 +22168,7 @@ index 0000000..1395988 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mpd(8), semanage(8), restorecon(8), chcon(1) @@ -16080,76 +22176,89 @@ index 0000000..1395988 \ No newline at end of file diff --git a/man/man8/mplayer_selinux.8 b/man/man8/mplayer_selinux.8 new file mode 100644 -index 0000000..1073649 +index 0000000..cd664e1 --- /dev/null +++ b/man/man8/mplayer_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "mplayer_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mplayer Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "mplayer_selinux" "8" "mplayer" "dwalsh@redhat.com" "mplayer SELinux Policy documentation" +.SH "NAME" +mplayer_selinux \- Security Enhanced Linux Policy for the mplayer processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mplayer processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. -+.PP -+The following file types are defined for mplayer: ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mplayer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mplayer with the tightest access possible. + + ++.PP ++If you want to allow mplayer executable stac, you must turn on the allow_mplayer_execstack boolean. ++ +.EX -+.B mplayer_etc_t ++.B setsebool -P allow_mplayer_execstack 1 +.EE + -+- Set files with the mplayer_etc_t context, if you want to store mplayer files in the /etc directories. -+ ++.PP ++If you want to allow video playing tools to run unconfine, you must turn on the unconfined_mplayer boolean. + +.EX -+.B mplayer_exec_t ++.B setsebool -P unconfined_mplayer 1 +.EE + -+- Set files with the mplayer_exec_t context, if you want to a executable to transition to the mplayer_t domain. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux mplayer policy is very flexible allowing users to setup their mplayer processes in as secure a method as possible. ++.PP ++The following file types are defined for mplayer: + + +.EX -+.B mplayer_home_t ++.B mplayer_etc_t +.EE + -+- Set files with the mplayer_home_t context, if you want to store mplayer files in the users home directory. ++- Set files with the mplayer_etc_t type, if you want to store mplayer files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B mplayer_tmpfs_t ++.B mplayer_exec_t +.EE + -+- Set files with the mplayer_tmpfs_t context, if you want to store mplayer files on a tmpfs file system. ++- Set files with the mplayer_exec_t type, if you want to transition an executable to the mplayer_t domain. + ++.br ++Paths: ++/usr/bin/vlc, /usr/bin/mplayer, /usr/bin/xine +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mplayer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mplayer with the tightest access possible. -+ -+ -+.PP -+If you want to allow mplayer executable stac, you must turn on the allow_mplayer_execstack boolean. + +.EX -+.B setsebool -P allow_mplayer_execstack 1 ++.B mplayer_home_t +.EE + -+.PP -+If you want to allow video playing tools to run unconfine, you must turn on the unconfined_mplayer boolean. ++- Set files with the mplayer_home_t type, if you want to store mplayer files in the users home directory. ++ + +.EX -+.B setsebool -P unconfined_mplayer 1 ++.B mplayer_tmpfs_t +.EE + ++- Set files with the mplayer_tmpfs_t type, if you want to store mplayer files on a tmpfs file system. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -16160,7 +22269,7 @@ index 0000000..1073649 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mplayer(8), semanage(8), restorecon(8), chcon(1) @@ -16168,19 +22277,23 @@ index 0000000..1073649 \ No newline at end of file diff --git a/man/man8/mrtg_selinux.8 b/man/man8/mrtg_selinux.8 new file mode 100644 -index 0000000..6c40820 +index 0000000..1f7f6f1 --- /dev/null +++ b/man/man8/mrtg_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "mrtg_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mrtg Selinux Policy documentation" +@@ -0,0 +1,110 @@ ++.TH "mrtg_selinux" "8" "mrtg" "dwalsh@redhat.com" "mrtg SELinux Policy documentation" +.SH "NAME" +mrtg_selinux \- Security Enhanced Linux Policy for the mrtg processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mrtg processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mrtg policy is very flexible allowing users to setup their mrtg processes in as secure a method as possible. +.PP @@ -16191,42 +22304,75 @@ index 0000000..6c40820 +.B mrtg_etc_t +.EE + -+- Set files with the mrtg_etc_t context, if you want to store mrtg files in the /etc directories. ++- Set files with the mrtg_etc_t type, if you want to store mrtg files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mrtg_exec_t +.EE + -+- Set files with the mrtg_exec_t context, if you want to a executable to transition to the mrtg_t domain. ++- Set files with the mrtg_exec_t type, if you want to transition an executable to the mrtg_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mrtg_lock_t +.EE + -+- Set files with the mrtg_lock_t context, if you want to treat the files as mrtg lock data, stored under the /var/lock directory ++- Set files with the mrtg_lock_t type, if you want to treat the files as mrtg lock data, stored under the /var/lock directory ++ ++.br ++Paths: ++/var/lock/mrtg(/.*)?, /etc/mrtg/mrtg\.ok ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mrtg_log_t +.EE + -+- Set files with the mrtg_log_t context, if you want to treat the data as mrtg log data, usually stored under the /var/log directory. ++- Set files with the mrtg_log_t type, if you want to treat the data as mrtg log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mrtg_var_lib_t +.EE + -+- Set files with the mrtg_var_lib_t context, if you want to store the mrtg files under the /var/lib directory. ++- Set files with the mrtg_var_lib_t type, if you want to store the mrtg files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mrtg_var_run_t +.EE + -+- Set files with the mrtg_var_run_t context, if you want to store the mrtg files under the /run directory. ++- Set files with the mrtg_var_run_t type, if you want to store the mrtg files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16241,25 +22387,40 @@ index 0000000..6c40820 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mrtg(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mscan_selinux.8 b/man/man8/mscan_selinux.8 new file mode 100644 -index 0000000..0eb767d +index 0000000..1161c15 --- /dev/null +++ b/man/man8/mscan_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "mscan_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mscan Selinux Policy documentation" +@@ -0,0 +1,106 @@ ++.TH "mscan_selinux" "8" "mscan" "dwalsh@redhat.com" "mscan SELinux Policy documentation" +.SH "NAME" +mscan_selinux \- Security Enhanced Linux Policy for the mscan processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mscan processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mscan policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mscan with the tightest access possible. ++ ++ ++.PP ++If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. ++ ++.EX ++.B setsebool -P clamscan_read_user_content 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mscan policy is very flexible allowing users to setup their mscan processes in as secure a method as possible. +.PP @@ -16270,35 +22431,56 @@ index 0000000..0eb767d +.B mscan_etc_t +.EE + -+- Set files with the mscan_etc_t context, if you want to store mscan files in the /etc directories. ++- Set files with the mscan_etc_t type, if you want to store mscan files in the /etc directories. ++ ++.br ++Paths: ++/etc/sysconfig/MailScanner, /etc/MailScanner(/.*)?, /etc/sysconfig/update_spamassassin ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mscan_exec_t +.EE + -+- Set files with the mscan_exec_t context, if you want to a executable to transition to the mscan_t domain. ++- Set files with the mscan_exec_t type, if you want to transition an executable to the mscan_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mscan_initrc_exec_t +.EE + -+- Set files with the mscan_initrc_exec_t context, if you want to a executable to transition to the mscan_initrc_t domain. ++- Set files with the mscan_initrc_exec_t type, if you want to transition an executable to the mscan_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mscan_tmp_t +.EE + -+- Set files with the mscan_tmp_t context, if you want to store mscan temporary files in the /tmp directories. ++- Set files with the mscan_tmp_t type, if you want to store mscan temporary files in the /tmp directories. + + +.EX +.B mscan_var_run_t +.EE + -+- Set files with the mscan_var_run_t context, if you want to store the mscan files under the /run directory. ++- Set files with the mscan_var_run_t type, if you want to store the mscan files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16306,17 +22488,6 @@ index 0000000..0eb767d +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mscan policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mscan with the tightest access possible. -+ -+ -+.PP -+If you want to allow clamscan to read user conten, you must turn on the clamscan_read_user_content boolean. -+ -+.EX -+.B setsebool -P clamscan_read_user_content 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -16327,7 +22498,7 @@ index 0000000..0eb767d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mscan(8), semanage(8), restorecon(8), chcon(1) @@ -16335,19 +22506,23 @@ index 0000000..0eb767d \ No newline at end of file diff --git a/man/man8/munin_selinux.8 b/man/man8/munin_selinux.8 new file mode 100644 -index 0000000..deb8d2f +index 0000000..4562b0e --- /dev/null +++ b/man/man8/munin_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "munin_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "munin Selinux Policy documentation" +@@ -0,0 +1,154 @@ ++.TH "munin_selinux" "8" "munin" "dwalsh@redhat.com" "munin SELinux Policy documentation" +.SH "NAME" +munin_selinux \- Security Enhanced Linux Policy for the munin processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the munin processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible. +.PP @@ -16358,56 +22533,95 @@ index 0000000..deb8d2f +.B munin_etc_t +.EE + -+- Set files with the munin_etc_t context, if you want to store munin files in the /etc directories. ++- Set files with the munin_etc_t type, if you want to store munin files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_exec_t +.EE + -+- Set files with the munin_exec_t context, if you want to a executable to transition to the munin_t domain. ++- Set files with the munin_exec_t type, if you want to transition an executable to the munin_t domain. ++ ++.br ++Paths: ++/usr/sbin/munin-.*, /usr/share/munin/munin-.*, /usr/share/munin/plugins/.*, /usr/bin/munin-.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_initrc_exec_t +.EE + -+- Set files with the munin_initrc_exec_t context, if you want to a executable to transition to the munin_initrc_t domain. ++- Set files with the munin_initrc_exec_t type, if you want to transition an executable to the munin_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_log_t +.EE + -+- Set files with the munin_log_t context, if you want to treat the data as munin log data, usually stored under the /var/log directory. ++- Set files with the munin_log_t type, if you want to treat the data as munin log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_plugin_state_t +.EE + -+- Set files with the munin_plugin_state_t context, if you want to treat the files as munin plugin state data. ++- Set files with the munin_plugin_state_t type, if you want to treat the files as munin plugin state data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_tmp_t +.EE + -+- Set files with the munin_tmp_t context, if you want to store munin temporary files in the /tmp directories. ++- Set files with the munin_tmp_t type, if you want to store munin temporary files in the /tmp directories. + + +.EX +.B munin_var_lib_t +.EE + -+- Set files with the munin_var_lib_t context, if you want to store the munin files under the /var/lib directory. ++- Set files with the munin_var_lib_t type, if you want to store the munin files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B munin_var_run_t +.EE + -+- Set files with the munin_var_run_t context, if you want to store the munin files under the /run directory. ++- Set files with the munin_var_run_t type, if you want to store the munin files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16415,6 +22629,30 @@ index 0000000..deb8d2f +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible. ++.PP ++The following port types are defined for munin: ++.EX ++ ++.B munin_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 4949 ++.EE ++.B udp 4949 ++.EE +.SH "COMMANDS" + +.PP @@ -16422,25 +22660,47 @@ index 0000000..deb8d2f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), munin(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/mysqld_selinux.8 b/man/man8/mysqld_selinux.8 new file mode 100644 -index 0000000..01dc29d +index 0000000..0871ea4 --- /dev/null +++ b/man/man8/mysqld_selinux.8 -@@ -0,0 +1,109 @@ -+.TH "mysqld_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mysqld Selinux Policy documentation" +@@ -0,0 +1,216 @@ ++.TH "mysqld_selinux" "8" "mysqld" "dwalsh@redhat.com" "mysqld SELinux Policy documentation" +.SH "NAME" +mysqld_selinux \- Security Enhanced Linux Policy for the mysqld processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mysqld processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. mysqld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mysqld with the tightest access possible. ++ ++ ++.PP ++If you want to allow users to connect to the local mysql serve, you must turn on the allow_user_mysql_connect boolean. ++ ++.EX ++.B setsebool -P allow_user_mysql_connect 1 ++.EE ++ ++.PP ++If you want to allow mysqld to connect to all port, you must turn on the mysql_connect_any boolean. ++ ++.EX ++.B setsebool -P mysql_connect_any 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible. +.PP @@ -16451,56 +22711,111 @@ index 0000000..01dc29d +.B mysqld_db_t +.EE + -+- Set files with the mysqld_db_t context, if you want to treat the files as mysqld database content. ++- Set files with the mysqld_db_t type, if you want to treat the files as mysqld database content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_etc_t +.EE + -+- Set files with the mysqld_etc_t context, if you want to store mysqld files in the /etc directories. ++- Set files with the mysqld_etc_t type, if you want to store mysqld files in the /etc directories. ++ ++.br ++Paths: ++/etc/my\.cnf, /etc/mysql(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_exec_t +.EE + -+- Set files with the mysqld_exec_t context, if you want to a executable to transition to the mysqld_t domain. ++- Set files with the mysqld_exec_t type, if you want to transition an executable to the mysqld_t domain. ++ ++.br ++Paths: ++/usr/libexec/mysqld, /usr/sbin/mysqld(-max)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B mysqld_home_t ++.EE ++ ++- Set files with the mysqld_home_t type, if you want to store mysqld files in the users home directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_initrc_exec_t +.EE + -+- Set files with the mysqld_initrc_exec_t context, if you want to a executable to transition to the mysqld_initrc_t domain. ++- Set files with the mysqld_initrc_exec_t type, if you want to transition an executable to the mysqld_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_log_t +.EE + -+- Set files with the mysqld_log_t context, if you want to treat the data as mysqld log data, usually stored under the /var/log directory. ++- Set files with the mysqld_log_t type, if you want to treat the data as mysqld log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_safe_exec_t +.EE + -+- Set files with the mysqld_safe_exec_t context, if you want to a executable to transition to the mysqld_safe_t domain. ++- Set files with the mysqld_safe_exec_t type, if you want to transition an executable to the mysqld_safe_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqld_tmp_t +.EE + -+- Set files with the mysqld_tmp_t context, if you want to store mysqld temporary files in the /tmp directories. ++- Set files with the mysqld_tmp_t type, if you want to store mysqld temporary files in the /tmp directories. + + +.EX -+.B mysqld_var_run_t ++.B mysqld_unit_file_t +.EE + -+- Set files with the mysqld_var_run_t context, if you want to store the mysqld files under the /run directory. ++- Set files with the mysqld_unit_file_t type, if you want to treat the files as mysqld unit content. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16508,24 +22823,54 @@ index 0000000..01dc29d +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. mysqld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mysqld with the tightest access possible. + ++.EX ++.B mysqld_var_run_t ++.EE + ++- Set files with the mysqld_var_run_t type, if you want to store the mysqld files under the /run directory. ++ ++.br ++Paths: ++/var/run/mysqld(/.*)?, /var/lib/mysql/mysql\.sock ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow users to connect to the local mysql serve, you must turn on the allow_user_mysql_connect boolean. ++You can see the types associated with a port by using the following command: + ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux mysqld policy is very flexible allowing users to setup their mysqld processes in as secure a method as possible. ++.PP ++The following port types are defined for mysqld: +.EX -+.B setsebool -P allow_user_mysql_connect 1 ++ ++.B mysqld_port_t +.EE + -+.PP -+If you want to allow mysqld to connect to all port, you must turn on the mysql_connect_any boolean. ++.EX ++Default Defined Ports: + ++.B tcp 1186,3306,63132-63164 ++.EE +.EX -+.B setsebool -P mysql_connect_any 1 ++ ++.B mysqlmanagerd_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 2273 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -16536,7 +22881,7 @@ index 0000000..01dc29d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mysqld(8), semanage(8), restorecon(8), chcon(1) @@ -16544,19 +22889,23 @@ index 0000000..01dc29d \ No newline at end of file diff --git a/man/man8/mysqlmanagerd_selinux.8 b/man/man8/mysqlmanagerd_selinux.8 new file mode 100644 -index 0000000..3b00228 +index 0000000..69d850d --- /dev/null +++ b/man/man8/mysqlmanagerd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "mysqlmanagerd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "mysqlmanagerd Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "mysqlmanagerd_selinux" "8" "mysqlmanagerd" "dwalsh@redhat.com" "mysqlmanagerd SELinux Policy documentation" +.SH "NAME" +mysqlmanagerd_selinux \- Security Enhanced Linux Policy for the mysqlmanagerd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the mysqlmanagerd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux mysqlmanagerd policy is very flexible allowing users to setup their mysqlmanagerd processes in as secure a method as possible. +.PP @@ -16567,21 +22916,33 @@ index 0000000..3b00228 +.B mysqlmanagerd_exec_t +.EE + -+- Set files with the mysqlmanagerd_exec_t context, if you want to a executable to transition to the mysqlmanagerd_t domain. ++- Set files with the mysqlmanagerd_exec_t type, if you want to transition an executable to the mysqlmanagerd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqlmanagerd_initrc_exec_t +.EE + -+- Set files with the mysqlmanagerd_initrc_exec_t context, if you want to a executable to transition to the mysqlmanagerd_initrc_t domain. ++- Set files with the mysqlmanagerd_initrc_exec_t type, if you want to transition an executable to the mysqlmanagerd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B mysqlmanagerd_var_run_t +.EE + -+- Set files with the mysqlmanagerd_var_run_t context, if you want to store the mysqlmanagerd files under the /run directory. ++- Set files with the mysqlmanagerd_var_run_t type, if you want to store the mysqlmanagerd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16589,6 +22950,28 @@ index 0000000..3b00228 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux mysqlmanagerd policy is very flexible allowing users to setup their mysqlmanagerd processes in as secure a method as possible. ++.PP ++The following port types are defined for mysqlmanagerd: ++.EX ++ ++.B mysqlmanagerd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2273 ++.EE +.SH "COMMANDS" + +.PP @@ -16596,25 +22979,29 @@ index 0000000..3b00228 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), mysqlmanagerd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nagios_selinux.8 b/man/man8/nagios_selinux.8 new file mode 100644 -index 0000000..999116e +index 0000000..f1775ca --- /dev/null +++ b/man/man8/nagios_selinux.8 -@@ -0,0 +1,136 @@ -+.TH "nagios_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nagios Selinux Policy documentation" +@@ -0,0 +1,227 @@ ++.TH "nagios_selinux" "8" "nagios" "dwalsh@redhat.com" "nagios SELinux Policy documentation" +.SH "NAME" +nagios_selinux \- Security Enhanced Linux Policy for the nagios processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nagios processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible. +.PP @@ -16625,105 +23012,192 @@ index 0000000..999116e +.B nagios_admin_plugin_exec_t +.EE + -+- Set files with the nagios_admin_plugin_exec_t context, if you want to a executable to transition to the nagios_admin_plugin_t domain. ++- Set files with the nagios_admin_plugin_exec_t type, if you want to transition an executable to the nagios_admin_plugin_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_checkdisk_plugin_exec_t +.EE + -+- Set files with the nagios_checkdisk_plugin_exec_t context, if you want to a executable to transition to the nagios_checkdisk_plugin_t domain. ++- Set files with the nagios_checkdisk_plugin_exec_t type, if you want to transition an executable to the nagios_checkdisk_plugin_t domain. ++ ++.br ++Paths: ++/usr/lib/nagios/plugins/check_linux_raid, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plugins/check_disk, /usr/lib/nagios/plugins/check_disk_smb ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_etc_t +.EE + -+- Set files with the nagios_etc_t context, if you want to store nagios files in the /etc directories. ++- Set files with the nagios_etc_t type, if you want to store nagios files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_exec_t +.EE + -+- Set files with the nagios_exec_t context, if you want to a executable to transition to the nagios_t domain. ++- Set files with the nagios_exec_t type, if you want to transition an executable to the nagios_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_initrc_exec_t +.EE + -+- Set files with the nagios_initrc_exec_t context, if you want to a executable to transition to the nagios_initrc_t domain. ++- Set files with the nagios_initrc_exec_t type, if you want to transition an executable to the nagios_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/nagios, /etc/rc\.d/init\.d/nrpe ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_log_t +.EE + -+- Set files with the nagios_log_t context, if you want to treat the data as nagios log data, usually stored under the /var/log directory. ++- Set files with the nagios_log_t type, if you want to treat the data as nagios log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/netsaint(/.*)?, /var/log/nagios(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_mail_plugin_exec_t +.EE + -+- Set files with the nagios_mail_plugin_exec_t context, if you want to a executable to transition to the nagios_mail_plugin_t domain. ++- Set files with the nagios_mail_plugin_exec_t type, if you want to transition an executable to the nagios_mail_plugin_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_services_plugin_exec_t +.EE + -+- Set files with the nagios_services_plugin_exec_t context, if you want to a executable to transition to the nagios_services_plugin_t domain. ++- Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. ++ ++.br ++Paths: ++/usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_dhcp, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_nrpe, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_dig, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_mysql, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plugins/check_mysql_query, /usr/lib/nagios/plugins/check_dns ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_spool_t +.EE + -+- Set files with the nagios_spool_t context, if you want to store the nagios files under the /var/spool directory. ++- Set files with the nagios_spool_t type, if you want to store the nagios files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_system_plugin_exec_t +.EE + -+- Set files with the nagios_system_plugin_exec_t context, if you want to a executable to transition to the nagios_system_plugin_t domain. ++- Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. ++ ++.br ++Paths: ++/usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_swap, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_ifoperstatus, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plugins/check_overcr ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_system_plugin_tmp_t +.EE + -+- Set files with the nagios_system_plugin_tmp_t context, if you want to store nagios system plugin temporary files in the /tmp directories. ++- Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. + + +.EX +.B nagios_tmp_t +.EE + -+- Set files with the nagios_tmp_t context, if you want to store nagios temporary files in the /tmp directories. ++- Set files with the nagios_tmp_t type, if you want to store nagios temporary files in the /tmp directories. + + +.EX +.B nagios_unconfined_plugin_exec_t +.EE + -+- Set files with the nagios_unconfined_plugin_exec_t context, if you want to a executable to transition to the nagios_unconfined_plugin_t domain. ++- Set files with the nagios_unconfined_plugin_exec_t type, if you want to transition an executable to the nagios_unconfined_plugin_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_var_lib_t +.EE + -+- Set files with the nagios_var_lib_t context, if you want to store the nagios files under the /var/lib directory. ++- Set files with the nagios_var_lib_t type, if you want to store the nagios files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nagios_var_run_t +.EE + -+- Set files with the nagios_var_run_t context, if you want to store the nagios files under the /run directory. ++- Set files with the nagios_var_run_t type, if you want to store the nagios files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16738,15 +23212,15 @@ index 0000000..999116e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nagios(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/named_selinux.8 b/man/man8/named_selinux.8 -index fce0b48..ea8040b 100644 +index fce0b48..ce5e6d9 100644 --- a/man/man8/named_selinux.8 +++ b/man/man8/named_selinux.8 -@@ -1,30 +1,130 @@ +@@ -1,30 +1,206 @@ -.TH "named_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" -.de EX -.nf @@ -16756,7 +23230,7 @@ index fce0b48..ea8040b 100644 -.ft R -.fi -.. -+.TH "named_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "named Selinux Policy documentation" ++.TH "named_selinux" "8" "named" "dwalsh@redhat.com" "named SELinux Policy documentation" .SH "NAME" -named_selinux \- Security Enhanced Linux Policy for the Internet Name server (named) daemon +named_selinux \- Security Enhanced Linux Policy for the named processes @@ -16765,8 +23239,38 @@ index fce0b48..ea8040b 100644 -Security-Enhanced Linux secures the named server via flexible mandatory access +Security-Enhanced Linux secures the named processes via flexible mandatory access control. -+.SH FILE_CONTEXTS ++ + .SH BOOLEANS +-SELinux policy is customizable based on least access required. So by +-default SELinux policy does not allow named to write master zone files. If you want to have named update the master zone files you need to set the named_write_master_zones boolean. ++SELinux policy is customizable based on least access required. named policy is extremely flexible and has several booleans that allow you to manipulate the policy and run named with the tightest access possible. ++ ++ ++.PP ++If you want to allow BIND to write the master zone files. Generally this is used for dynamic DNS or zone transfers, you must turn on the named_write_master_zones boolean. ++ + .EX +-setsebool -P named_write_master_zones 1 ++.B setsebool -P named_write_master_zones 1 + .EE ++ + .PP +-system-config-selinux is a GUI tool available to customize SELinux policy settings. +-.SH AUTHOR +-This manual page was written by Dan Walsh . ++If you want to allow BIND to bind apache port, you must turn on the named_bind_http_port boolean. + +-.SH "SEE ALSO" +-selinux(8), named(8), chcon(1), setsebool(8) ++.EX ++.B setsebool -P named_bind_http_port 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux named policy is very flexible allowing users to setup their named processes in as secure a method as possible. +.PP @@ -16777,140 +23281,191 @@ index fce0b48..ea8040b 100644 +.B named_cache_t +.EE + -+- Set files with the named_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the named_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/named/chroot/var/named/data(/.*)?, /var/named/chroot/var/tmp(/.*)?, /var/named/data(/.*)?, /var/named/chroot/var/named/slaves(/.*)?, /var/named/dynamic(/.*)?, /var/named/slaves(/.*)?, /var/named/chroot/var/named/dynamic(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_checkconf_exec_t +.EE + -+- Set files with the named_checkconf_exec_t context, if you want to a executable to transition to the named_checkconf_t domain. ++- Set files with the named_checkconf_exec_t type, if you want to transition an executable to the named_checkconf_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_conf_t +.EE + -+- Set files with the named_conf_t context, if you want to treat the files as named configuration data, usually stored under the /etc directory. ++- Set files with the named_conf_t type, if you want to treat the files as named configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/var/named/chroot/etc/named\.root\.hints, /etc/named\.root\.hints, /var/named/chroot(/.*)?, /var/named/named\.ca, /etc/unbound(/.*)?, /var/named/chroot/etc/named\.caching-nameserver\.conf, /etc/named\.rfc1912.zones, /etc/named\.caching-nameserver\.conf, /etc/named\.conf, /var/named/chroot/var/named/named\.ca, /var/named/chroot/etc/named\.conf, /etc/rndc.*, /var/named/chroot/etc/named\.rfc1912.zones ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_exec_t +.EE + -+- Set files with the named_exec_t context, if you want to a executable to transition to the named_t domain. ++- Set files with the named_exec_t type, if you want to transition an executable to the named_t domain. ++ ++.br ++Paths: ++/usr/sbin/lwresd, /usr/sbin/named, /usr/sbin/unbound ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_initrc_exec_t +.EE + -+- Set files with the named_initrc_exec_t context, if you want to a executable to transition to the named_initrc_t domain. -+ ++- Set files with the named_initrc_exec_t type, if you want to transition an executable to the named_initrc_t domain. + ++.br ++Paths: ++/etc/rc\.d/init\.d/named, /etc/rc\.d/init\.d/unbound ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_keytab_t +.EE + -+- Set files with the named_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the named_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B named_log_t +.EE + -+- Set files with the named_log_t context, if you want to treat the data as named log data, usually stored under the /var/log directory. ++- Set files with the named_log_t type, if you want to treat the data as named log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/named.*, /var/named/chroot/var/log/named.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B named_tmp_t +.EE + -+- Set files with the named_tmp_t context, if you want to store named temporary files in the /tmp directories. ++- Set files with the named_tmp_t type, if you want to store named temporary files in the /tmp directories. + + +.EX +.B named_unit_file_t +.EE + -+- Set files with the named_unit_file_t context, if you want to treat the files as named unit content. -+ ++- Set files with the named_unit_file_t type, if you want to treat the files as named unit content. + -+.EX -+.B named_var_run_t -+.EE -+ -+- Set files with the named_var_run_t context, if you want to store the named files under the /run directory. ++.br ++Paths: ++/lib/systemd/system/named.service, /usr/lib/systemd/system/named.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B named_zone_t ++.B named_var_run_t +.EE + -+- Set files with the named_zone_t context, if you want to treat the files as named zone data. ++- Set files with the named_var_run_t type, if you want to store the named files under the /run directory. + ++.br ++Paths: ++/var/named/chroot/var/run/named.*, /var/run/ndc, /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + - .SH BOOLEANS --SELinux policy is customizable based on least access required. So by --default SELinux policy does not allow named to write master zone files. If you want to have named update the master zone files you need to set the named_write_master_zones boolean. -+SELinux policy is customizable based on least access required. named policy is extremely flexible and has several booleans that allow you to manipulate the policy and run named with the tightest access possible. -+ -+ -+.PP -+If you want to allow BIND to write the master zone files. Generally this is used for dynamic DNS or zone transfers, you must turn on the named_write_master_zones boolean. + +.EX -+.B setsebool -P named_write_master_zones 1 ++.B named_zone_t +.EE + -+.PP -+If you want to allow BIND to bind apache port, you must turn on the named_bind_http_port boolean. ++- Set files with the named_zone_t type, if you want to treat the files as named zone data. + - .EX --setsebool -P named_write_master_zones 1 -+.B setsebool -P named_bind_http_port 1 - .EE ++.br ++Paths: ++/var/named/chroot/var/named(/.*)?, /var/named(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + +.SH "COMMANDS" + +.B semanage boolean +can also be used to manipulate the booleans + - .PP --system-config-selinux is a GUI tool available to customize SELinux policy settings. ++.PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. + - .SH AUTHOR - This manual page was written by Dan Walsh . - - .SH "SEE ALSO" --selinux(8), named(8), chcon(1), setsebool(8) -- -- ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" +selinux(8), named(8), semanage(8), restorecon(8), chcon(1) +, setsebool(8) \ No newline at end of file diff --git a/man/man8/namespace_selinux.8 b/man/man8/namespace_selinux.8 new file mode 100644 -index 0000000..9b83ca8 +index 0000000..8ec3656 --- /dev/null +++ b/man/man8/namespace_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "namespace_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "namespace Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "namespace_selinux" "8" "namespace" "dwalsh@redhat.com" "namespace SELinux Policy documentation" +.SH "NAME" +namespace_selinux \- Security Enhanced Linux Policy for the namespace processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the namespace processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux namespace policy is very flexible allowing users to setup their namespace processes in as secure a method as possible. +.PP @@ -16921,7 +23476,7 @@ index 0000000..9b83ca8 +.B namespace_init_exec_t +.EE + -+- Set files with the namespace_init_exec_t context, if you want to a executable to transition to the namespace_init_t domain. ++- Set files with the namespace_init_exec_t type, if you want to transition an executable to the namespace_init_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16936,25 +23491,29 @@ index 0000000..9b83ca8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), namespace(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ncftool_selinux.8 b/man/man8/ncftool_selinux.8 new file mode 100644 -index 0000000..44dfbd3 +index 0000000..c814639 --- /dev/null +++ b/man/man8/ncftool_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "ncftool_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ncftool Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "ncftool_selinux" "8" "ncftool" "dwalsh@redhat.com" "ncftool SELinux Policy documentation" +.SH "NAME" +ncftool_selinux \- Security Enhanced Linux Policy for the ncftool processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ncftool processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ncftool policy is very flexible allowing users to setup their ncftool processes in as secure a method as possible. +.PP @@ -16965,7 +23524,7 @@ index 0000000..44dfbd3 +.B ncftool_exec_t +.EE + -+- Set files with the ncftool_exec_t context, if you want to a executable to transition to the ncftool_t domain. ++- Set files with the ncftool_exec_t type, if you want to transition an executable to the ncftool_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -16980,25 +23539,29 @@ index 0000000..44dfbd3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ncftool(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ndc_selinux.8 b/man/man8/ndc_selinux.8 new file mode 100644 -index 0000000..2055327 +index 0000000..6da57d9 --- /dev/null +++ b/man/man8/ndc_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "ndc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ndc Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "ndc_selinux" "8" "ndc" "dwalsh@redhat.com" "ndc SELinux Policy documentation" +.SH "NAME" +ndc_selinux \- Security Enhanced Linux Policy for the ndc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ndc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ndc policy is very flexible allowing users to setup their ndc processes in as secure a method as possible. +.PP @@ -17009,7 +23572,7 @@ index 0000000..2055327 +.B ndc_exec_t +.EE + -+- Set files with the ndc_exec_t context, if you want to a executable to transition to the ndc_t domain. ++- Set files with the ndc_exec_t type, if you want to transition an executable to the ndc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17024,25 +23587,29 @@ index 0000000..2055327 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ndc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/netlabel_selinux.8 b/man/man8/netlabel_selinux.8 new file mode 100644 -index 0000000..270d7af +index 0000000..2300c9c --- /dev/null +++ b/man/man8/netlabel_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "netlabel_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "netlabel Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "netlabel_selinux" "8" "netlabel" "dwalsh@redhat.com" "netlabel SELinux Policy documentation" +.SH "NAME" +netlabel_selinux \- Security Enhanced Linux Policy for the netlabel processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the netlabel processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux netlabel policy is very flexible allowing users to setup their netlabel processes in as secure a method as possible. +.PP @@ -17053,8 +23620,11 @@ index 0000000..270d7af +.B netlabel_mgmt_exec_t +.EE + -+- Set files with the netlabel_mgmt_exec_t context, if you want to a executable to transition to the netlabel_mgmt_t domain. ++- Set files with the netlabel_mgmt_exec_t type, if you want to transition an executable to the netlabel_mgmt_t domain. + ++.br ++Paths: ++/sbin/netlabelctl, /usr/sbin/netlabelctl +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -17068,25 +23638,29 @@ index 0000000..270d7af +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), netlabel(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/netlogond_selinux.8 b/man/man8/netlogond_selinux.8 new file mode 100644 -index 0000000..5e67cb4 +index 0000000..ba8bd64 --- /dev/null +++ b/man/man8/netlogond_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "netlogond_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "netlogond Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "netlogond_selinux" "8" "netlogond" "dwalsh@redhat.com" "netlogond SELinux Policy documentation" +.SH "NAME" +netlogond_selinux \- Security Enhanced Linux Policy for the netlogond processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the netlogond processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux netlogond policy is very flexible allowing users to setup their netlogond processes in as secure a method as possible. +.PP @@ -17097,28 +23671,49 @@ index 0000000..5e67cb4 +.B netlogond_exec_t +.EE + -+- Set files with the netlogond_exec_t context, if you want to a executable to transition to the netlogond_t domain. ++- Set files with the netlogond_exec_t type, if you want to transition an executable to the netlogond_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B netlogond_var_lib_t +.EE + -+- Set files with the netlogond_var_lib_t context, if you want to store the netlogond files under the /var/lib directory. ++- Set files with the netlogond_var_lib_t type, if you want to store the netlogond files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/likewise-open/krb5-affinity.conf, /var/lib/likewise-open/LWNetsd\.err ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B netlogond_var_run_t +.EE + -+- Set files with the netlogond_var_run_t context, if you want to store the netlogond files under the /run directory. ++- Set files with the netlogond_var_run_t type, if you want to store the netlogond files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B netlogond_var_socket_t +.EE + -+- Set files with the netlogond_var_socket_t context, if you want to treat the files as netlogond var socket data. ++- Set files with the netlogond_var_socket_t type, if you want to treat the files as netlogond var socket data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17133,25 +23728,29 @@ index 0000000..5e67cb4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), netlogond(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/netutils_selinux.8 b/man/man8/netutils_selinux.8 new file mode 100644 -index 0000000..9c39815 +index 0000000..66431f9 --- /dev/null +++ b/man/man8/netutils_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "netutils_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "netutils Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "netutils_selinux" "8" "netutils" "dwalsh@redhat.com" "netutils SELinux Policy documentation" +.SH "NAME" +netutils_selinux \- Security Enhanced Linux Policy for the netutils processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the netutils processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux netutils policy is very flexible allowing users to setup their netutils processes in as secure a method as possible. +.PP @@ -17162,21 +23761,24 @@ index 0000000..9c39815 +.B netutils_exec_t +.EE + -+- Set files with the netutils_exec_t context, if you want to a executable to transition to the netutils_t domain. -+ -+ -+.EX -+.B netutils_tmp_t -+.EE -+ -+- Set files with the netutils_tmp_t context, if you want to store netutils temporary files in the /tmp directories. ++- Set files with the netutils_exec_t type, if you want to transition an executable to the netutils_t domain. + ++.br ++Paths: ++/sbin/arping, /usr/sbin/arping, /usr/sbin/tcpdump +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B netutils_tmp_t ++.EE ++ ++- Set files with the netutils_tmp_t type, if you want to store netutils temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -17184,25 +23786,29 @@ index 0000000..9c39815 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), netutils(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/newrole_selinux.8 b/man/man8/newrole_selinux.8 new file mode 100644 -index 0000000..d0eb758 +index 0000000..5b36602 --- /dev/null +++ b/man/man8/newrole_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "newrole_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "newrole Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "newrole_selinux" "8" "newrole" "dwalsh@redhat.com" "newrole SELinux Policy documentation" +.SH "NAME" +newrole_selinux \- Security Enhanced Linux Policy for the newrole processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the newrole processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux newrole policy is very flexible allowing users to setup their newrole processes in as secure a method as possible. +.PP @@ -17213,7 +23819,7 @@ index 0000000..d0eb758 +.B newrole_exec_t +.EE + -+- Set files with the newrole_exec_t context, if you want to a executable to transition to the newrole_t domain. ++- Set files with the newrole_exec_t type, if you want to transition an executable to the newrole_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17228,70 +23834,23 @@ index 0000000..d0eb758 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), newrole(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nfsd_selinux.8 b/man/man8/nfsd_selinux.8 new file mode 100644 -index 0000000..074a457 +index 0000000..fecca3e --- /dev/null +++ b/man/man8/nfsd_selinux.8 -@@ -0,0 +1,200 @@ -+.TH "nfsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nfsd Selinux Policy documentation" +@@ -0,0 +1,253 @@ ++.TH "nfsd_selinux" "8" "nfsd" "dwalsh@redhat.com" "nfsd SELinux Policy documentation" +.SH "NAME" +nfsd_selinux \- Security Enhanced Linux Policy for the nfsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nfsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux nfsd policy is very flexible allowing users to setup their nfsd processes in as secure a method as possible. -+.PP -+The following file types are defined for nfsd: -+ -+ -+.EX -+.B nfsd_exec_t -+.EE -+ -+- Set files with the nfsd_exec_t context, if you want to a executable to transition to the nfsd_t domain. -+ -+ -+.EX -+.B nfsd_initrc_exec_t -+.EE -+ -+- Set files with the nfsd_initrc_exec_t context, if you want to a executable to transition to the nfsd_initrc_t domain. -+ -+ -+.EX -+.B nfsd_ro_t -+.EE -+ -+- Set files with the nfsd_ro_t context, if you want to treat the files as nfsd read/only content. -+ -+ -+.EX -+.B nfsd_rw_t -+.EE -+ -+- Set files with the nfsd_rw_t context, if you want to treat the files as nfsd read/write content. -+ -+ -+.EX -+.B nfsd_unit_file_t -+.EE -+ -+- Set files with the nfsd_unit_file_t context, if you want to treat the files as nfsd unit content. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. nfsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nfsd with the tightest access possible. @@ -17333,6 +23892,13 @@ index 0000000..074a457 +.EE + +.PP ++If you want to allow rsync servers to share nfs files system, you must turn on the rsync_use_nfs boolean. ++ ++.EX ++.B setsebool -P rsync_use_nfs 1 ++.EE ++ ++.PP +If you want to allow Cobbler to access nfs file systems, you must turn on the cobbler_use_nfs boolean. + +.EX @@ -17423,6 +23989,99 @@ index 0000000..074a457 +.B setsebool -P allow_nfsd_anon_write 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux nfsd policy is very flexible allowing users to setup their nfsd processes in as secure a method as possible. ++.PP ++The following file types are defined for nfsd: ++ ++ ++.EX ++.B nfsd_exec_t ++.EE ++ ++- Set files with the nfsd_exec_t type, if you want to transition an executable to the nfsd_t domain. ++ ++.br ++Paths: ++/usr/sbin/rpc\.mountd, /usr/sbin/rpc\.nfsd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B nfsd_initrc_exec_t ++.EE ++ ++- Set files with the nfsd_initrc_exec_t type, if you want to transition an executable to the nfsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B nfsd_ro_t ++.EE ++ ++- Set files with the nfsd_ro_t type, if you want to treat the files as nfsd read/only content. ++ ++ ++.EX ++.B nfsd_rw_t ++.EE ++ ++- Set files with the nfsd_rw_t type, if you want to treat the files as nfsd read/write content. ++ ++ ++.EX ++.B nfsd_unit_file_t ++.EE ++ ++- Set files with the nfsd_unit_file_t type, if you want to treat the files as nfsd unit content. ++ ++.br ++Paths: ++/lib/systemd/system/nfs.*, /usr/lib/systemd/system/nfs.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux nfsd policy is very flexible allowing users to setup their nfsd processes in as secure a method as possible. ++.PP ++The following port types are defined for nfsd: ++.EX ++ ++.B nfs_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 2049,20048-20049 ++.EE ++.B udp 2049,20048-20049 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -17433,7 +24092,7 @@ index 0000000..074a457 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nfsd(8), semanage(8), restorecon(8), chcon(1) @@ -17441,19 +24100,23 @@ index 0000000..074a457 \ No newline at end of file diff --git a/man/man8/nginx_selinux.8 b/man/man8/nginx_selinux.8 new file mode 100644 -index 0000000..d100997 +index 0000000..0170c21 --- /dev/null +++ b/man/man8/nginx_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "nginx_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nginx Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "nginx_selinux" "8" "nginx" "dwalsh@redhat.com" "nginx SELinux Policy documentation" +.SH "NAME" +nginx_selinux \- Security Enhanced Linux Policy for the nginx processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nginx processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nginx policy is very flexible allowing users to setup their nginx processes in as secure a method as possible. +.PP @@ -17464,35 +24127,59 @@ index 0000000..d100997 +.B nginx_exec_t +.EE + -+- Set files with the nginx_exec_t context, if you want to a executable to transition to the nginx_t domain. ++- Set files with the nginx_exec_t type, if you want to transition an executable to the nginx_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nginx_initrc_exec_t +.EE + -+- Set files with the nginx_initrc_exec_t context, if you want to a executable to transition to the nginx_initrc_t domain. ++- Set files with the nginx_initrc_exec_t type, if you want to transition an executable to the nginx_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nginx_log_t +.EE + -+- Set files with the nginx_log_t context, if you want to treat the data as nginx log data, usually stored under the /var/log directory. ++- Set files with the nginx_log_t type, if you want to treat the data as nginx log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nginx_var_lib_t +.EE + -+- Set files with the nginx_var_lib_t context, if you want to store the nginx files under the /var/lib directory. ++- Set files with the nginx_var_lib_t type, if you want to store the nginx files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nginx_var_run_t +.EE + -+- Set files with the nginx_var_run_t context, if you want to store the nginx files under the /run directory. ++- Set files with the nginx_var_run_t type, if you want to store the nginx files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17507,25 +24194,29 @@ index 0000000..d100997 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nginx(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nmbd_selinux.8 b/man/man8/nmbd_selinux.8 new file mode 100644 -index 0000000..eafd90b +index 0000000..d01fee8 --- /dev/null +++ b/man/man8/nmbd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "nmbd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nmbd Selinux Policy documentation" +@@ -0,0 +1,80 @@ ++.TH "nmbd_selinux" "8" "nmbd" "dwalsh@redhat.com" "nmbd SELinux Policy documentation" +.SH "NAME" +nmbd_selinux \- Security Enhanced Linux Policy for the nmbd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nmbd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nmbd policy is very flexible allowing users to setup their nmbd processes in as secure a method as possible. +.PP @@ -17536,21 +24227,52 @@ index 0000000..eafd90b +.B nmbd_exec_t +.EE + -+- Set files with the nmbd_exec_t context, if you want to a executable to transition to the nmbd_t domain. ++- Set files with the nmbd_exec_t type, if you want to transition an executable to the nmbd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nmbd_var_run_t +.EE + -+- Set files with the nmbd_var_run_t context, if you want to store the nmbd files under the /run directory. ++- Set files with the nmbd_var_run_t type, if you want to store the nmbd files under the /run directory. + ++.br ++Paths: ++/var/run/samba/messages\.tdb, /var/run/samba/namelist\.debug, /var/run/nmbd(/.*)?, /var/run/samba/unexpected\.tdb, /var/run/samba/nmbd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux nmbd policy is very flexible allowing users to setup their nmbd processes in as secure a method as possible. ++.PP ++The following port types are defined for nmbd: ++.EX ++ ++.B nmbd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 137,138 ++.EE +.SH "COMMANDS" + +.PP @@ -17558,25 +24280,29 @@ index 0000000..eafd90b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nmbd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nova_selinux.8 b/man/man8/nova_selinux.8 new file mode 100644 -index 0000000..c806b0b +index 0000000..56e297e --- /dev/null +++ b/man/man8/nova_selinux.8 -@@ -0,0 +1,178 @@ -+.TH "nova_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nova Selinux Policy documentation" +@@ -0,0 +1,242 @@ ++.TH "nova_selinux" "8" "nova" "dwalsh@redhat.com" "nova SELinux Policy documentation" +.SH "NAME" +nova_selinux \- Security Enhanced Linux Policy for the nova processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nova processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nova policy is very flexible allowing users to setup their nova processes in as secure a method as possible. +.PP @@ -17587,147 +24313,200 @@ index 0000000..c806b0b +.B nova_ajax_exec_t +.EE + -+- Set files with the nova_ajax_exec_t context, if you want to a executable to transition to the nova_ajax_t domain. ++- Set files with the nova_ajax_exec_t type, if you want to transition an executable to the nova_ajax_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_ajax_tmp_t +.EE + -+- Set files with the nova_ajax_tmp_t context, if you want to store nova ajax temporary files in the /tmp directories. ++- Set files with the nova_ajax_tmp_t type, if you want to store nova ajax temporary files in the /tmp directories. + + +.EX +.B nova_api_exec_t +.EE + -+- Set files with the nova_api_exec_t context, if you want to a executable to transition to the nova_api_t domain. ++- Set files with the nova_api_exec_t type, if you want to transition an executable to the nova_api_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_api_tmp_t +.EE + -+- Set files with the nova_api_tmp_t context, if you want to store nova api temporary files in the /tmp directories. ++- Set files with the nova_api_tmp_t type, if you want to store nova api temporary files in the /tmp directories. + + +.EX +.B nova_compute_exec_t +.EE + -+- Set files with the nova_compute_exec_t context, if you want to a executable to transition to the nova_compute_t domain. ++- Set files with the nova_compute_exec_t type, if you want to transition an executable to the nova_compute_t domain. + + +.EX +.B nova_compute_tmp_t +.EE + -+- Set files with the nova_compute_tmp_t context, if you want to store nova compute temporary files in the /tmp directories. ++- Set files with the nova_compute_tmp_t type, if you want to store nova compute temporary files in the /tmp directories. + + +.EX +.B nova_direct_exec_t +.EE + -+- Set files with the nova_direct_exec_t context, if you want to a executable to transition to the nova_direct_t domain. ++- Set files with the nova_direct_exec_t type, if you want to transition an executable to the nova_direct_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_direct_tmp_t +.EE + -+- Set files with the nova_direct_tmp_t context, if you want to store nova direct temporary files in the /tmp directories. ++- Set files with the nova_direct_tmp_t type, if you want to store nova direct temporary files in the /tmp directories. + + +.EX +.B nova_log_t +.EE + -+- Set files with the nova_log_t context, if you want to treat the data as nova log data, usually stored under the /var/log directory. ++- Set files with the nova_log_t type, if you want to treat the data as nova log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_network_exec_t +.EE + -+- Set files with the nova_network_exec_t context, if you want to a executable to transition to the nova_network_t domain. ++- Set files with the nova_network_exec_t type, if you want to transition an executable to the nova_network_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_network_tmp_t +.EE + -+- Set files with the nova_network_tmp_t context, if you want to store nova network temporary files in the /tmp directories. ++- Set files with the nova_network_tmp_t type, if you want to store nova network temporary files in the /tmp directories. + + +.EX +.B nova_objectstore_exec_t +.EE + -+- Set files with the nova_objectstore_exec_t context, if you want to a executable to transition to the nova_objectstore_t domain. ++- Set files with the nova_objectstore_exec_t type, if you want to transition an executable to the nova_objectstore_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_objectstore_tmp_t +.EE + -+- Set files with the nova_objectstore_tmp_t context, if you want to store nova objectstore temporary files in the /tmp directories. ++- Set files with the nova_objectstore_tmp_t type, if you want to store nova objectstore temporary files in the /tmp directories. + + +.EX +.B nova_scheduler_exec_t +.EE + -+- Set files with the nova_scheduler_exec_t context, if you want to a executable to transition to the nova_scheduler_t domain. ++- Set files with the nova_scheduler_exec_t type, if you want to transition an executable to the nova_scheduler_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_scheduler_tmp_t +.EE + -+- Set files with the nova_scheduler_tmp_t context, if you want to store nova scheduler temporary files in the /tmp directories. ++- Set files with the nova_scheduler_tmp_t type, if you want to store nova scheduler temporary files in the /tmp directories. + + +.EX +.B nova_var_lib_t +.EE + -+- Set files with the nova_var_lib_t context, if you want to store the nova files under the /var/lib directory. ++- Set files with the nova_var_lib_t type, if you want to store the nova files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_var_run_t +.EE + -+- Set files with the nova_var_run_t context, if you want to store the nova files under the /run directory. ++- Set files with the nova_var_run_t type, if you want to store the nova files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_vncproxy_exec_t +.EE + -+- Set files with the nova_vncproxy_exec_t context, if you want to a executable to transition to the nova_vncproxy_t domain. ++- Set files with the nova_vncproxy_exec_t type, if you want to transition an executable to the nova_vncproxy_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nova_vncproxy_tmp_t +.EE + -+- Set files with the nova_vncproxy_tmp_t context, if you want to store nova vncproxy temporary files in the /tmp directories. ++- Set files with the nova_vncproxy_tmp_t type, if you want to store nova vncproxy temporary files in the /tmp directories. + + +.EX +.B nova_volume_exec_t +.EE + -+- Set files with the nova_volume_exec_t context, if you want to a executable to transition to the nova_volume_t domain. -+ -+ -+.EX -+.B nova_volume_tmp_t -+.EE -+ -+- Set files with the nova_volume_tmp_t context, if you want to store nova volume temporary files in the /tmp directories. ++- Set files with the nova_volume_exec_t type, if you want to transition an executable to the nova_volume_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17735,6 +24514,13 @@ index 0000000..c806b0b +.B restorecon +to apply the labels. + ++ ++.EX ++.B nova_volume_tmp_t ++.EE ++ ++- Set files with the nova_volume_tmp_t type, if you want to store nova volume temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -17742,25 +24528,29 @@ index 0000000..c806b0b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nova(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nrpe_selinux.8 b/man/man8/nrpe_selinux.8 new file mode 100644 -index 0000000..d729ed3 +index 0000000..c3b81c2 --- /dev/null +++ b/man/man8/nrpe_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "nrpe_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nrpe Selinux Policy documentation" +@@ -0,0 +1,62 @@ ++.TH "nrpe_selinux" "8" "nrpe" "dwalsh@redhat.com" "nrpe SELinux Policy documentation" +.SH "NAME" +nrpe_selinux \- Security Enhanced Linux Policy for the nrpe processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nrpe processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nrpe policy is very flexible allowing users to setup their nrpe processes in as secure a method as possible. +.PP @@ -17771,21 +24561,20 @@ index 0000000..d729ed3 +.B nrpe_etc_t +.EE + -+- Set files with the nrpe_etc_t context, if you want to store nrpe files in the /etc directories. -+ -+ -+.EX -+.B nrpe_exec_t -+.EE ++- Set files with the nrpe_etc_t type, if you want to store nrpe files in the /etc directories. + -+- Set files with the nrpe_exec_t context, if you want to a executable to transition to the nrpe_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B nrpe_var_run_t ++.B nrpe_exec_t +.EE + -+- Set files with the nrpe_var_run_t context, if you want to store the nrpe files under the /run directory. ++- Set files with the nrpe_exec_t type, if you want to transition an executable to the nrpe_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17793,6 +24582,13 @@ index 0000000..d729ed3 +.B restorecon +to apply the labels. + ++ ++.EX ++.B nrpe_var_run_t ++.EE ++ ++- Set files with the nrpe_var_run_t type, if you want to store the nrpe files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -17800,25 +24596,40 @@ index 0000000..d729ed3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nrpe(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nscd_selinux.8 b/man/man8/nscd_selinux.8 new file mode 100644 -index 0000000..5c7965b +index 0000000..3613949 --- /dev/null +++ b/man/man8/nscd_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "nscd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nscd Selinux Policy documentation" +@@ -0,0 +1,106 @@ ++.TH "nscd_selinux" "8" "nscd" "dwalsh@redhat.com" "nscd SELinux Policy documentation" +.SH "NAME" +nscd_selinux \- Security Enhanced Linux Policy for the nscd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nscd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. nscd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nscd with the tightest access possible. ++ ++ ++.PP ++If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. ++ ++.EX ++.B setsebool -P nscd_use_shm 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nscd policy is very flexible allowing users to setup their nscd processes in as secure a method as possible. +.PP @@ -17829,53 +24640,63 @@ index 0000000..5c7965b +.B nscd_exec_t +.EE + -+- Set files with the nscd_exec_t context, if you want to a executable to transition to the nscd_t domain. ++- Set files with the nscd_exec_t type, if you want to transition an executable to the nscd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nscd_initrc_exec_t +.EE + -+- Set files with the nscd_initrc_exec_t context, if you want to a executable to transition to the nscd_initrc_t domain. ++- Set files with the nscd_initrc_exec_t type, if you want to transition an executable to the nscd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nscd_log_t +.EE + -+- Set files with the nscd_log_t context, if you want to treat the data as nscd log data, usually stored under the /var/log directory. ++- Set files with the nscd_log_t type, if you want to treat the data as nscd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nscd_unit_file_t +.EE + -+- Set files with the nscd_unit_file_t context, if you want to treat the files as nscd unit content. ++- Set files with the nscd_unit_file_t type, if you want to treat the files as nscd unit content. + + +.EX +.B nscd_var_run_t +.EE + -+- Set files with the nscd_var_run_t context, if you want to store the nscd files under the /run directory. ++- Set files with the nscd_var_run_t type, if you want to store the nscd files under the /run directory. + ++.br ++Paths: ++/var/run/nscd\.pid, /var/run/nscd(/.*)?, /var/db/nscd(/.*)?, /var/run/\.nscd_socket, /var/cache/nscd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. nscd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nscd with the tightest access possible. -+ -+ -+.PP -+If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. -+ -+.EX -+.B setsebool -P nscd_use_shm 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -17886,7 +24707,7 @@ index 0000000..5c7965b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1) @@ -17894,19 +24715,23 @@ index 0000000..5c7965b \ No newline at end of file diff --git a/man/man8/nslcd_selinux.8 b/man/man8/nslcd_selinux.8 new file mode 100644 -index 0000000..4ad7482 +index 0000000..dec29c1 --- /dev/null +++ b/man/man8/nslcd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "nslcd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nslcd Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "nslcd_selinux" "8" "nslcd" "dwalsh@redhat.com" "nslcd SELinux Policy documentation" +.SH "NAME" +nslcd_selinux \- Security Enhanced Linux Policy for the nslcd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nslcd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nslcd policy is very flexible allowing users to setup their nslcd processes in as secure a method as possible. +.PP @@ -17917,28 +24742,46 @@ index 0000000..4ad7482 +.B nslcd_conf_t +.EE + -+- Set files with the nslcd_conf_t context, if you want to treat the files as nslcd configuration data, usually stored under the /etc directory. ++- Set files with the nslcd_conf_t type, if you want to treat the files as nslcd configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nslcd_exec_t +.EE + -+- Set files with the nslcd_exec_t context, if you want to a executable to transition to the nslcd_t domain. ++- Set files with the nslcd_exec_t type, if you want to transition an executable to the nslcd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nslcd_initrc_exec_t +.EE + -+- Set files with the nslcd_initrc_exec_t context, if you want to a executable to transition to the nslcd_initrc_t domain. ++- Set files with the nslcd_initrc_exec_t type, if you want to transition an executable to the nslcd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nslcd_var_run_t +.EE + -+- Set files with the nslcd_var_run_t context, if you want to store the nslcd files under the /run directory. ++- Set files with the nslcd_var_run_t type, if you want to store the nslcd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -17953,25 +24796,29 @@ index 0000000..4ad7482 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nslcd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ntop_selinux.8 b/man/man8/ntop_selinux.8 new file mode 100644 -index 0000000..8200f51 +index 0000000..c0c6762 --- /dev/null +++ b/man/man8/ntop_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "ntop_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ntop Selinux Policy documentation" +@@ -0,0 +1,119 @@ ++.TH "ntop_selinux" "8" "ntop" "dwalsh@redhat.com" "ntop SELinux Policy documentation" +.SH "NAME" +ntop_selinux \- Security Enhanced Linux Policy for the ntop processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ntop processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ntop policy is very flexible allowing users to setup their ntop processes in as secure a method as possible. +.PP @@ -17982,42 +24829,60 @@ index 0000000..8200f51 +.B ntop_etc_t +.EE + -+- Set files with the ntop_etc_t context, if you want to store ntop files in the /etc directories. ++- Set files with the ntop_etc_t type, if you want to store ntop files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntop_exec_t +.EE + -+- Set files with the ntop_exec_t context, if you want to a executable to transition to the ntop_t domain. ++- Set files with the ntop_exec_t type, if you want to transition an executable to the ntop_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntop_initrc_exec_t +.EE + -+- Set files with the ntop_initrc_exec_t context, if you want to a executable to transition to the ntop_initrc_t domain. ++- Set files with the ntop_initrc_exec_t type, if you want to transition an executable to the ntop_initrc_t domain. + + +.EX +.B ntop_tmp_t +.EE + -+- Set files with the ntop_tmp_t context, if you want to store ntop temporary files in the /tmp directories. ++- Set files with the ntop_tmp_t type, if you want to store ntop temporary files in the /tmp directories. + + +.EX +.B ntop_var_lib_t +.EE + -+- Set files with the ntop_var_lib_t context, if you want to store the ntop files under the /var/lib directory. ++- Set files with the ntop_var_lib_t type, if you want to store the ntop files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntop_var_run_t +.EE + -+- Set files with the ntop_var_run_t context, if you want to store the ntop files under the /run directory. ++- Set files with the ntop_var_run_t type, if you want to store the ntop files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18025,6 +24890,30 @@ index 0000000..8200f51 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ntop policy is very flexible allowing users to setup their ntop processes in as secure a method as possible. ++.PP ++The following port types are defined for ntop: ++.EX ++ ++.B ntop_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 3000-3001 ++.EE ++.B udp 3000-3001 ++.EE +.SH "COMMANDS" + +.PP @@ -18032,25 +24921,29 @@ index 0000000..8200f51 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ntop(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ntpd_selinux.8 b/man/man8/ntpd_selinux.8 new file mode 100644 -index 0000000..093a45e +index 0000000..87ef54e --- /dev/null +++ b/man/man8/ntpd_selinux.8 -@@ -0,0 +1,94 @@ -+.TH "ntpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ntpd Selinux Policy documentation" +@@ -0,0 +1,168 @@ ++.TH "ntpd_selinux" "8" "ntpd" "dwalsh@redhat.com" "ntpd SELinux Policy documentation" +.SH "NAME" +ntpd_selinux \- Security Enhanced Linux Policy for the ntpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ntpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible. +.PP @@ -18061,63 +24954,111 @@ index 0000000..093a45e +.B ntpd_exec_t +.EE + -+- Set files with the ntpd_exec_t context, if you want to a executable to transition to the ntpd_t domain. ++- Set files with the ntpd_exec_t type, if you want to transition an executable to the ntpd_t domain. ++ ++.br ++Paths: ++/usr/sbin/ntpd, /etc/cron\.(daily|weekly)/ntp-server, /etc/cron\.(daily|weekly)/ntp-simple ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpd_initrc_exec_t +.EE + -+- Set files with the ntpd_initrc_exec_t context, if you want to a executable to transition to the ntpd_initrc_t domain. ++- Set files with the ntpd_initrc_exec_t type, if you want to transition an executable to the ntpd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpd_key_t +.EE + -+- Set files with the ntpd_key_t context, if you want to treat the files as ntpd key data. ++- Set files with the ntpd_key_t type, if you want to treat the files as ntpd key data. ++ ++.br ++Paths: ++/etc/ntp/crypto(/.*)?, /etc/ntp/keys ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpd_log_t +.EE + -+- Set files with the ntpd_log_t context, if you want to treat the data as ntpd log data, usually stored under the /var/log directory. ++- Set files with the ntpd_log_t type, if you want to treat the data as ntpd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/ntpstats(/.*)?, /var/log/xntpd.*, /var/log/ntp.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpd_tmp_t +.EE + -+- Set files with the ntpd_tmp_t context, if you want to store ntpd temporary files in the /tmp directories. ++- Set files with the ntpd_tmp_t type, if you want to store ntpd temporary files in the /tmp directories. + + +.EX +.B ntpd_tmpfs_t +.EE + -+- Set files with the ntpd_tmpfs_t context, if you want to store ntpd files on a tmpfs file system. ++- Set files with the ntpd_tmpfs_t type, if you want to store ntpd files on a tmpfs file system. + + +.EX +.B ntpd_unit_file_t +.EE + -+- Set files with the ntpd_unit_file_t context, if you want to treat the files as ntpd unit content. ++- Set files with the ntpd_unit_file_t type, if you want to treat the files as ntpd unit content. ++ ++.br ++Paths: ++/lib/systemd/system/ntpd\.service, /usr/lib/systemd/system/ntpd\.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpd_var_run_t +.EE + -+- Set files with the ntpd_var_run_t context, if you want to store the ntpd files under the /run directory. ++- Set files with the ntpd_var_run_t type, if you want to store the ntpd files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ntpdate_exec_t +.EE + -+- Set files with the ntpdate_exec_t context, if you want to a executable to transition to the ntpdate_t domain. ++- Set files with the ntpdate_exec_t type, if you want to transition an executable to the ntpdate_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18125,6 +25066,28 @@ index 0000000..093a45e +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible. ++.PP ++The following port types are defined for ntpd: ++.EX ++ ++.B ntp_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 123 ++.EE +.SH "COMMANDS" + +.PP @@ -18132,25 +25095,29 @@ index 0000000..093a45e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ntpd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nut_selinux.8 b/man/man8/nut_selinux.8 new file mode 100644 -index 0000000..b0c0974 +index 0000000..8d3262f --- /dev/null +++ b/man/man8/nut_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "nut_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nut Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "nut_selinux" "8" "nut" "dwalsh@redhat.com" "nut SELinux Policy documentation" +.SH "NAME" +nut_selinux \- Security Enhanced Linux Policy for the nut processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nut processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nut policy is very flexible allowing users to setup their nut processes in as secure a method as possible. +.PP @@ -18161,35 +25128,62 @@ index 0000000..b0c0974 +.B nut_conf_t +.EE + -+- Set files with the nut_conf_t context, if you want to treat the files as nut configuration data, usually stored under the /etc directory. ++- Set files with the nut_conf_t type, if you want to treat the files as nut configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nut_upsd_exec_t +.EE + -+- Set files with the nut_upsd_exec_t context, if you want to a executable to transition to the nut_upsd_t domain. ++- Set files with the nut_upsd_exec_t type, if you want to transition an executable to the nut_upsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nut_upsdrvctl_exec_t +.EE + -+- Set files with the nut_upsdrvctl_exec_t context, if you want to a executable to transition to the nut_upsdrvctl_t domain. ++- Set files with the nut_upsdrvctl_exec_t type, if you want to transition an executable to the nut_upsdrvctl_t domain. ++ ++.br ++Paths: ++/usr/sbin/upsdrvctl, /sbin/upsdrvctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nut_upsmon_exec_t +.EE + -+- Set files with the nut_upsmon_exec_t context, if you want to a executable to transition to the nut_upsmon_t domain. ++- Set files with the nut_upsmon_exec_t type, if you want to transition an executable to the nut_upsmon_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nut_var_run_t +.EE + -+- Set files with the nut_var_run_t context, if you want to store the nut files under the /run directory. ++- Set files with the nut_var_run_t type, if you want to store the nut files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18204,25 +25198,29 @@ index 0000000..b0c0974 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nut(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/nx_selinux.8 b/man/man8/nx_selinux.8 new file mode 100644 -index 0000000..1f7a0d3 +index 0000000..99ec7de --- /dev/null +++ b/man/man8/nx_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "nx_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "nx Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "nx_selinux" "8" "nx" "dwalsh@redhat.com" "nx SELinux Policy documentation" +.SH "NAME" +nx_selinux \- Security Enhanced Linux Policy for the nx processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the nx processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux nx policy is very flexible allowing users to setup their nx processes in as secure a method as possible. +.PP @@ -18233,35 +25231,62 @@ index 0000000..1f7a0d3 +.B nx_server_exec_t +.EE + -+- Set files with the nx_server_exec_t context, if you want to a executable to transition to the nx_server_t domain. ++- Set files with the nx_server_exec_t type, if you want to transition an executable to the nx_server_t domain. ++ ++.br ++Paths: ++/opt/NX/bin/nxserver, /usr/NX/bin/nxserver, /usr/libexec/nx/nxserver ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nx_server_home_ssh_t +.EE + -+- Set files with the nx_server_home_ssh_t context, if you want to treat the files as nx server home ssh data. ++- Set files with the nx_server_home_ssh_t type, if you want to treat the files as nx server home ssh data. ++ ++.br ++Paths: ++/opt/NX/home/nx/\.ssh(/.*)?, /usr/NX/home/nx/\.ssh(/.*)?, /var/lib/nxserver/home/.ssh(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nx_server_tmp_t +.EE + -+- Set files with the nx_server_tmp_t context, if you want to store nx server temporary files in the /tmp directories. ++- Set files with the nx_server_tmp_t type, if you want to store nx server temporary files in the /tmp directories. + + +.EX +.B nx_server_var_lib_t +.EE + -+- Set files with the nx_server_var_lib_t context, if you want to store the nx server files under the /var/lib directory. ++- Set files with the nx_server_var_lib_t type, if you want to store the nx server files under the /var/lib directory. ++ ++.br ++Paths: ++/usr/NX/home(/.*)?, /opt/NX/home(/.*)?, /var/lib/nxserver(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B nx_server_var_run_t +.EE + -+- Set files with the nx_server_var_run_t context, if you want to store the nx server files under the /run directory. ++- Set files with the nx_server_var_run_t type, if you want to store the nx server files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18276,25 +25301,29 @@ index 0000000..1f7a0d3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), nx(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/obex_selinux.8 b/man/man8/obex_selinux.8 new file mode 100644 -index 0000000..c5b067e +index 0000000..71ee561 --- /dev/null +++ b/man/man8/obex_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "obex_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "obex Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "obex_selinux" "8" "obex" "dwalsh@redhat.com" "obex SELinux Policy documentation" +.SH "NAME" +obex_selinux \- Security Enhanced Linux Policy for the obex processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the obex processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux obex policy is very flexible allowing users to setup their obex processes in as secure a method as possible. +.PP @@ -18305,7 +25334,7 @@ index 0000000..c5b067e +.B obex_exec_t +.EE + -+- Set files with the obex_exec_t context, if you want to a executable to transition to the obex_t domain. ++- Set files with the obex_exec_t type, if you want to transition an executable to the obex_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18320,25 +25349,29 @@ index 0000000..c5b067e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), obex(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/oddjob_selinux.8 b/man/man8/oddjob_selinux.8 new file mode 100644 -index 0000000..8972f07 +index 0000000..e23616e --- /dev/null +++ b/man/man8/oddjob_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "oddjob_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "oddjob Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "oddjob_selinux" "8" "oddjob" "dwalsh@redhat.com" "oddjob SELinux Policy documentation" +.SH "NAME" +oddjob_selinux \- Security Enhanced Linux Policy for the oddjob processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the oddjob processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux oddjob policy is very flexible allowing users to setup their oddjob processes in as secure a method as possible. +.PP @@ -18349,21 +25382,36 @@ index 0000000..8972f07 +.B oddjob_exec_t +.EE + -+- Set files with the oddjob_exec_t context, if you want to a executable to transition to the oddjob_t domain. ++- Set files with the oddjob_exec_t type, if you want to transition an executable to the oddjob_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B oddjob_mkhomedir_exec_t +.EE + -+- Set files with the oddjob_mkhomedir_exec_t context, if you want to a executable to transition to the oddjob_mkhomedir_t domain. ++- Set files with the oddjob_mkhomedir_exec_t type, if you want to transition an executable to the oddjob_mkhomedir_t domain. ++ ++.br ++Paths: ++/usr/libexec/oddjob/mkhomedir, /usr/lib/oddjob/mkhomedir ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B oddjob_var_run_t +.EE + -+- Set files with the oddjob_var_run_t context, if you want to store the oddjob files under the /run directory. ++- Set files with the oddjob_var_run_t type, if you want to store the oddjob files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18378,25 +25426,29 @@ index 0000000..8972f07 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), oddjob(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/openct_selinux.8 b/man/man8/openct_selinux.8 new file mode 100644 -index 0000000..750cb88 +index 0000000..b1fce3c --- /dev/null +++ b/man/man8/openct_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "openct_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "openct Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "openct_selinux" "8" "openct" "dwalsh@redhat.com" "openct SELinux Policy documentation" +.SH "NAME" +openct_selinux \- Security Enhanced Linux Policy for the openct processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the openct processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux openct policy is very flexible allowing users to setup their openct processes in as secure a method as possible. +.PP @@ -18407,14 +25459,23 @@ index 0000000..750cb88 +.B openct_exec_t +.EE + -+- Set files with the openct_exec_t context, if you want to a executable to transition to the openct_t domain. ++- Set files with the openct_exec_t type, if you want to transition an executable to the openct_t domain. ++ ++.br ++Paths: ++/usr/sbin/ifdhandler, /usr/sbin/openct-control ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openct_var_run_t +.EE + -+- Set files with the openct_var_run_t context, if you want to store the openct files under the /run directory. ++- Set files with the openct_var_run_t type, if you want to store the openct files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18429,25 +25490,40 @@ index 0000000..750cb88 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), openct(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/openvpn_selinux.8 b/man/man8/openvpn_selinux.8 new file mode 100644 -index 0000000..c3061c3 +index 0000000..5d58675 --- /dev/null +++ b/man/man8/openvpn_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "openvpn_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "openvpn Selinux Policy documentation" +@@ -0,0 +1,153 @@ ++.TH "openvpn_selinux" "8" "openvpn" "dwalsh@redhat.com" "openvpn SELinux Policy documentation" +.SH "NAME" +openvpn_selinux \- Security Enhanced Linux Policy for the openvpn processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the openvpn processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. openvpn policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openvpn with the tightest access possible. ++ ++ ++.PP ++If you want to allow openvpn to read home directorie, you must turn on the openvpn_enable_homedirs boolean. ++ ++.EX ++.B setsebool -P openvpn_enable_homedirs 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible. +.PP @@ -18458,49 +25534,79 @@ index 0000000..c3061c3 +.B openvpn_etc_rw_t +.EE + -+- Set files with the openvpn_etc_rw_t context, if you want to treat the files as openvpn etc read/write content. ++- Set files with the openvpn_etc_rw_t type, if you want to treat the files as openvpn etc read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openvpn_etc_t +.EE + -+- Set files with the openvpn_etc_t context, if you want to store openvpn files in the /etc directories. ++- Set files with the openvpn_etc_t type, if you want to store openvpn files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openvpn_exec_t +.EE + -+- Set files with the openvpn_exec_t context, if you want to a executable to transition to the openvpn_t domain. ++- Set files with the openvpn_exec_t type, if you want to transition an executable to the openvpn_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openvpn_initrc_exec_t +.EE + -+- Set files with the openvpn_initrc_exec_t context, if you want to a executable to transition to the openvpn_initrc_t domain. ++- Set files with the openvpn_initrc_exec_t type, if you want to transition an executable to the openvpn_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openvpn_tmp_t +.EE + -+- Set files with the openvpn_tmp_t context, if you want to store openvpn temporary files in the /tmp directories. ++- Set files with the openvpn_tmp_t type, if you want to store openvpn temporary files in the /tmp directories. + + +.EX +.B openvpn_var_log_t +.EE + -+- Set files with the openvpn_var_log_t context, if you want to treat the data as openvpn var log data, usually stored under the /var/log directory. ++- Set files with the openvpn_var_log_t type, if you want to treat the data as openvpn var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B openvpn_var_run_t +.EE + -+- Set files with the openvpn_var_run_t context, if you want to store the openvpn files under the /run directory. ++- Set files with the openvpn_var_run_t type, if you want to store the openvpn files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18508,17 +25614,30 @@ index 0000000..c3061c3 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. openvpn policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openvpn with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow openvpn to read home directorie, you must turn on the openvpn_enable_homedirs boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible. ++.PP ++The following port types are defined for openvpn: +.EX -+.B setsebool -P openvpn_enable_homedirs 1 ++ ++.B openvpn_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 1194 ++.EE ++.B udp 1194 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -18529,7 +25648,7 @@ index 0000000..c3061c3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), openvpn(8), semanage(8), restorecon(8), chcon(1) @@ -18537,19 +25656,23 @@ index 0000000..c3061c3 \ No newline at end of file diff --git a/man/man8/pads_selinux.8 b/man/man8/pads_selinux.8 new file mode 100644 -index 0000000..d14198b +index 0000000..d8d810a --- /dev/null +++ b/man/man8/pads_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "pads_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pads Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "pads_selinux" "8" "pads" "dwalsh@redhat.com" "pads SELinux Policy documentation" +.SH "NAME" +pads_selinux \- Security Enhanced Linux Policy for the pads processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pads processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pads policy is very flexible allowing users to setup their pads processes in as secure a method as possible. +.PP @@ -18560,28 +25683,49 @@ index 0000000..d14198b +.B pads_config_t +.EE + -+- Set files with the pads_config_t context, if you want to treat the files as pads configuration data, usually stored under the /etc directory. ++- Set files with the pads_config_t type, if you want to treat the files as pads configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/pads-assets.csv, /etc/pads-ether-codes, /etc/pads\.conf, /etc/pads-signature-list ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pads_exec_t +.EE + -+- Set files with the pads_exec_t context, if you want to a executable to transition to the pads_t domain. ++- Set files with the pads_exec_t type, if you want to transition an executable to the pads_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pads_initrc_exec_t +.EE + -+- Set files with the pads_initrc_exec_t context, if you want to a executable to transition to the pads_initrc_t domain. ++- Set files with the pads_initrc_exec_t type, if you want to transition an executable to the pads_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pads_var_run_t +.EE + -+- Set files with the pads_var_run_t context, if you want to store the pads files under the /run directory. ++- Set files with the pads_var_run_t type, if you want to store the pads files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18596,25 +25740,29 @@ index 0000000..d14198b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pads(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/passenger_selinux.8 b/man/man8/passenger_selinux.8 new file mode 100644 -index 0000000..8bb6a9e +index 0000000..f764511 --- /dev/null +++ b/man/man8/passenger_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "passenger_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "passenger Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "passenger_selinux" "8" "passenger" "dwalsh@redhat.com" "passenger SELinux Policy documentation" +.SH "NAME" +passenger_selinux \- Security Enhanced Linux Policy for the passenger processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the passenger processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux passenger policy is very flexible allowing users to setup their passenger processes in as secure a method as possible. +.PP @@ -18625,35 +25773,59 @@ index 0000000..8bb6a9e +.B passenger_exec_t +.EE + -+- Set files with the passenger_exec_t context, if you want to a executable to transition to the passenger_t domain. ++- Set files with the passenger_exec_t type, if you want to transition an executable to the passenger_t domain. ++ ++.br ++Paths: ++/usr/lib/ruby/gems/.*/passenger-.*/agents/PassengerLoggingAgent, /usr/lib/ruby/gems/.*/passenger-.*/agents/apache2/PassengerHelperAgent, /usr/lib/ruby/gems/.*/passenger-.*/agents/PassengerWatchdog, /usr/lib/ruby/gems/.*/passenger-.*/ext/apache2/ApplicationPoolServerExecutable ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B passenger_log_t +.EE + -+- Set files with the passenger_log_t context, if you want to treat the data as passenger log data, usually stored under the /var/log directory. ++- Set files with the passenger_log_t type, if you want to treat the data as passenger log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/passenger.*, /var/log/passenger(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B passenger_tmp_t +.EE + -+- Set files with the passenger_tmp_t context, if you want to store passenger temporary files in the /tmp directories. ++- Set files with the passenger_tmp_t type, if you want to store passenger temporary files in the /tmp directories. + + +.EX +.B passenger_var_lib_t +.EE + -+- Set files with the passenger_var_lib_t context, if you want to store the passenger files under the /var/lib directory. ++- Set files with the passenger_var_lib_t type, if you want to store the passenger files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B passenger_var_run_t +.EE + -+- Set files with the passenger_var_run_t context, if you want to store the passenger files under the /run directory. ++- Set files with the passenger_var_run_t type, if you want to store the passenger files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18668,25 +25840,29 @@ index 0000000..8bb6a9e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), passenger(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/passwd_selinux.8 b/man/man8/passwd_selinux.8 new file mode 100644 -index 0000000..78ff258 +index 0000000..3cf2b1d --- /dev/null +++ b/man/man8/passwd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "passwd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "passwd Selinux Policy documentation" +@@ -0,0 +1,61 @@ ++.TH "passwd_selinux" "8" "passwd" "dwalsh@redhat.com" "passwd SELinux Policy documentation" +.SH "NAME" +passwd_selinux \- Security Enhanced Linux Policy for the passwd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the passwd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux passwd policy is very flexible allowing users to setup their passwd processes in as secure a method as possible. +.PP @@ -18697,15 +25873,27 @@ index 0000000..78ff258 +.B passwd_exec_t +.EE + -+- Set files with the passwd_exec_t context, if you want to a executable to transition to the passwd_t domain. ++- Set files with the passwd_exec_t type, if you want to transition an executable to the passwd_t domain. ++ ++.br ++Paths: ++/usr/bin/passwd, /usr/bin/chage ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B passwd_file_t +.EE + -+- Set files with the passwd_file_t context, if you want to treat the files as passwd content. ++- Set files with the passwd_file_t type, if you want to treat the files as passwd content. + ++.br ++Paths: ++/etc/passwd\.OLD, /etc/ptmptmp, /etc/passwd-?, /etc/group-? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -18719,25 +25907,29 @@ index 0000000..78ff258 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), passwd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/pcscd_selinux.8 b/man/man8/pcscd_selinux.8 new file mode 100644 -index 0000000..b671788 +index 0000000..aa0401f --- /dev/null +++ b/man/man8/pcscd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "pcscd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pcscd Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "pcscd_selinux" "8" "pcscd" "dwalsh@redhat.com" "pcscd SELinux Policy documentation" +.SH "NAME" +pcscd_selinux \- Security Enhanced Linux Policy for the pcscd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pcscd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pcscd policy is very flexible allowing users to setup their pcscd processes in as secure a method as possible. +.PP @@ -18748,15 +25940,24 @@ index 0000000..b671788 +.B pcscd_exec_t +.EE + -+- Set files with the pcscd_exec_t context, if you want to a executable to transition to the pcscd_t domain. ++- Set files with the pcscd_exec_t type, if you want to transition an executable to the pcscd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pcscd_var_run_t +.EE + -+- Set files with the pcscd_var_run_t context, if you want to store the pcscd files under the /run directory. ++- Set files with the pcscd_var_run_t type, if you want to store the pcscd files under the /run directory. + ++.br ++Paths: ++/var/run/pcscd\.pid, /var/run/pcscd\.comm, /var/run/pcscd\.pub, /var/run/pcscd\.events(/.*)?, /var/run/pcscd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -18770,25 +25971,29 @@ index 0000000..b671788 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pcscd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/pegasus_selinux.8 b/man/man8/pegasus_selinux.8 new file mode 100644 -index 0000000..d486f8d +index 0000000..a4ab238 --- /dev/null +++ b/man/man8/pegasus_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "pegasus_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pegasus Selinux Policy documentation" +@@ -0,0 +1,139 @@ ++.TH "pegasus_selinux" "8" "pegasus" "dwalsh@redhat.com" "pegasus SELinux Policy documentation" +.SH "NAME" +pegasus_selinux \- Security Enhanced Linux Policy for the pegasus processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pegasus processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pegasus policy is very flexible allowing users to setup their pegasus processes in as secure a method as possible. +.PP @@ -18799,42 +26004,72 @@ index 0000000..d486f8d +.B pegasus_conf_t +.EE + -+- Set files with the pegasus_conf_t context, if you want to treat the files as pegasus configuration data, usually stored under the /etc directory. ++- Set files with the pegasus_conf_t type, if you want to treat the files as pegasus configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pegasus_data_t +.EE + -+- Set files with the pegasus_data_t context, if you want to treat the files as pegasus content. ++- Set files with the pegasus_data_t type, if you want to treat the files as pegasus content. ++ ++.br ++Paths: ++/etc/Pegasus/pegasus_current\.conf, /var/lib/Pegasus(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pegasus_exec_t +.EE + -+- Set files with the pegasus_exec_t context, if you want to a executable to transition to the pegasus_t domain. ++- Set files with the pegasus_exec_t type, if you want to transition an executable to the pegasus_t domain. ++ ++.br ++Paths: ++/usr/sbin/init_repository, /usr/sbin/cimserver ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pegasus_mof_t +.EE + -+- Set files with the pegasus_mof_t context, if you want to treat the files as pegasus mof data. ++- Set files with the pegasus_mof_t type, if you want to treat the files as pegasus mof data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pegasus_tmp_t +.EE + -+- Set files with the pegasus_tmp_t context, if you want to store pegasus temporary files in the /tmp directories. ++- Set files with the pegasus_tmp_t type, if you want to store pegasus temporary files in the /tmp directories. + + +.EX +.B pegasus_var_run_t +.EE + -+- Set files with the pegasus_var_run_t context, if you want to store the pegasus files under the /run directory. ++- Set files with the pegasus_var_run_t type, if you want to store the pegasus files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18842,6 +26077,38 @@ index 0000000..d486f8d +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux pegasus policy is very flexible allowing users to setup their pegasus processes in as secure a method as possible. ++.PP ++The following port types are defined for pegasus: ++.EX ++ ++.B pegasus_http_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5988 ++.EE ++.EX ++ ++.B pegasus_https_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5989 ++.EE +.SH "COMMANDS" + +.PP @@ -18849,25 +26116,40 @@ index 0000000..d486f8d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pegasus(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ping_selinux.8 b/man/man8/ping_selinux.8 new file mode 100644 -index 0000000..1893b2a +index 0000000..20d03c0 --- /dev/null +++ b/man/man8/ping_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "ping_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ping Selinux Policy documentation" +@@ -0,0 +1,134 @@ ++.TH "ping_selinux" "8" "ping" "dwalsh@redhat.com" "ping SELinux Policy documentation" +.SH "NAME" +ping_selinux \- Security Enhanced Linux Policy for the ping processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ping processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. ping policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ping with the tightest access possible. ++ ++ ++.PP ++If you want to control users use of ping and tracerout, you must turn on the user_ping boolean. ++ ++.EX ++.B setsebool -P user_ping 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ping policy is very flexible allowing users to setup their ping processes in as secure a method as possible. +.PP @@ -18878,35 +26160,62 @@ index 0000000..1893b2a +.B ping_exec_t +.EE + -+- Set files with the ping_exec_t context, if you want to a executable to transition to the ping_t domain. ++- Set files with the ping_exec_t type, if you want to transition an executable to the ping_t domain. ++ ++.br ++Paths: ++/usr/bin/ping.*, /usr/sbin/hping2, /usr/sbin/fping.*, /bin/ping.*, /usr/sbin/send_arp ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pingd_etc_t +.EE + -+- Set files with the pingd_etc_t context, if you want to store pingd files in the /etc directories. ++- Set files with the pingd_etc_t type, if you want to store pingd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pingd_exec_t +.EE + -+- Set files with the pingd_exec_t context, if you want to a executable to transition to the pingd_t domain. ++- Set files with the pingd_exec_t type, if you want to transition an executable to the pingd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pingd_initrc_exec_t +.EE + -+- Set files with the pingd_initrc_exec_t context, if you want to a executable to transition to the pingd_initrc_t domain. ++- Set files with the pingd_initrc_exec_t type, if you want to transition an executable to the pingd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pingd_modules_t +.EE + -+- Set files with the pingd_modules_t context, if you want to treat the files as pingd modules. ++- Set files with the pingd_modules_t type, if you want to treat the files as pingd modules. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18914,17 +26223,28 @@ index 0000000..1893b2a +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. ping policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ping with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to control users use of ping and tracerout, you must turn on the user_ping boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux ping policy is very flexible allowing users to setup their ping processes in as secure a method as possible. ++.PP ++The following port types are defined for ping: +.EX -+.B setsebool -P user_ping 1 ++ ++.B pingd_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 9125 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -18935,7 +26255,7 @@ index 0000000..1893b2a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ping(8), semanage(8), restorecon(8), chcon(1) @@ -18943,19 +26263,34 @@ index 0000000..1893b2a \ No newline at end of file diff --git a/man/man8/pingd_selinux.8 b/man/man8/pingd_selinux.8 new file mode 100644 -index 0000000..2862485 +index 0000000..453ce85 --- /dev/null +++ b/man/man8/pingd_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "pingd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pingd Selinux Policy documentation" +@@ -0,0 +1,118 @@ ++.TH "pingd_selinux" "8" "pingd" "dwalsh@redhat.com" "pingd SELinux Policy documentation" +.SH "NAME" +pingd_selinux \- Security Enhanced Linux Policy for the pingd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pingd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. pingd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pingd with the tightest access possible. ++ ++ ++.PP ++If you want to control users use of ping and tracerout, you must turn on the user_ping boolean. ++ ++.EX ++.B setsebool -P user_ping 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pingd policy is very flexible allowing users to setup their pingd processes in as secure a method as possible. +.PP @@ -18966,28 +26301,717 @@ index 0000000..2862485 +.B pingd_etc_t +.EE + -+- Set files with the pingd_etc_t context, if you want to store pingd files in the /etc directories. ++- Set files with the pingd_etc_t type, if you want to store pingd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pingd_exec_t ++.EE ++ ++- Set files with the pingd_exec_t type, if you want to transition an executable to the pingd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pingd_initrc_exec_t ++.EE ++ ++- Set files with the pingd_initrc_exec_t type, if you want to transition an executable to the pingd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pingd_modules_t ++.EE ++ ++- Set files with the pingd_modules_t type, if you want to treat the files as pingd modules. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux pingd policy is very flexible allowing users to setup their pingd processes in as secure a method as possible. ++.PP ++The following port types are defined for pingd: ++.EX ++ ++.B pingd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 9125 ++.EE ++.SH "COMMANDS" ++ ++.B semanage boolean ++can also be used to manipulate the booleans ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" ++selinux(8), pingd(8), semanage(8), restorecon(8), chcon(1) ++, setsebool(8) +\ No newline at end of file +diff --git a/man/man8/piranha_selinux.8 b/man/man8/piranha_selinux.8 +new file mode 100644 +index 0000000..a2e8680 +--- /dev/null ++++ b/man/man8/piranha_selinux.8 +@@ -0,0 +1,255 @@ ++.TH "piranha_selinux" "8" "piranha" "dwalsh@redhat.com" "piranha SELinux Policy documentation" ++.SH "NAME" ++piranha_selinux \- Security Enhanced Linux Policy for the piranha processes ++.SH "DESCRIPTION" ++ ++Security-Enhanced Linux secures the piranha processes via flexible mandatory access ++control. ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. piranha policy is extremely flexible and has several booleans that allow you to manipulate the policy and run piranha with the tightest access possible. ++ ++ ++.PP ++If you want to allow piranha-lvs domain to connect to the network using TCP, you must turn on the piranha_lvs_can_network_connect boolean. ++ ++.EX ++.B setsebool -P piranha_lvs_can_network_connect 1 ++.EE ++ ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux piranha policy is very flexible allowing users to setup their piranha processes in as secure a method as possible. ++.PP ++The following file types are defined for piranha: ++ ++ ++.EX ++.B piranha_etc_rw_t ++.EE ++ ++- Set files with the piranha_etc_rw_t type, if you want to treat the files as piranha etc read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_fos_exec_t ++.EE ++ ++- Set files with the piranha_fos_exec_t type, if you want to transition an executable to the piranha_fos_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_fos_var_run_t ++.EE ++ ++- Set files with the piranha_fos_var_run_t type, if you want to store the piranha fos files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_log_t ++.EE ++ ++- Set files with the piranha_log_t type, if you want to treat the data as piranha log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_lvs_exec_t ++.EE ++ ++- Set files with the piranha_lvs_exec_t type, if you want to transition an executable to the piranha_lvs_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_lvs_var_run_t ++.EE ++ ++- Set files with the piranha_lvs_var_run_t type, if you want to store the piranha lvs files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_pulse_exec_t ++.EE ++ ++- Set files with the piranha_pulse_exec_t type, if you want to transition an executable to the piranha_pulse_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_pulse_initrc_exec_t ++.EE ++ ++- Set files with the piranha_pulse_initrc_exec_t type, if you want to transition an executable to the piranha_pulse_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_pulse_var_run_t ++.EE ++ ++- Set files with the piranha_pulse_var_run_t type, if you want to store the piranha pulse files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_web_conf_t ++.EE ++ ++- Set files with the piranha_web_conf_t type, if you want to treat the files as piranha web configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/var/lib/luci/etc(/.*)?, /var/lib/luci/cert(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_web_data_t ++.EE ++ ++- Set files with the piranha_web_data_t type, if you want to treat the files as piranha web content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_web_exec_t ++.EE ++ ++- Set files with the piranha_web_exec_t type, if you want to transition an executable to the piranha_web_t domain. ++ ++.br ++Paths: ++/usr/sbin/piranha_gui, /usr/bin/paster ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B piranha_web_tmp_t ++.EE ++ ++- Set files with the piranha_web_tmp_t type, if you want to store piranha web temporary files in the /tmp directories. ++ ++ ++.EX ++.B piranha_web_tmpfs_t ++.EE ++ ++- Set files with the piranha_web_tmpfs_t type, if you want to store piranha web files on a tmpfs file system. ++ ++ ++.EX ++.B piranha_web_var_run_t ++.EE ++ ++- Set files with the piranha_web_var_run_t type, if you want to store the piranha web files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux piranha policy is very flexible allowing users to setup their piranha processes in as secure a method as possible. ++.PP ++The following port types are defined for piranha: ++.EX ++ ++.B piranha_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 3636 ++.EE ++.SH "COMMANDS" ++ ++.B semanage boolean ++can also be used to manipulate the booleans ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" ++selinux(8), piranha(8), semanage(8), restorecon(8), chcon(1) ++, setsebool(8) +\ No newline at end of file +diff --git a/man/man8/pki_selinux.8 b/man/man8/pki_selinux.8 +new file mode 100644 +index 0000000..aff8215 +--- /dev/null ++++ b/man/man8/pki_selinux.8 +@@ -0,0 +1,621 @@ ++.TH "pki_selinux" "8" "pki" "dwalsh@redhat.com" "pki SELinux Policy documentation" ++.SH "NAME" ++pki_selinux \- Security Enhanced Linux Policy for the pki processes ++.SH "DESCRIPTION" ++ ++Security-Enhanced Linux secures the pki processes via flexible mandatory access ++control. ++ ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux pki policy is very flexible allowing users to setup their pki processes in as secure a method as possible. ++.PP ++The following file types are defined for pki: ++ ++ ++.EX ++.B pki_ca_etc_rw_t ++.EE ++ ++- Set files with the pki_ca_etc_rw_t type, if you want to treat the files as pki ca etc read/write content. ++ ++.br ++Paths: ++/etc/pki-ca(/.*)?, /etc/sysconfig/pki/ca(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ca_exec_t ++.EE ++ ++- Set files with the pki_ca_exec_t type, if you want to transition an executable to the pki_ca_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ca_log_t ++.EE ++ ++- Set files with the pki_ca_log_t type, if you want to treat the data as pki ca log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ca_tomcat_exec_t ++.EE ++ ++- Set files with the pki_ca_tomcat_exec_t type, if you want to transition an executable to the pki_ca_tomcat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ca_var_lib_t ++.EE ++ ++- Set files with the pki_ca_var_lib_t type, if you want to store the pki ca files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ca_var_run_t ++.EE ++ ++- Set files with the pki_ca_var_run_t type, if you want to store the pki ca files under the /run directory. ++ ++.br ++Paths: ++/var/run/pki-ca.pid, /var/run/pki/ca(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_common_dev_t ++.EE ++ ++- Set files with the pki_common_dev_t type, if you want to treat the files as pki common dev data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_common_t ++.EE ++ ++- Set files with the pki_common_t type, if you want to treat the files as pki common data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_etc_rw_t ++.EE ++ ++- Set files with the pki_kra_etc_rw_t type, if you want to treat the files as pki kra etc read/write content. ++ ++.br ++Paths: ++/etc/pki-kra(/.*)?, /etc/sysconfig/pki/kra(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_exec_t ++.EE ++ ++- Set files with the pki_kra_exec_t type, if you want to transition an executable to the pki_kra_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_log_t ++.EE ++ ++- Set files with the pki_kra_log_t type, if you want to treat the data as pki kra log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_tomcat_exec_t ++.EE ++ ++- Set files with the pki_kra_tomcat_exec_t type, if you want to transition an executable to the pki_kra_tomcat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_var_lib_t ++.EE ++ ++- Set files with the pki_kra_var_lib_t type, if you want to store the pki kra files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_kra_var_run_t ++.EE ++ ++- Set files with the pki_kra_var_run_t type, if you want to store the pki kra files under the /run directory. ++ ++.br ++Paths: ++/var/run/pki-kra.pid, /var/run/pki/kra(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_etc_rw_t ++.EE ++ ++- Set files with the pki_ocsp_etc_rw_t type, if you want to treat the files as pki ocsp etc read/write content. ++ ++.br ++Paths: ++/etc/pki-ocsp(/.*)?, /etc/sysconfig/pki/ocsp(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_exec_t ++.EE ++ ++- Set files with the pki_ocsp_exec_t type, if you want to transition an executable to the pki_ocsp_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_log_t ++.EE ++ ++- Set files with the pki_ocsp_log_t type, if you want to treat the data as pki ocsp log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_tomcat_exec_t ++.EE ++ ++- Set files with the pki_ocsp_tomcat_exec_t type, if you want to transition an executable to the pki_ocsp_tomcat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_var_lib_t ++.EE ++ ++- Set files with the pki_ocsp_var_lib_t type, if you want to store the pki ocsp files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ocsp_var_run_t ++.EE ++ ++- Set files with the pki_ocsp_var_run_t type, if you want to store the pki ocsp files under the /run directory. ++ ++.br ++Paths: ++/var/run/pki-ocsp.pid, /var/run/pki/ocsp(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ra_etc_rw_t ++.EE ++ ++- Set files with the pki_ra_etc_rw_t type, if you want to treat the files as pki ra etc read/write content. ++ ++.br ++Paths: ++/etc/sysconfig/pki/ra(/.*)?, /etc/pki-ra(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ra_exec_t ++.EE ++ ++- Set files with the pki_ra_exec_t type, if you want to transition an executable to the pki_ra_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B pki_ra_log_t ++.EE ++ ++- Set files with the pki_ra_log_t type, if you want to treat the data as pki ra log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B pingd_exec_t ++.B pki_ra_script_exec_t +.EE + -+- Set files with the pingd_exec_t context, if you want to a executable to transition to the pingd_t domain. ++- Set files with the pki_ra_script_exec_t type, if you want to transition an executable to the pki_ra_script_t domain. + + +.EX -+.B pingd_initrc_exec_t ++.B pki_ra_tomcat_exec_t +.EE + -+- Set files with the pingd_initrc_exec_t context, if you want to a executable to transition to the pingd_initrc_t domain. ++- Set files with the pki_ra_tomcat_exec_t type, if you want to transition an executable to the pki_ra_tomcat_t domain. + + +.EX -+.B pingd_modules_t ++.B pki_ra_var_lib_t +.EE + -+- Set files with the pingd_modules_t context, if you want to treat the files as pingd modules. ++- Set files with the pki_ra_var_lib_t type, if you want to store the pki ra files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -18995,206 +27019,281 @@ index 0000000..2862485 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. pingd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pingd with the tightest access possible. -+ -+ -+.PP -+If you want to control users use of ping and tracerout, you must turn on the user_ping boolean. + +.EX -+.B setsebool -P user_ping 1 ++.B pki_ra_var_run_t +.EE + -+.SH "COMMANDS" ++- Set files with the pki_ra_var_run_t type, if you want to store the pki ra files under the /run directory. + -+.B semanage boolean -+can also be used to manipulate the booleans ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + -+.PP -+.B system-config-selinux -+is a GUI tool available to customize SELinux policy settings. + -+.SH AUTHOR -+This manual page was written by Dan Walsh . ++.EX ++.B pki_tks_etc_rw_t ++.EE + -+.SH "SEE ALSO" -+selinux(8), pingd(8), semanage(8), restorecon(8), chcon(1) -+, setsebool(8) -\ No newline at end of file -diff --git a/man/man8/piranha_selinux.8 b/man/man8/piranha_selinux.8 -new file mode 100644 -index 0000000..6304fb2 ---- /dev/null -+++ b/man/man8/piranha_selinux.8 -@@ -0,0 +1,151 @@ -+.TH "piranha_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "piranha Selinux Policy documentation" -+.SH "NAME" -+piranha_selinux \- Security Enhanced Linux Policy for the piranha processes -+.SH "DESCRIPTION" ++- Set files with the pki_tks_etc_rw_t type, if you want to treat the files as pki tks etc read/write content. + -+Security-Enhanced Linux secures the piranha processes via flexible mandatory access -+control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux piranha policy is very flexible allowing users to setup their piranha processes in as secure a method as possible. -+.PP -+The following file types are defined for piranha: ++.br ++Paths: ++/etc/sysconfig/pki/tks(/.*)?, /etc/pki-tks(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_etc_rw_t ++.B pki_tks_exec_t +.EE + -+- Set files with the piranha_etc_rw_t context, if you want to treat the files as piranha etc read/write content. ++- Set files with the pki_tks_exec_t type, if you want to transition an executable to the pki_tks_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_fos_exec_t ++.B pki_tks_log_t +.EE + -+- Set files with the piranha_fos_exec_t context, if you want to a executable to transition to the piranha_fos_t domain. ++- Set files with the pki_tks_log_t type, if you want to treat the data as pki tks log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_fos_var_run_t ++.B pki_tks_tomcat_exec_t +.EE + -+- Set files with the piranha_fos_var_run_t context, if you want to store the piranha fos files under the /run directory. ++- Set files with the pki_tks_tomcat_exec_t type, if you want to transition an executable to the pki_tks_tomcat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_log_t ++.B pki_tks_var_lib_t +.EE + -+- Set files with the piranha_log_t context, if you want to treat the data as piranha log data, usually stored under the /var/log directory. ++- Set files with the pki_tks_var_lib_t type, if you want to store the pki tks files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_lvs_exec_t ++.B pki_tks_var_run_t +.EE + -+- Set files with the piranha_lvs_exec_t context, if you want to a executable to transition to the piranha_lvs_t domain. ++- Set files with the pki_tks_var_run_t type, if you want to store the pki tks files under the /run directory. ++ ++.br ++Paths: ++/var/run/pki-tks.pid, /var/run/pki/tks(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_lvs_var_run_t ++.B pki_tps_etc_rw_t +.EE + -+- Set files with the piranha_lvs_var_run_t context, if you want to store the piranha lvs files under the /run directory. ++- Set files with the pki_tps_etc_rw_t type, if you want to treat the files as pki tps etc read/write content. ++ ++.br ++Paths: ++/etc/sysconfig/pki/tps(/.*)?, /etc/pki-tps(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_pulse_exec_t ++.B pki_tps_exec_t +.EE + -+- Set files with the piranha_pulse_exec_t context, if you want to a executable to transition to the piranha_pulse_t domain. ++- Set files with the pki_tps_exec_t type, if you want to transition an executable to the pki_tps_t domain. + + +.EX -+.B piranha_pulse_initrc_exec_t ++.B pki_tps_log_t +.EE + -+- Set files with the piranha_pulse_initrc_exec_t context, if you want to a executable to transition to the piranha_pulse_initrc_t domain. ++- Set files with the pki_tps_log_t type, if you want to treat the data as pki tps log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_pulse_var_run_t ++.B pki_tps_script_exec_t +.EE + -+- Set files with the piranha_pulse_var_run_t context, if you want to store the piranha pulse files under the /run directory. ++- Set files with the pki_tps_script_exec_t type, if you want to transition an executable to the pki_tps_script_t domain. + + +.EX -+.B piranha_web_conf_t ++.B pki_tps_tomcat_exec_t +.EE + -+- Set files with the piranha_web_conf_t context, if you want to treat the files as piranha web configuration data, usually stored under the /etc directory. ++- Set files with the pki_tps_tomcat_exec_t type, if you want to transition an executable to the pki_tps_tomcat_t domain. + + +.EX -+.B piranha_web_data_t ++.B pki_tps_var_lib_t +.EE + -+- Set files with the piranha_web_data_t context, if you want to treat the files as piranha web content. ++- Set files with the pki_tps_var_lib_t type, if you want to store the pki tps files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B piranha_web_exec_t ++.B pki_tps_var_run_t +.EE + -+- Set files with the piranha_web_exec_t context, if you want to a executable to transition to the piranha_web_t domain. ++- Set files with the pki_tps_var_run_t type, if you want to store the pki tps files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux pki policy is very flexible allowing users to setup their pki processes in as secure a method as possible. ++.PP ++The following port types are defined for pki: +.EX -+.B piranha_web_tmp_t -+.EE + -+- Set files with the piranha_web_tmp_t context, if you want to store piranha web temporary files in the /tmp directories. ++.B pki_ca_port_t ++.EE + ++.EX ++Default Defined Ports: + ++.B tcp 9180,9701,9443-9447 ++.EE +.EX -+.B piranha_web_tmpfs_t ++ ++.B pki_kra_port_t +.EE + -+- Set files with the piranha_web_tmpfs_t context, if you want to store piranha web files on a tmpfs file system. ++.EX ++Default Defined Ports: ++ ++.B tcp 10180,10701,10443-10446 ++.EE ++.EX + ++.B pki_ocsp_port_t ++.EE + +.EX -+.B piranha_web_var_run_t ++Default Defined Ports: ++ ++.B tcp 11180,11701,11443-11446 +.EE ++.EX + -+- Set files with the piranha_web_var_run_t context, if you want to store the piranha web files under the /run directory. ++.B pki_ra_port_t ++.EE + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.EX ++Default Defined Ports: + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. piranha policy is extremely flexible and has several booleans that allow you to manipulate the policy and run piranha with the tightest access possible. ++.B tcp 12888-12889 ++.EE ++.EX + ++.B pki_tks_port_t ++.EE + -+.PP -+If you want to allow piranha-lvs domain to connect to the network using TCP, you must turn on the piranha_lvs_can_network_connect boolean. ++.EX ++Default Defined Ports: + ++.B tcp 13180,13701,13443-13446 ++.EE +.EX -+.B setsebool -P piranha_lvs_can_network_connect 1 ++ ++.B pki_tps_port_t +.EE + -+.SH "COMMANDS" ++.EX ++Default Defined Ports: + -+.B semanage boolean -+can also be used to manipulate the booleans ++.B tcp 7888-7889 ++.EE ++.SH "COMMANDS" + +.PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" -+selinux(8), piranha(8), semanage(8), restorecon(8), chcon(1) -+, setsebool(8) -\ No newline at end of file ++selinux(8), pki(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/plymouth_selinux.8 b/man/man8/plymouth_selinux.8 new file mode 100644 -index 0000000..cffd199 +index 0000000..adb519a --- /dev/null +++ b/man/man8/plymouth_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "plymouth_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "plymouth Selinux Policy documentation" +@@ -0,0 +1,107 @@ ++.TH "plymouth_selinux" "8" "plymouth" "dwalsh@redhat.com" "plymouth SELinux Policy documentation" +.SH "NAME" +plymouth_selinux \- Security Enhanced Linux Policy for the plymouth processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the plymouth processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux plymouth policy is very flexible allowing users to setup their plymouth processes in as secure a method as possible. +.PP @@ -19205,42 +27304,72 @@ index 0000000..cffd199 +.B plymouth_exec_t +.EE + -+- Set files with the plymouth_exec_t context, if you want to a executable to transition to the plymouth_t domain. ++- Set files with the plymouth_exec_t type, if you want to transition an executable to the plymouth_t domain. ++ ++.br ++Paths: ++/usr/bin/plymouth, /bin/plymouth ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_exec_t +.EE + -+- Set files with the plymouthd_exec_t context, if you want to a executable to transition to the plymouthd_t domain. ++- Set files with the plymouthd_exec_t type, if you want to transition an executable to the plymouthd_t domain. ++ ++.br ++Paths: ++/usr/sbin/plymouthd, /sbin/plymouthd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_spool_t +.EE + -+- Set files with the plymouthd_spool_t context, if you want to store the plymouthd files under the /var/spool directory. ++- Set files with the plymouthd_spool_t type, if you want to store the plymouthd files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_var_lib_t +.EE + -+- Set files with the plymouthd_var_lib_t context, if you want to store the plymouthd files under the /var/lib directory. ++- Set files with the plymouthd_var_lib_t type, if you want to store the plymouthd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_var_log_t +.EE + -+- Set files with the plymouthd_var_log_t context, if you want to treat the data as plymouthd var log data, usually stored under the /var/log directory. ++- Set files with the plymouthd_var_log_t type, if you want to treat the data as plymouthd var log data, usually stored under the /var/log directory. + + +.EX +.B plymouthd_var_run_t +.EE + -+- Set files with the plymouthd_var_run_t context, if you want to store the plymouthd files under the /run directory. ++- Set files with the plymouthd_var_run_t type, if you want to store the plymouthd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19255,25 +27384,29 @@ index 0000000..cffd199 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), plymouth(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/plymouthd_selinux.8 b/man/man8/plymouthd_selinux.8 new file mode 100644 -index 0000000..6319292 +index 0000000..937d09d --- /dev/null +++ b/man/man8/plymouthd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "plymouthd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "plymouthd Selinux Policy documentation" +@@ -0,0 +1,91 @@ ++.TH "plymouthd_selinux" "8" "plymouthd" "dwalsh@redhat.com" "plymouthd SELinux Policy documentation" +.SH "NAME" +plymouthd_selinux \- Security Enhanced Linux Policy for the plymouthd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the plymouthd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux plymouthd policy is very flexible allowing users to setup their plymouthd processes in as secure a method as possible. +.PP @@ -19284,35 +27417,56 @@ index 0000000..6319292 +.B plymouthd_exec_t +.EE + -+- Set files with the plymouthd_exec_t context, if you want to a executable to transition to the plymouthd_t domain. ++- Set files with the plymouthd_exec_t type, if you want to transition an executable to the plymouthd_t domain. ++ ++.br ++Paths: ++/usr/sbin/plymouthd, /sbin/plymouthd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_spool_t +.EE + -+- Set files with the plymouthd_spool_t context, if you want to store the plymouthd files under the /var/spool directory. ++- Set files with the plymouthd_spool_t type, if you want to store the plymouthd files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_var_lib_t +.EE + -+- Set files with the plymouthd_var_lib_t context, if you want to store the plymouthd files under the /var/lib directory. ++- Set files with the plymouthd_var_lib_t type, if you want to store the plymouthd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B plymouthd_var_log_t +.EE + -+- Set files with the plymouthd_var_log_t context, if you want to treat the data as plymouthd var log data, usually stored under the /var/log directory. ++- Set files with the plymouthd_var_log_t type, if you want to treat the data as plymouthd var log data, usually stored under the /var/log directory. + + +.EX +.B plymouthd_var_run_t +.EE + -+- Set files with the plymouthd_var_run_t context, if you want to store the plymouthd files under the /run directory. ++- Set files with the plymouthd_var_run_t type, if you want to store the plymouthd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19327,25 +27481,29 @@ index 0000000..6319292 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), plymouthd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/podsleuth_selinux.8 b/man/man8/podsleuth_selinux.8 new file mode 100644 -index 0000000..bc91c8e +index 0000000..5cd77fd --- /dev/null +++ b/man/man8/podsleuth_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "podsleuth_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "podsleuth Selinux Policy documentation" +@@ -0,0 +1,72 @@ ++.TH "podsleuth_selinux" "8" "podsleuth" "dwalsh@redhat.com" "podsleuth SELinux Policy documentation" +.SH "NAME" +podsleuth_selinux \- Security Enhanced Linux Policy for the podsleuth processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the podsleuth processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux podsleuth policy is very flexible allowing users to setup their podsleuth processes in as secure a method as possible. +.PP @@ -19356,34 +27514,43 @@ index 0000000..bc91c8e +.B podsleuth_cache_t +.EE + -+- Set files with the podsleuth_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the podsleuth_cache_t type, if you want to store the files under the /var/cache directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B podsleuth_exec_t +.EE + -+- Set files with the podsleuth_exec_t context, if you want to a executable to transition to the podsleuth_t domain. ++- Set files with the podsleuth_exec_t type, if you want to transition an executable to the podsleuth_t domain. ++ ++.br ++Paths: ++/usr/bin/podsleuth, /usr/libexec/hal-podsleuth ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B podsleuth_tmp_t +.EE + -+- Set files with the podsleuth_tmp_t context, if you want to store podsleuth temporary files in the /tmp directories. ++- Set files with the podsleuth_tmp_t type, if you want to store podsleuth temporary files in the /tmp directories. + + +.EX +.B podsleuth_tmpfs_t +.EE + -+- Set files with the podsleuth_tmpfs_t context, if you want to store podsleuth files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the podsleuth_tmpfs_t type, if you want to store podsleuth files on a tmpfs file system. + +.SH "COMMANDS" + @@ -19392,25 +27559,29 @@ index 0000000..bc91c8e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), podsleuth(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/policykit_selinux.8 b/man/man8/policykit_selinux.8 new file mode 100644 -index 0000000..d79c96e +index 0000000..492f57d --- /dev/null +++ b/man/man8/policykit_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "policykit_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "policykit Selinux Policy documentation" +@@ -0,0 +1,142 @@ ++.TH "policykit_selinux" "8" "policykit" "dwalsh@redhat.com" "policykit SELinux Policy documentation" +.SH "NAME" +policykit_selinux \- Security Enhanced Linux Policy for the policykit processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the policykit processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux policykit policy is very flexible allowing users to setup their policykit processes in as secure a method as possible. +.PP @@ -19421,56 +27592,107 @@ index 0000000..d79c96e +.B policykit_auth_exec_t +.EE + -+- Set files with the policykit_auth_exec_t context, if you want to a executable to transition to the policykit_auth_t domain. ++- Set files with the policykit_auth_exec_t type, if you want to transition an executable to the policykit_auth_t domain. ++ ++.br ++Paths: ++/usr/libexec/polkit-read-auth-helper, /usr/lib/policykit/polkit-read-auth-helper, /usr/libexec/polkit-1/polkit-agent-helper-1 ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_exec_t +.EE + -+- Set files with the policykit_exec_t context, if you want to a executable to transition to the policykit_t domain. ++- Set files with the policykit_exec_t type, if you want to transition an executable to the policykit_t domain. ++ ++.br ++Paths: ++/usr/libexec/polkitd.*, /usr/libexec/polkit-1/polkitd.*, /usr/lib/policykit/polkitd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_grant_exec_t +.EE + -+- Set files with the policykit_grant_exec_t context, if you want to a executable to transition to the policykit_grant_t domain. ++- Set files with the policykit_grant_exec_t type, if you want to transition an executable to the policykit_grant_t domain. ++ ++.br ++Paths: ++/usr/libexec/polkit-grant-helper.*, /usr/lib/policykit/polkit-grant-helper.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_reload_t +.EE + -+- Set files with the policykit_reload_t context, if you want to treat the files as policykit reload data. ++- Set files with the policykit_reload_t type, if you want to treat the files as policykit reload data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_resolve_exec_t +.EE + -+- Set files with the policykit_resolve_exec_t context, if you want to a executable to transition to the policykit_resolve_t domain. ++- Set files with the policykit_resolve_exec_t type, if you want to transition an executable to the policykit_resolve_t domain. ++ ++.br ++Paths: ++/usr/lib/policykit/polkit-resolve-exe-helper.*, /usr/libexec/polkit-resolve-exe-helper.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_tmp_t +.EE + -+- Set files with the policykit_tmp_t context, if you want to store policykit temporary files in the /tmp directories. ++- Set files with the policykit_tmp_t type, if you want to store policykit temporary files in the /tmp directories. + + +.EX +.B policykit_var_lib_t +.EE + -+- Set files with the policykit_var_lib_t context, if you want to store the policykit files under the /var/lib directory. ++- Set files with the policykit_var_lib_t type, if you want to store the policykit files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/PolicyKit-public(/.*)?, /var/lib/PolicyKit(/.*)?, /var/lib/polkit-1(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B policykit_var_run_t +.EE + -+- Set files with the policykit_var_run_t context, if you want to store the policykit files under the /run directory. ++- Set files with the policykit_var_run_t type, if you want to store the policykit files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19485,85 +27707,93 @@ index 0000000..d79c96e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), policykit(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/polipo_selinux.8 b/man/man8/polipo_selinux.8 new file mode 100644 -index 0000000..50b8de0 +index 0000000..3a02985 --- /dev/null +++ b/man/man8/polipo_selinux.8 -@@ -0,0 +1,137 @@ -+.TH "polipo_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "polipo Selinux Policy documentation" +@@ -0,0 +1,171 @@ ++.TH "polipo_selinux" "8" "polipo" "dwalsh@redhat.com" "polipo SELinux Policy documentation" +.SH "NAME" +polipo_selinux \- Security Enhanced Linux Policy for the polipo processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the polipo processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux polipo policy is very flexible allowing users to setup their polipo processes in as secure a method as possible. -+.PP -+The following file types are defined for polipo: + ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. polipo policy is extremely flexible and has several booleans that allow you to manipulate the policy and run polipo with the tightest access possible. ++ ++ ++.PP ++If you want to allow polipo to connect to all ports > 102, you must turn on the polipo_connect_all_unreserved boolean. + +.EX -+.B polipo_cache_home_t ++.B setsebool -P polipo_connect_all_unreserved 1 +.EE + -+- Set files with the polipo_cache_home_t context, if you want to store polipo cache files in the users home directory. -+ ++.PP ++If you want to determine whether polipo can access cifs file systems, you must turn on the polipo_use_cifs boolean. + +.EX -+.B polipo_cache_t ++.B setsebool -P polipo_use_cifs 1 +.EE + -+- Set files with the polipo_cache_t context, if you want to store the files under the /var/cache directory. -+ ++.PP ++If you want to determine whether Polipo session daemon can send syslog messages, you must turn on the polipo_session_send_syslog_msg boolean. + +.EX -+.B polipo_config_home_t ++.B setsebool -P polipo_session_send_syslog_msg 1 +.EE + -+- Set files with the polipo_config_home_t context, if you want to store polipo config files in the users home directory. -+ ++.PP ++If you want to determine whether Polipo session daemon can bind tcp sockets to all unreserved ports, you must turn on the polipo_session_bind_all_unreserved_ports boolean. + +.EX -+.B polipo_etc_t ++.B setsebool -P polipo_session_bind_all_unreserved_ports 1 +.EE + -+- Set files with the polipo_etc_t context, if you want to store polipo files in the /etc directories. -+ ++.PP ++If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. + +.EX -+.B polipo_exec_t ++.B setsebool -P polipo_session_users 1 +.EE + -+- Set files with the polipo_exec_t context, if you want to a executable to transition to the polipo_t domain. -+ ++.PP ++If you want to determine whether Polipo can access nfs file systems, you must turn on the polipo_use_nfs boolean. + +.EX -+.B polipo_initrc_exec_t ++.B setsebool -P polipo_use_nfs 1 +.EE + -+- Set files with the polipo_initrc_exec_t context, if you want to a executable to transition to the polipo_initrc_t domain. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux polipo policy is very flexible allowing users to setup their polipo processes in as secure a method as possible. ++.PP ++The following file types are defined for polipo: + + +.EX -+.B polipo_log_t ++.B polipo_cache_home_t +.EE + -+- Set files with the polipo_log_t context, if you want to treat the data as polipo log data, usually stored under the /var/log directory. ++- Set files with the polipo_cache_home_t type, if you want to store polipo cache files in the users home directory. + + +.EX -+.B polipo_pid_t ++.B polipo_cache_t +.EE + -+- Set files with the polipo_pid_t context, if you want to store the polipo files under the /run directory. ++- Set files with the polipo_cache_t type, if you want to store the files under the /var/cache directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19571,52 +27801,78 @@ index 0000000..50b8de0 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. polipo policy is extremely flexible and has several booleans that allow you to manipulate the policy and run polipo with the tightest access possible. -+ -+ -+.PP -+If you want to allow polipo to connect to all ports > 102, you must turn on the polipo_connect_all_unreserved boolean. + +.EX -+.B setsebool -P polipo_connect_all_unreserved 1 ++.B polipo_config_home_t +.EE + -+.PP -+If you want to determine whether polipo can access cifs file systems, you must turn on the polipo_use_cifs boolean. ++- Set files with the polipo_config_home_t type, if you want to store polipo config files in the users home directory. ++ + +.EX -+.B setsebool -P polipo_use_cifs 1 ++.B polipo_etc_t +.EE + -+.PP -+If you want to determine whether Polipo session daemon can send syslog messages, you must turn on the polipo_session_send_syslog_msg boolean. ++- Set files with the polipo_etc_t type, if you want to store polipo files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P polipo_session_send_syslog_msg 1 ++.B polipo_exec_t +.EE + -+.PP -+If you want to determine whether Polipo session daemon can bind tcp sockets to all unreserved ports, you must turn on the polipo_session_bind_all_unreserved_ports boolean. ++- Set files with the polipo_exec_t type, if you want to transition an executable to the polipo_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P polipo_session_bind_all_unreserved_ports 1 ++.B polipo_initrc_exec_t +.EE + -+.PP -+If you want to determine whether calling user domains can execute Polipo daemon in the polipo_session_t domain, you must turn on the polipo_session_users boolean. ++- Set files with the polipo_initrc_exec_t type, if you want to transition an executable to the polipo_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P polipo_session_users 1 ++.B polipo_log_t +.EE + -+.PP -+If you want to determine whether Polipo can access nfs file systems, you must turn on the polipo_use_nfs boolean. ++- Set files with the polipo_log_t type, if you want to treat the data as polipo log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P polipo_use_nfs 1 ++.B polipo_pid_t +.EE + ++- Set files with the polipo_pid_t type, if you want to store the polipo files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -19627,7 +27883,7 @@ index 0000000..50b8de0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), polipo(8), semanage(8), restorecon(8), chcon(1) @@ -19635,19 +27891,23 @@ index 0000000..50b8de0 \ No newline at end of file diff --git a/man/man8/portmap_selinux.8 b/man/man8/portmap_selinux.8 new file mode 100644 -index 0000000..18f7dfe +index 0000000..fc5d3d8 --- /dev/null +++ b/man/man8/portmap_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "portmap_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "portmap Selinux Policy documentation" +@@ -0,0 +1,105 @@ ++.TH "portmap_selinux" "8" "portmap" "dwalsh@redhat.com" "portmap SELinux Policy documentation" +.SH "NAME" +portmap_selinux \- Security Enhanced Linux Policy for the portmap processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the portmap processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux portmap policy is very flexible allowing users to setup their portmap processes in as secure a method as possible. +.PP @@ -19658,28 +27918,46 @@ index 0000000..18f7dfe +.B portmap_exec_t +.EE + -+- Set files with the portmap_exec_t context, if you want to a executable to transition to the portmap_t domain. ++- Set files with the portmap_exec_t type, if you want to transition an executable to the portmap_t domain. ++ ++.br ++Paths: ++/sbin/portmap, /usr/sbin/portmap ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B portmap_helper_exec_t +.EE + -+- Set files with the portmap_helper_exec_t context, if you want to a executable to transition to the portmap_helper_t domain. ++- Set files with the portmap_helper_exec_t type, if you want to transition an executable to the portmap_helper_t domain. ++ ++.br ++Paths: ++/usr/sbin/pmap_set, /usr/sbin/pmap_dump ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B portmap_tmp_t +.EE + -+- Set files with the portmap_tmp_t context, if you want to store portmap temporary files in the /tmp directories. ++- Set files with the portmap_tmp_t type, if you want to store portmap temporary files in the /tmp directories. + + +.EX +.B portmap_var_run_t +.EE + -+- Set files with the portmap_var_run_t context, if you want to store the portmap files under the /run directory. ++- Set files with the portmap_var_run_t type, if you want to store the portmap files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19687,6 +27965,30 @@ index 0000000..18f7dfe +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux portmap policy is very flexible allowing users to setup their portmap processes in as secure a method as possible. ++.PP ++The following port types are defined for portmap: ++.EX ++ ++.B portmap_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 111 ++.EE ++.B udp 111 ++.EE +.SH "COMMANDS" + +.PP @@ -19694,25 +27996,29 @@ index 0000000..18f7dfe +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), portmap(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/portreserve_selinux.8 b/man/man8/portreserve_selinux.8 new file mode 100644 -index 0000000..fe1ab74 +index 0000000..d13aed8 --- /dev/null +++ b/man/man8/portreserve_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "portreserve_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "portreserve Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "portreserve_selinux" "8" "portreserve" "dwalsh@redhat.com" "portreserve SELinux Policy documentation" +.SH "NAME" +portreserve_selinux \- Security Enhanced Linux Policy for the portreserve processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the portreserve processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux portreserve policy is very flexible allowing users to setup their portreserve processes in as secure a method as possible. +.PP @@ -19723,28 +28029,49 @@ index 0000000..fe1ab74 +.B portreserve_etc_t +.EE + -+- Set files with the portreserve_etc_t context, if you want to store portreserve files in the /etc directories. ++- Set files with the portreserve_etc_t type, if you want to store portreserve files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B portreserve_exec_t +.EE + -+- Set files with the portreserve_exec_t context, if you want to a executable to transition to the portreserve_t domain. ++- Set files with the portreserve_exec_t type, if you want to transition an executable to the portreserve_t domain. ++ ++.br ++Paths: ++/usr/sbin/portreserve, /sbin/portreserve ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B portreserve_initrc_exec_t +.EE + -+- Set files with the portreserve_initrc_exec_t context, if you want to a executable to transition to the portreserve_initrc_t domain. ++- Set files with the portreserve_initrc_exec_t type, if you want to transition an executable to the portreserve_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B portreserve_var_run_t +.EE + -+- Set files with the portreserve_var_run_t context, if you want to store the portreserve files under the /run directory. ++- Set files with the portreserve_var_run_t type, if you want to store the portreserve files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -19759,25 +28086,40 @@ index 0000000..fe1ab74 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), portreserve(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/postfix_selinux.8 b/man/man8/postfix_selinux.8 new file mode 100644 -index 0000000..0a0a8d1 +index 0000000..b1efb51 --- /dev/null +++ b/man/man8/postfix_selinux.8 -@@ -0,0 +1,305 @@ -+.TH "postfix_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "postfix Selinux Policy documentation" +@@ -0,0 +1,493 @@ ++.TH "postfix_selinux" "8" "postfix" "dwalsh@redhat.com" "postfix SELinux Policy documentation" +.SH "NAME" +postfix_selinux \- Security Enhanced Linux Policy for the postfix processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the postfix processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. postfix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postfix with the tightest access possible. ++ ++ ++.PP ++If you want to allow postfix_local domain full write access to mail_spool directorie, you must turn on the allow_postfix_local_write_mail_spool boolean. ++ ++.EX ++.B setsebool -P allow_postfix_local_write_mail_spool 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux postfix policy is very flexible allowing users to setup their postfix processes in as secure a method as possible. +.PP @@ -19788,259 +28130,414 @@ index 0000000..0a0a8d1 +.B postfix_bounce_exec_t +.EE + -+- Set files with the postfix_bounce_exec_t context, if you want to a executable to transition to the postfix_bounce_t domain. ++- Set files with the postfix_bounce_exec_t type, if you want to transition an executable to the postfix_bounce_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_bounce_tmp_t +.EE + -+- Set files with the postfix_bounce_tmp_t context, if you want to store postfix bounce temporary files in the /tmp directories. ++- Set files with the postfix_bounce_tmp_t type, if you want to store postfix bounce temporary files in the /tmp directories. + + +.EX +.B postfix_cleanup_exec_t +.EE + -+- Set files with the postfix_cleanup_exec_t context, if you want to a executable to transition to the postfix_cleanup_t domain. ++- Set files with the postfix_cleanup_exec_t type, if you want to transition an executable to the postfix_cleanup_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_cleanup_tmp_t +.EE + -+- Set files with the postfix_cleanup_tmp_t context, if you want to store postfix cleanup temporary files in the /tmp directories. ++- Set files with the postfix_cleanup_tmp_t type, if you want to store postfix cleanup temporary files in the /tmp directories. + + +.EX +.B postfix_data_t +.EE + -+- Set files with the postfix_data_t context, if you want to treat the files as postfix content. ++- Set files with the postfix_data_t type, if you want to treat the files as postfix content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_etc_t +.EE + -+- Set files with the postfix_etc_t context, if you want to store postfix files in the /etc directories. ++- Set files with the postfix_etc_t type, if you want to store postfix files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_exec_t +.EE + -+- Set files with the postfix_exec_t context, if you want to a executable to transition to the postfix_t domain. ++- Set files with the postfix_exec_t type, if you want to transition an executable to the postfix_t domain. ++ ++.br ++Paths: ++/etc/postfix/postfix-script.*, /usr/libexec/postfix/.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_initrc_exec_t +.EE + -+- Set files with the postfix_initrc_exec_t context, if you want to a executable to transition to the postfix_initrc_t domain. ++- Set files with the postfix_initrc_exec_t type, if you want to transition an executable to the postfix_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_keytab_t +.EE + -+- Set files with the postfix_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the postfix_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B postfix_local_exec_t +.EE + -+- Set files with the postfix_local_exec_t context, if you want to a executable to transition to the postfix_local_t domain. ++- Set files with the postfix_local_exec_t type, if you want to transition an executable to the postfix_local_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_local_tmp_t +.EE + -+- Set files with the postfix_local_tmp_t context, if you want to store postfix local temporary files in the /tmp directories. ++- Set files with the postfix_local_tmp_t type, if you want to store postfix local temporary files in the /tmp directories. + + +.EX +.B postfix_map_exec_t +.EE + -+- Set files with the postfix_map_exec_t context, if you want to a executable to transition to the postfix_map_t domain. ++- Set files with the postfix_map_exec_t type, if you want to transition an executable to the postfix_map_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_map_tmp_t +.EE + -+- Set files with the postfix_map_tmp_t context, if you want to store postfix map temporary files in the /tmp directories. ++- Set files with the postfix_map_tmp_t type, if you want to store postfix map temporary files in the /tmp directories. + + +.EX +.B postfix_master_exec_t +.EE + -+- Set files with the postfix_master_exec_t context, if you want to a executable to transition to the postfix_master_t domain. ++- Set files with the postfix_master_exec_t type, if you want to transition an executable to the postfix_master_t domain. ++ ++.br ++Paths: ++/usr/sbin/postcat, /usr/sbin/postfix, /usr/libexec/postfix/master, /usr/sbin/postkick, /usr/sbin/postsuper, /usr/sbin/postalias, /usr/sbin/postlock, /usr/sbin/postlog ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_pickup_exec_t +.EE + -+- Set files with the postfix_pickup_exec_t context, if you want to a executable to transition to the postfix_pickup_t domain. ++- Set files with the postfix_pickup_exec_t type, if you want to transition an executable to the postfix_pickup_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_pickup_tmp_t +.EE + -+- Set files with the postfix_pickup_tmp_t context, if you want to store postfix pickup temporary files in the /tmp directories. ++- Set files with the postfix_pickup_tmp_t type, if you want to store postfix pickup temporary files in the /tmp directories. + + +.EX +.B postfix_pipe_exec_t +.EE + -+- Set files with the postfix_pipe_exec_t context, if you want to a executable to transition to the postfix_pipe_t domain. ++- Set files with the postfix_pipe_exec_t type, if you want to transition an executable to the postfix_pipe_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_pipe_tmp_t +.EE + -+- Set files with the postfix_pipe_tmp_t context, if you want to store postfix pipe temporary files in the /tmp directories. ++- Set files with the postfix_pipe_tmp_t type, if you want to store postfix pipe temporary files in the /tmp directories. + + +.EX +.B postfix_postdrop_exec_t +.EE + -+- Set files with the postfix_postdrop_exec_t context, if you want to a executable to transition to the postfix_postdrop_t domain. ++- Set files with the postfix_postdrop_exec_t type, if you want to transition an executable to the postfix_postdrop_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_postqueue_exec_t +.EE + -+- Set files with the postfix_postqueue_exec_t context, if you want to a executable to transition to the postfix_postqueue_t domain. ++- Set files with the postfix_postqueue_exec_t type, if you want to transition an executable to the postfix_postqueue_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_private_t +.EE + -+- Set files with the postfix_private_t context, if you want to treat the files as postfix private data. ++- Set files with the postfix_private_t type, if you want to treat the files as postfix private data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_prng_t +.EE + -+- Set files with the postfix_prng_t context, if you want to treat the files as postfix prng data. ++- Set files with the postfix_prng_t type, if you want to treat the files as postfix prng data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_public_t +.EE + -+- Set files with the postfix_public_t context, if you want to treat the files as postfix public data. ++- Set files with the postfix_public_t type, if you want to treat the files as postfix public data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_qmgr_exec_t +.EE + -+- Set files with the postfix_qmgr_exec_t context, if you want to a executable to transition to the postfix_qmgr_t domain. ++- Set files with the postfix_qmgr_exec_t type, if you want to transition an executable to the postfix_qmgr_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_qmgr_tmp_t +.EE + -+- Set files with the postfix_qmgr_tmp_t context, if you want to store postfix qmgr temporary files in the /tmp directories. ++- Set files with the postfix_qmgr_tmp_t type, if you want to store postfix qmgr temporary files in the /tmp directories. + + +.EX +.B postfix_showq_exec_t +.EE + -+- Set files with the postfix_showq_exec_t context, if you want to a executable to transition to the postfix_showq_t domain. ++- Set files with the postfix_showq_exec_t type, if you want to transition an executable to the postfix_showq_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_smtp_exec_t +.EE + -+- Set files with the postfix_smtp_exec_t context, if you want to a executable to transition to the postfix_smtp_t domain. ++- Set files with the postfix_smtp_exec_t type, if you want to transition an executable to the postfix_smtp_t domain. ++ ++.br ++Paths: ++/usr/libexec/postfix/smtp, /usr/libexec/postfix/scache, /usr/libexec/postfix/lmtp ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_smtp_tmp_t +.EE + -+- Set files with the postfix_smtp_tmp_t context, if you want to store postfix smtp temporary files in the /tmp directories. ++- Set files with the postfix_smtp_tmp_t type, if you want to store postfix smtp temporary files in the /tmp directories. + + +.EX +.B postfix_smtpd_exec_t +.EE + -+- Set files with the postfix_smtpd_exec_t context, if you want to a executable to transition to the postfix_smtpd_t domain. ++- Set files with the postfix_smtpd_exec_t type, if you want to transition an executable to the postfix_smtpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_smtpd_tmp_t +.EE + -+- Set files with the postfix_smtpd_tmp_t context, if you want to store postfix smtpd temporary files in the /tmp directories. ++- Set files with the postfix_smtpd_tmp_t type, if you want to store postfix smtpd temporary files in the /tmp directories. + + +.EX +.B postfix_spool_bounce_t +.EE + -+- Set files with the postfix_spool_bounce_t context, if you want to treat the files as postfix spool bounce data. ++- Set files with the postfix_spool_bounce_t type, if you want to treat the files as postfix spool bounce data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_spool_flush_t +.EE + -+- Set files with the postfix_spool_flush_t context, if you want to treat the files as postfix spool flush data. ++- Set files with the postfix_spool_flush_t type, if you want to treat the files as postfix spool flush data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_spool_maildrop_t +.EE + -+- Set files with the postfix_spool_maildrop_t context, if you want to treat the files as postfix spool maildrop data. ++- Set files with the postfix_spool_maildrop_t type, if you want to treat the files as postfix spool maildrop data. ++ ++.br ++Paths: ++/var/spool/postfix/defer(/.*)?, /var/spool/postfix/deferred(/.*)?, /var/spool/postfix/maildrop(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_spool_t +.EE + -+- Set files with the postfix_spool_t context, if you want to store the postfix files under the /var/spool directory. ++- Set files with the postfix_spool_t type, if you want to store the postfix files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postfix_var_run_t +.EE + -+- Set files with the postfix_var_run_t context, if you want to store the postfix files under the /run directory. -+ ++- Set files with the postfix_var_run_t type, if you want to store the postfix files under the /run directory. + -+.EX -+.B postfix_virtual_exec_t -+.EE -+ -+- Set files with the postfix_virtual_exec_t context, if you want to a executable to transition to the postfix_virtual_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B postfix_virtual_tmp_t ++.B postfix_virtual_exec_t +.EE + -+- Set files with the postfix_virtual_tmp_t context, if you want to store postfix virtual temporary files in the /tmp directories. ++- Set files with the postfix_virtual_exec_t type, if you want to transition an executable to the postfix_virtual_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -20048,17 +28545,35 @@ index 0000000..0a0a8d1 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. postfix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postfix with the tightest access possible. + ++.EX ++.B postfix_virtual_tmp_t ++.EE ++ ++- Set files with the postfix_virtual_tmp_t type, if you want to store postfix virtual temporary files in the /tmp directories. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow postfix_local domain full write access to mail_spool directorie, you must turn on the allow_postfix_local_write_mail_spool boolean. ++You can see the types associated with a port by using the following command: + ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux postfix policy is very flexible allowing users to setup their postfix processes in as secure a method as possible. ++.PP ++The following port types are defined for postfix: +.EX -+.B setsebool -P allow_postfix_local_write_mail_spool 1 ++ ++.B postfix_policyd_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 10031 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -20069,7 +28584,7 @@ index 0000000..0a0a8d1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), postfix(8), semanage(8), restorecon(8), chcon(1) @@ -20077,19 +28592,34 @@ index 0000000..0a0a8d1 \ No newline at end of file diff --git a/man/man8/postgresql_selinux.8 b/man/man8/postgresql_selinux.8 new file mode 100644 -index 0000000..7eee5f8 +index 0000000..85d559a --- /dev/null +++ b/man/man8/postgresql_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "postgresql_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "postgresql Selinux Policy documentation" +@@ -0,0 +1,173 @@ ++.TH "postgresql_selinux" "8" "postgresql" "dwalsh@redhat.com" "postgresql SELinux Policy documentation" +.SH "NAME" +postgresql_selinux \- Security Enhanced Linux Policy for the postgresql processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the postgresql processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. postgresql policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postgresql with the tightest access possible. ++ ++ ++.PP ++If you want to allow users to connect to PostgreSQ, you must turn on the allow_user_postgresql_connect boolean. ++ ++.EX ++.B setsebool -P allow_user_postgresql_connect 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux postgresql policy is very flexible allowing users to setup their postgresql processes in as secure a method as possible. +.PP @@ -20100,74 +28630,130 @@ index 0000000..7eee5f8 +.B postgresql_db_t +.EE + -+- Set files with the postgresql_db_t context, if you want to treat the files as postgresql database content. ++- Set files with the postgresql_db_t type, if you want to treat the files as postgresql database content. ++ ++.br ++Paths: ++/var/lib/pgsql/data(/.*)?, /usr/share/jonas/pgsql(/.*)?, /var/lib/postgres(ql)?(/.*)?, /var/lib/sepgsql(/.*)?, /usr/lib/pgsql/test/regress(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgresql_etc_t +.EE + -+- Set files with the postgresql_etc_t context, if you want to store postgresql files in the /etc directories. ++- Set files with the postgresql_etc_t type, if you want to store postgresql files in the /etc directories. ++ ++.br ++Paths: ++/etc/sysconfig/pgsql(/.*)?, /etc/postgresql(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgresql_exec_t +.EE + -+- Set files with the postgresql_exec_t context, if you want to a executable to transition to the postgresql_t domain. ++- Set files with the postgresql_exec_t type, if you want to transition an executable to the postgresql_t domain. ++ ++.br ++Paths: ++/usr/bin/(se)?postgres, /usr/lib/postgresql/bin/.*, /usr/lib/pgsql/test/regress/pg_regress, /usr/bin/initdb(\.sepgsql)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgresql_initrc_exec_t +.EE + -+- Set files with the postgresql_initrc_exec_t context, if you want to a executable to transition to the postgresql_initrc_t domain. ++- Set files with the postgresql_initrc_exec_t type, if you want to transition an executable to the postgresql_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgresql_lock_t +.EE + -+- Set files with the postgresql_lock_t context, if you want to treat the files as postgresql lock data, stored under the /var/lock directory ++- Set files with the postgresql_lock_t type, if you want to treat the files as postgresql lock data, stored under the /var/lock directory + + +.EX +.B postgresql_log_t +.EE + -+- Set files with the postgresql_log_t context, if you want to treat the data as postgresql log data, usually stored under the /var/log directory. ++- Set files with the postgresql_log_t type, if you want to treat the data as postgresql log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/lib/pgsql/logfile(/.*)?, /var/lib/pgsql/pgstartup\.log, /var/log/postgresql(/.*)?, /var/log/postgres\.log.*, /var/lib/sepgsql/pgstartup\.log, /var/log/rhdb/rhdb(/.*)?, /var/log/sepostgresql\.log.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgresql_tmp_t +.EE + -+- Set files with the postgresql_tmp_t context, if you want to store postgresql temporary files in the /tmp directories. ++- Set files with the postgresql_tmp_t type, if you want to store postgresql temporary files in the /tmp directories. + + +.EX +.B postgresql_var_run_t +.EE + -+- Set files with the postgresql_var_run_t context, if you want to store the postgresql files under the /run directory. ++- Set files with the postgresql_var_run_t type, if you want to store the postgresql files under the /run directory. + ++.br ++Paths: ++/var/run/postmaster.*, /var/run/postgresql(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. postgresql policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postgresql with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow users to connect to PostgreSQ, you must turn on the allow_user_postgresql_connect boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux postgresql policy is very flexible allowing users to setup their postgresql processes in as secure a method as possible. ++.PP ++The following port types are defined for postgresql: +.EX -+.B setsebool -P allow_user_postgresql_connect 1 ++ ++.B postgresql_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 5432 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -20178,7 +28764,7 @@ index 0000000..7eee5f8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), postgresql(8), semanage(8), restorecon(8), chcon(1) @@ -20186,19 +28772,23 @@ index 0000000..7eee5f8 \ No newline at end of file diff --git a/man/man8/postgrey_selinux.8 b/man/man8/postgrey_selinux.8 new file mode 100644 -index 0000000..fa0784e +index 0000000..8851fa0 --- /dev/null +++ b/man/man8/postgrey_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "postgrey_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "postgrey Selinux Policy documentation" +@@ -0,0 +1,132 @@ ++.TH "postgrey_selinux" "8" "postgrey" "dwalsh@redhat.com" "postgrey SELinux Policy documentation" +.SH "NAME" +postgrey_selinux \- Security Enhanced Linux Policy for the postgrey processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the postgrey processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux postgrey policy is very flexible allowing users to setup their postgrey processes in as secure a method as possible. +.PP @@ -20209,49 +28799,104 @@ index 0000000..fa0784e +.B postgrey_etc_t +.EE + -+- Set files with the postgrey_etc_t context, if you want to store postgrey files in the /etc directories. ++- Set files with the postgrey_etc_t type, if you want to store postgrey files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgrey_exec_t +.EE + -+- Set files with the postgrey_exec_t context, if you want to a executable to transition to the postgrey_t domain. ++- Set files with the postgrey_exec_t type, if you want to transition an executable to the postgrey_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgrey_initrc_exec_t +.EE + -+- Set files with the postgrey_initrc_exec_t context, if you want to a executable to transition to the postgrey_initrc_t domain. ++- Set files with the postgrey_initrc_exec_t type, if you want to transition an executable to the postgrey_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgrey_spool_t +.EE + -+- Set files with the postgrey_spool_t context, if you want to store the postgrey files under the /var/spool directory. ++- Set files with the postgrey_spool_t type, if you want to store the postgrey files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgrey_var_lib_t +.EE + -+- Set files with the postgrey_var_lib_t context, if you want to store the postgrey files under the /var/lib directory. ++- Set files with the postgrey_var_lib_t type, if you want to store the postgrey files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B postgrey_var_run_t +.EE + -+- Set files with the postgrey_var_run_t context, if you want to store the postgrey files under the /run directory. ++- Set files with the postgrey_var_run_t type, if you want to store the postgrey files under the /run directory. + ++.br ++Paths: ++/var/run/postgrey\.pid, /var/run/postgrey(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux postgrey policy is very flexible allowing users to setup their postgrey processes in as secure a method as possible. ++.PP ++The following port types are defined for postgrey: ++.EX ++ ++.B postgrey_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 60000 ++.EE +.SH "COMMANDS" + +.PP @@ -20259,25 +28904,47 @@ index 0000000..fa0784e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), postgrey(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/pppd_selinux.8 b/man/man8/pppd_selinux.8 new file mode 100644 -index 0000000..c35268b +index 0000000..327bff1 --- /dev/null +++ b/man/man8/pppd_selinux.8 -@@ -0,0 +1,123 @@ -+.TH "pppd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pppd Selinux Policy documentation" +@@ -0,0 +1,187 @@ ++.TH "pppd_selinux" "8" "pppd" "dwalsh@redhat.com" "pppd SELinux Policy documentation" +.SH "NAME" +pppd_selinux \- Security Enhanced Linux Policy for the pppd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pppd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. pppd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pppd with the tightest access possible. ++ ++ ++.PP ++If you want to allow pppd to be run for a regular use, you must turn on the pppd_for_user boolean. ++ ++.EX ++.B setsebool -P pppd_for_user 1 ++.EE ++ ++.PP ++If you want to allow pppd to load kernel modules for certain modem, you must turn on the pppd_can_insmod boolean. ++ ++.EX ++.B setsebool -P pppd_can_insmod 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pppd policy is very flexible allowing users to setup their pppd processes in as secure a method as possible. +.PP @@ -20288,95 +28955,137 @@ index 0000000..c35268b +.B pppd_etc_rw_t +.EE + -+- Set files with the pppd_etc_rw_t context, if you want to treat the files as pppd etc read/write content. ++- Set files with the pppd_etc_rw_t type, if you want to treat the files as pppd etc read/write content. ++ ++.br ++Paths: ++/etc/ppp(/.*)?, /etc/ppp/peers(/.*)?, /etc/ppp/resolv\.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_etc_t +.EE + -+- Set files with the pppd_etc_t context, if you want to store pppd files in the /etc directories. ++- Set files with the pppd_etc_t type, if you want to store pppd files in the /etc directories. ++ ++.br ++Paths: ++/etc/ppp, /root/.ppprc ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_exec_t +.EE + -+- Set files with the pppd_exec_t context, if you want to a executable to transition to the pppd_t domain. ++- Set files with the pppd_exec_t type, if you want to transition an executable to the pppd_t domain. ++ ++.br ++Paths: ++/usr/sbin/pppd, /usr/sbin/ipppd, /usr/sbin/pppoe-server, /usr/sbin/ppp-watch, /sbin/pppoe-server, /sbin/ppp-watch ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_initrc_exec_t +.EE + -+- Set files with the pppd_initrc_exec_t context, if you want to a executable to transition to the pppd_initrc_t domain. ++- Set files with the pppd_initrc_exec_t type, if you want to transition an executable to the pppd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/ppp, /etc/ppp/(auth|ip(v6|x)?)-(up|down) ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_lock_t +.EE + -+- Set files with the pppd_lock_t context, if you want to treat the files as pppd lock data, stored under the /var/lock directory ++- Set files with the pppd_lock_t type, if you want to treat the files as pppd lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_log_t +.EE + -+- Set files with the pppd_log_t context, if you want to treat the data as pppd log data, usually stored under the /var/log directory. ++- Set files with the pppd_log_t type, if you want to treat the data as pppd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/ppp(/.*)?, /var/log/ppp-connect-errors.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_secret_t +.EE + -+- Set files with the pppd_secret_t context, if you want to treat the files as pppd se secret data. ++- Set files with the pppd_secret_t type, if you want to treat the files as pppd se secret data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pppd_tmp_t +.EE + -+- Set files with the pppd_tmp_t context, if you want to store pppd temporary files in the /tmp directories. ++- Set files with the pppd_tmp_t type, if you want to store pppd temporary files in the /tmp directories. + + +.EX +.B pppd_unit_file_t +.EE + -+- Set files with the pppd_unit_file_t context, if you want to treat the files as pppd unit content. ++- Set files with the pppd_unit_file_t type, if you want to treat the files as pppd unit content. + + +.EX +.B pppd_var_run_t +.EE + -+- Set files with the pppd_var_run_t context, if you want to store the pppd files under the /run directory. ++- Set files with the pppd_var_run_t type, if you want to store the pppd files under the /run directory. + ++.br ++Paths: ++/var/run/pppd[0-9]*\.tdb, /var/run/ppp(/.*)?, /var/run/(i)?ppp.*pid[^/]* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. pppd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pppd with the tightest access possible. -+ -+ -+.PP -+If you want to allow pppd to be run for a regular use, you must turn on the pppd_for_user boolean. -+ -+.EX -+.B setsebool -P pppd_for_user 1 -+.EE -+ -+.PP -+If you want to allow pppd to load kernel modules for certain modem, you must turn on the pppd_can_insmod boolean. -+ -+.EX -+.B setsebool -P pppd_can_insmod 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -20387,7 +29096,7 @@ index 0000000..c35268b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pppd(8), semanage(8), restorecon(8), chcon(1) @@ -20395,19 +29104,23 @@ index 0000000..c35268b \ No newline at end of file diff --git a/man/man8/pptp_selinux.8 b/man/man8/pptp_selinux.8 new file mode 100644 -index 0000000..85be73c +index 0000000..a3f7b57 --- /dev/null +++ b/man/man8/pptp_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "pptp_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pptp Selinux Policy documentation" +@@ -0,0 +1,86 @@ ++.TH "pptp_selinux" "8" "pptp" "dwalsh@redhat.com" "pptp SELinux Policy documentation" +.SH "NAME" +pptp_selinux \- Security Enhanced Linux Policy for the pptp processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pptp processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. +.PP @@ -20418,21 +29131,27 @@ index 0000000..85be73c +.B pptp_exec_t +.EE + -+- Set files with the pptp_exec_t context, if you want to a executable to transition to the pptp_t domain. ++- Set files with the pptp_exec_t type, if you want to transition an executable to the pptp_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pptp_log_t +.EE + -+- Set files with the pptp_log_t context, if you want to treat the data as pptp log data, usually stored under the /var/log directory. ++- Set files with the pptp_log_t type, if you want to treat the data as pptp log data, usually stored under the /var/log directory. + + +.EX +.B pptp_var_run_t +.EE + -+- Set files with the pptp_var_run_t context, if you want to store the pptp files under the /run directory. ++- Set files with the pptp_var_run_t type, if you want to store the pptp files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -20440,6 +29159,30 @@ index 0000000..85be73c +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. ++.PP ++The following port types are defined for pptp: ++.EX ++ ++.B pptp_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 1723 ++.EE ++.B udp 1723 ++.EE +.SH "COMMANDS" + +.PP @@ -20447,25 +29190,29 @@ index 0000000..85be73c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/prelink_selinux.8 b/man/man8/prelink_selinux.8 new file mode 100644 -index 0000000..e7afe33 +index 0000000..97ba899 --- /dev/null +++ b/man/man8/prelink_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "prelink_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "prelink Selinux Policy documentation" +@@ -0,0 +1,114 @@ ++.TH "prelink_selinux" "8" "prelink" "dwalsh@redhat.com" "prelink SELinux Policy documentation" +.SH "NAME" +prelink_selinux \- Security Enhanced Linux Policy for the prelink processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the prelink processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux prelink policy is very flexible allowing users to setup their prelink processes in as secure a method as possible. +.PP @@ -20476,50 +29223,80 @@ index 0000000..e7afe33 +.B prelink_cache_t +.EE + -+- Set files with the prelink_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the prelink_cache_t type, if you want to store the files under the /var/cache directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelink_cron_system_exec_t +.EE + -+- Set files with the prelink_cron_system_exec_t context, if you want to a executable to transition to the prelink_cron_system_t domain. ++- Set files with the prelink_cron_system_exec_t type, if you want to transition an executable to the prelink_cron_system_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelink_exec_t +.EE + -+- Set files with the prelink_exec_t context, if you want to a executable to transition to the prelink_t domain. ++- Set files with the prelink_exec_t type, if you want to transition an executable to the prelink_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelink_log_t +.EE + -+- Set files with the prelink_log_t context, if you want to treat the data as prelink log data, usually stored under the /var/log directory. ++- Set files with the prelink_log_t type, if you want to treat the data as prelink log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/prelink(/.*)?, /var/log/prelink\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelink_tmp_t +.EE + -+- Set files with the prelink_tmp_t context, if you want to store prelink temporary files in the /tmp directories. ++- Set files with the prelink_tmp_t type, if you want to store prelink temporary files in the /tmp directories. + + +.EX +.B prelink_tmpfs_t +.EE + -+- Set files with the prelink_tmpfs_t context, if you want to store prelink files on a tmpfs file system. ++- Set files with the prelink_tmpfs_t type, if you want to store prelink files on a tmpfs file system. + + +.EX +.B prelink_var_lib_t +.EE + -+- Set files with the prelink_var_lib_t context, if you want to store the prelink files under the /var/lib directory. ++- Set files with the prelink_var_lib_t type, if you want to store the prelink files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/prelink(/.*)?, /var/lib/misc/prelink.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -20533,25 +29310,29 @@ index 0000000..e7afe33 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), prelink(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/prelude_selinux.8 b/man/man8/prelude_selinux.8 new file mode 100644 -index 0000000..41ec031 +index 0000000..02e384c --- /dev/null +++ b/man/man8/prelude_selinux.8 -@@ -0,0 +1,122 @@ -+.TH "prelude_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "prelude Selinux Policy documentation" +@@ -0,0 +1,219 @@ ++.TH "prelude_selinux" "8" "prelude" "dwalsh@redhat.com" "prelude SELinux Policy documentation" +.SH "NAME" +prelude_selinux \- Security Enhanced Linux Policy for the prelude processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the prelude processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible. +.PP @@ -20562,91 +29343,160 @@ index 0000000..41ec031 +.B prelude_audisp_exec_t +.EE + -+- Set files with the prelude_audisp_exec_t context, if you want to a executable to transition to the prelude_audisp_t domain. ++- Set files with the prelude_audisp_exec_t type, if you want to transition an executable to the prelude_audisp_t domain. ++ ++.br ++Paths: ++/sbin/audisp-prelude, /usr/sbin/audisp-prelude ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_audisp_var_run_t +.EE + -+- Set files with the prelude_audisp_var_run_t context, if you want to store the prelude audisp files under the /run directory. ++- Set files with the prelude_audisp_var_run_t type, if you want to store the prelude audisp files under the /run directory. + + +.EX +.B prelude_correlator_config_t +.EE + -+- Set files with the prelude_correlator_config_t context, if you want to treat the files as prelude correlator configuration data, usually stored under the /etc directory. ++- Set files with the prelude_correlator_config_t type, if you want to treat the files as prelude correlator configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_correlator_exec_t +.EE + -+- Set files with the prelude_correlator_exec_t context, if you want to a executable to transition to the prelude_correlator_t domain. ++- Set files with the prelude_correlator_exec_t type, if you want to transition an executable to the prelude_correlator_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_exec_t +.EE + -+- Set files with the prelude_exec_t context, if you want to a executable to transition to the prelude_t domain. ++- Set files with the prelude_exec_t type, if you want to transition an executable to the prelude_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_initrc_exec_t +.EE + -+- Set files with the prelude_initrc_exec_t context, if you want to a executable to transition to the prelude_initrc_t domain. ++- Set files with the prelude_initrc_exec_t type, if you want to transition an executable to the prelude_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/prelude-correlator, /etc/rc\.d/init\.d/prelude-manager, /etc/rc\.d/init\.d/prelude-lml ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_lml_exec_t +.EE + -+- Set files with the prelude_lml_exec_t context, if you want to a executable to transition to the prelude_lml_t domain. ++- Set files with the prelude_lml_exec_t type, if you want to transition an executable to the prelude_lml_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_lml_tmp_t +.EE + -+- Set files with the prelude_lml_tmp_t context, if you want to store prelude lml temporary files in the /tmp directories. ++- Set files with the prelude_lml_tmp_t type, if you want to store prelude lml temporary files in the /tmp directories. + + +.EX +.B prelude_lml_var_run_t +.EE + -+- Set files with the prelude_lml_var_run_t context, if you want to store the prelude lml files under the /run directory. ++- Set files with the prelude_lml_var_run_t type, if you want to store the prelude lml files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_log_t +.EE + -+- Set files with the prelude_log_t context, if you want to treat the data as prelude log data, usually stored under the /var/log directory. ++- Set files with the prelude_log_t type, if you want to treat the data as prelude log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_spool_t +.EE + -+- Set files with the prelude_spool_t context, if you want to store the prelude files under the /var/spool directory. ++- Set files with the prelude_spool_t type, if you want to store the prelude files under the /var/spool directory. ++ ++.br ++Paths: ++/var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_var_lib_t +.EE + -+- Set files with the prelude_var_lib_t context, if you want to store the prelude files under the /var/lib directory. ++- Set files with the prelude_var_lib_t type, if you want to store the prelude files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B prelude_var_run_t +.EE + -+- Set files with the prelude_var_run_t context, if you want to store the prelude files under the /run directory. ++- Set files with the prelude_var_run_t type, if you want to store the prelude files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -20654,6 +29504,30 @@ index 0000000..41ec031 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible. ++.PP ++The following port types are defined for prelude: ++.EX ++ ++.B prelude_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 4690 ++.EE ++.B udp 4690 ++.EE +.SH "COMMANDS" + +.PP @@ -20661,25 +29535,40 @@ index 0000000..41ec031 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), prelude(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/privoxy_selinux.8 b/man/man8/privoxy_selinux.8 new file mode 100644 -index 0000000..c087b95 +index 0000000..5bfa419 --- /dev/null +++ b/man/man8/privoxy_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "privoxy_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "privoxy Selinux Policy documentation" +@@ -0,0 +1,103 @@ ++.TH "privoxy_selinux" "8" "privoxy" "dwalsh@redhat.com" "privoxy SELinux Policy documentation" +.SH "NAME" +privoxy_selinux \- Security Enhanced Linux Policy for the privoxy processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the privoxy processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. privoxy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run privoxy with the tightest access possible. ++ ++ ++.PP ++If you want to allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the privoxy_connect_any boolean. ++ ++.EX ++.B setsebool -P privoxy_connect_any 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux privoxy policy is very flexible allowing users to setup their privoxy processes in as secure a method as possible. +.PP @@ -20690,35 +29579,46 @@ index 0000000..c087b95 +.B privoxy_etc_rw_t +.EE + -+- Set files with the privoxy_etc_rw_t context, if you want to treat the files as privoxy etc read/write content. ++- Set files with the privoxy_etc_rw_t type, if you want to treat the files as privoxy etc read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B privoxy_exec_t +.EE + -+- Set files with the privoxy_exec_t context, if you want to a executable to transition to the privoxy_t domain. ++- Set files with the privoxy_exec_t type, if you want to transition an executable to the privoxy_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B privoxy_initrc_exec_t +.EE + -+- Set files with the privoxy_initrc_exec_t context, if you want to a executable to transition to the privoxy_initrc_t domain. -+ -+ -+.EX -+.B privoxy_log_t -+.EE ++- Set files with the privoxy_initrc_exec_t type, if you want to transition an executable to the privoxy_initrc_t domain. + -+- Set files with the privoxy_log_t context, if you want to treat the data as privoxy log data, usually stored under the /var/log directory. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B privoxy_var_run_t ++.B privoxy_log_t +.EE + -+- Set files with the privoxy_var_run_t context, if you want to store the privoxy files under the /run directory. ++- Set files with the privoxy_log_t type, if you want to treat the data as privoxy log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -20726,17 +29626,13 @@ index 0000000..c087b95 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. privoxy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run privoxy with the tightest access possible. -+ -+ -+.PP -+If you want to allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the privoxy_connect_any boolean. + +.EX -+.B setsebool -P privoxy_connect_any 1 ++.B privoxy_var_run_t +.EE + ++- Set files with the privoxy_var_run_t type, if you want to store the privoxy files under the /run directory. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -20747,7 +29643,7 @@ index 0000000..c087b95 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), privoxy(8), semanage(8), restorecon(8), chcon(1) @@ -20755,19 +29651,23 @@ index 0000000..c087b95 \ No newline at end of file diff --git a/man/man8/procmail_selinux.8 b/man/man8/procmail_selinux.8 new file mode 100644 -index 0000000..9e701e8 +index 0000000..0bb88c4 --- /dev/null +++ b/man/man8/procmail_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "procmail_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "procmail Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "procmail_selinux" "8" "procmail" "dwalsh@redhat.com" "procmail SELinux Policy documentation" +.SH "NAME" +procmail_selinux \- Security Enhanced Linux Policy for the procmail processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the procmail processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux procmail policy is very flexible allowing users to setup their procmail processes in as secure a method as possible. +.PP @@ -20778,35 +29678,50 @@ index 0000000..9e701e8 +.B procmail_exec_t +.EE + -+- Set files with the procmail_exec_t context, if you want to a executable to transition to the procmail_t domain. ++- Set files with the procmail_exec_t type, if you want to transition an executable to the procmail_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B procmail_home_t +.EE + -+- Set files with the procmail_home_t context, if you want to store procmail files in the users home directory. -+ -+ -+.EX -+.B procmail_log_t -+.EE ++- Set files with the procmail_home_t type, if you want to store procmail files in the users home directory. + -+- Set files with the procmail_log_t context, if you want to treat the data as procmail log data, usually stored under the /var/log directory. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B procmail_tmp_t ++.B procmail_log_t +.EE + -+- Set files with the procmail_tmp_t context, if you want to store procmail temporary files in the /tmp directories. ++- Set files with the procmail_log_t type, if you want to treat the data as procmail log data, usually stored under the /var/log directory. + ++.br ++Paths: ++/var/log/procmail\.log.*, /var/log/procmail(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B procmail_tmp_t ++.EE ++ ++- Set files with the procmail_tmp_t type, if you want to store procmail temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -20814,25 +29729,29 @@ index 0000000..9e701e8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), procmail(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/psad_selinux.8 b/man/man8/psad_selinux.8 new file mode 100644 -index 0000000..4c64be1 +index 0000000..3ef8b6c --- /dev/null +++ b/man/man8/psad_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "psad_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "psad Selinux Policy documentation" +@@ -0,0 +1,114 @@ ++.TH "psad_selinux" "8" "psad" "dwalsh@redhat.com" "psad SELinux Policy documentation" +.SH "NAME" +psad_selinux \- Security Enhanced Linux Policy for the psad processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the psad processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux psad policy is very flexible allowing users to setup their psad processes in as secure a method as possible. +.PP @@ -20843,49 +29762,79 @@ index 0000000..4c64be1 +.B psad_etc_t +.EE + -+- Set files with the psad_etc_t context, if you want to store psad files in the /etc directories. ++- Set files with the psad_etc_t type, if you want to store psad files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B psad_exec_t +.EE + -+- Set files with the psad_exec_t context, if you want to a executable to transition to the psad_t domain. ++- Set files with the psad_exec_t type, if you want to transition an executable to the psad_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B psad_initrc_exec_t +.EE + -+- Set files with the psad_initrc_exec_t context, if you want to a executable to transition to the psad_initrc_t domain. ++- Set files with the psad_initrc_exec_t type, if you want to transition an executable to the psad_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B psad_tmp_t +.EE + -+- Set files with the psad_tmp_t context, if you want to store psad temporary files in the /tmp directories. ++- Set files with the psad_tmp_t type, if you want to store psad temporary files in the /tmp directories. + + +.EX +.B psad_var_lib_t +.EE + -+- Set files with the psad_var_lib_t context, if you want to store the psad files under the /var/lib directory. ++- Set files with the psad_var_lib_t type, if you want to store the psad files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B psad_var_log_t +.EE + -+- Set files with the psad_var_log_t context, if you want to treat the data as psad var log data, usually stored under the /var/log directory. ++- Set files with the psad_var_log_t type, if you want to treat the data as psad var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B psad_var_run_t +.EE + -+- Set files with the psad_var_run_t context, if you want to store the psad files under the /run directory. ++- Set files with the psad_var_run_t type, if you want to store the psad files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -20900,25 +29849,29 @@ index 0000000..4c64be1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), psad(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ptal_selinux.8 b/man/man8/ptal_selinux.8 new file mode 100644 -index 0000000..1c3ef54 +index 0000000..7f0350c --- /dev/null +++ b/man/man8/ptal_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "ptal_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ptal Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "ptal_selinux" "8" "ptal" "dwalsh@redhat.com" "ptal SELinux Policy documentation" +.SH "NAME" +ptal_selinux \- Security Enhanced Linux Policy for the ptal processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ptal processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ptal policy is very flexible allowing users to setup their ptal processes in as secure a method as possible. +.PP @@ -20929,28 +29882,62 @@ index 0000000..1c3ef54 +.B ptal_etc_t +.EE + -+- Set files with the ptal_etc_t context, if you want to store ptal files in the /etc directories. ++- Set files with the ptal_etc_t type, if you want to store ptal files in the /etc directories. + + +.EX +.B ptal_exec_t +.EE + -+- Set files with the ptal_exec_t context, if you want to a executable to transition to the ptal_t domain. ++- Set files with the ptal_exec_t type, if you want to transition an executable to the ptal_t domain. ++ ++.br ++Paths: ++/usr/sbin/ptal-photod, /usr/sbin/ptal-mlcd, /usr/sbin/ptal-printd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ptal_var_run_t +.EE + -+- Set files with the ptal_var_run_t context, if you want to store the ptal files under the /run directory. ++- Set files with the ptal_var_run_t type, if you want to store the ptal files under the /run directory. + ++.br ++Paths: ++/var/run/ptal-mlcd(/.*)?, /var/run/ptal-printd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ptal policy is very flexible allowing users to setup their ptal processes in as secure a method as possible. ++.PP ++The following port types are defined for ptal: ++.EX ++ ++.B ptal_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 5703 ++.EE +.SH "COMMANDS" + +.PP @@ -20958,25 +29945,29 @@ index 0000000..1c3ef54 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ptal(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ptchown_selinux.8 b/man/man8/ptchown_selinux.8 new file mode 100644 -index 0000000..0b07740 +index 0000000..ac31e0b --- /dev/null +++ b/man/man8/ptchown_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "ptchown_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ptchown Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "ptchown_selinux" "8" "ptchown" "dwalsh@redhat.com" "ptchown SELinux Policy documentation" +.SH "NAME" +ptchown_selinux \- Security Enhanced Linux Policy for the ptchown processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ptchown processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ptchown policy is very flexible allowing users to setup their ptchown processes in as secure a method as possible. +.PP @@ -20987,7 +29978,7 @@ index 0000000..0b07740 +.B ptchown_exec_t +.EE + -+- Set files with the ptchown_exec_t context, if you want to a executable to transition to the ptchown_t domain. ++- Set files with the ptchown_exec_t type, if you want to transition an executable to the ptchown_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21002,25 +29993,29 @@ index 0000000..0b07740 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ptchown(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/publicfile_selinux.8 b/man/man8/publicfile_selinux.8 new file mode 100644 -index 0000000..dc1536b +index 0000000..5911ca9 --- /dev/null +++ b/man/man8/publicfile_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "publicfile_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "publicfile Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "publicfile_selinux" "8" "publicfile" "dwalsh@redhat.com" "publicfile SELinux Policy documentation" +.SH "NAME" +publicfile_selinux \- Security Enhanced Linux Policy for the publicfile processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the publicfile processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux publicfile policy is very flexible allowing users to setup their publicfile processes in as secure a method as possible. +.PP @@ -21031,15 +30026,18 @@ index 0000000..dc1536b +.B publicfile_content_t +.EE + -+- Set files with the publicfile_content_t context, if you want to treat the files as publicfile content. ++- Set files with the publicfile_content_t type, if you want to treat the files as publicfile content. + + +.EX +.B publicfile_exec_t +.EE + -+- Set files with the publicfile_exec_t context, if you want to a executable to transition to the publicfile_t domain. ++- Set files with the publicfile_exec_t type, if you want to transition an executable to the publicfile_t domain. + ++.br ++Paths: ++/usr/bin/httpd, /usr/bin/ftpd +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -21053,25 +30051,29 @@ index 0000000..dc1536b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), publicfile(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/pulseaudio_selinux.8 b/man/man8/pulseaudio_selinux.8 new file mode 100644 -index 0000000..94086b0 +index 0000000..1ef8130 --- /dev/null +++ b/man/man8/pulseaudio_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "pulseaudio_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pulseaudio Selinux Policy documentation" +@@ -0,0 +1,113 @@ ++.TH "pulseaudio_selinux" "8" "pulseaudio" "dwalsh@redhat.com" "pulseaudio SELinux Policy documentation" +.SH "NAME" +pulseaudio_selinux \- Security Enhanced Linux Policy for the pulseaudio processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pulseaudio processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pulseaudio policy is very flexible allowing users to setup their pulseaudio processes in as secure a method as possible. +.PP @@ -21082,35 +30084,56 @@ index 0000000..94086b0 +.B pulseaudio_exec_t +.EE + -+- Set files with the pulseaudio_exec_t context, if you want to a executable to transition to the pulseaudio_t domain. ++- Set files with the pulseaudio_exec_t type, if you want to transition an executable to the pulseaudio_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pulseaudio_home_t +.EE + -+- Set files with the pulseaudio_home_t context, if you want to store pulseaudio files in the users home directory. ++- Set files with the pulseaudio_home_t type, if you want to store pulseaudio files in the users home directory. ++ ++.br ++Paths: ++/root/\.pulse-cookie, /root/\.pulse(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pulseaudio_tmpfs_t +.EE + -+- Set files with the pulseaudio_tmpfs_t context, if you want to store pulseaudio files on a tmpfs file system. ++- Set files with the pulseaudio_tmpfs_t type, if you want to store pulseaudio files on a tmpfs file system. + + +.EX +.B pulseaudio_var_lib_t +.EE + -+- Set files with the pulseaudio_var_lib_t context, if you want to store the pulseaudio files under the /var/lib directory. ++- Set files with the pulseaudio_var_lib_t type, if you want to store the pulseaudio files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pulseaudio_var_run_t +.EE + -+- Set files with the pulseaudio_var_run_t context, if you want to store the pulseaudio files under the /run directory. ++- Set files with the pulseaudio_var_run_t type, if you want to store the pulseaudio files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21118,6 +30141,28 @@ index 0000000..94086b0 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux pulseaudio policy is very flexible allowing users to setup their pulseaudio processes in as secure a method as possible. ++.PP ++The following port types are defined for pulseaudio: ++.EX ++ ++.B pulseaudio_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 4713 ++.EE +.SH "COMMANDS" + +.PP @@ -21125,25 +30170,47 @@ index 0000000..94086b0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pulseaudio(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/puppet_selinux.8 b/man/man8/puppet_selinux.8 new file mode 100644 -index 0000000..f868c40 +index 0000000..a145196 --- /dev/null +++ b/man/man8/puppet_selinux.8 -@@ -0,0 +1,130 @@ -+.TH "puppet_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "puppet Selinux Policy documentation" +@@ -0,0 +1,204 @@ ++.TH "puppet_selinux" "8" "puppet" "dwalsh@redhat.com" "puppet SELinux Policy documentation" +.SH "NAME" +puppet_selinux \- Security Enhanced Linux Policy for the puppet processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the puppet processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. puppet policy is extremely flexible and has several booleans that allow you to manipulate the policy and run puppet with the tightest access possible. ++ ++ ++.PP ++If you want to allow Puppet client to manage all file types, you must turn on the puppet_manage_all_files boolean. ++ ++.EX ++.B setsebool -P puppet_manage_all_files 1 ++.EE ++ ++.PP ++If you want to allow Puppet master to use connect to MySQL and PostgreSQL databas, you must turn on the puppetmaster_use_db boolean. ++ ++.EX ++.B setsebool -P puppetmaster_use_db 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux puppet policy is very flexible allowing users to setup their puppet processes in as secure a method as possible. +.PP @@ -21154,77 +30221,118 @@ index 0000000..f868c40 +.B puppet_etc_t +.EE + -+- Set files with the puppet_etc_t context, if you want to store puppet files in the /etc directories. ++- Set files with the puppet_etc_t type, if you want to store puppet files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppet_exec_t +.EE + -+- Set files with the puppet_exec_t context, if you want to a executable to transition to the puppet_t domain. ++- Set files with the puppet_exec_t type, if you want to transition an executable to the puppet_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppet_initrc_exec_t +.EE + -+- Set files with the puppet_initrc_exec_t context, if you want to a executable to transition to the puppet_initrc_t domain. ++- Set files with the puppet_initrc_exec_t type, if you want to transition an executable to the puppet_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppet_log_t +.EE + -+- Set files with the puppet_log_t context, if you want to treat the data as puppet log data, usually stored under the /var/log directory. ++- Set files with the puppet_log_t type, if you want to treat the data as puppet log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppet_tmp_t +.EE + -+- Set files with the puppet_tmp_t context, if you want to store puppet temporary files in the /tmp directories. ++- Set files with the puppet_tmp_t type, if you want to store puppet temporary files in the /tmp directories. + + +.EX +.B puppet_var_lib_t +.EE + -+- Set files with the puppet_var_lib_t context, if you want to store the puppet files under the /var/lib directory. ++- Set files with the puppet_var_lib_t type, if you want to store the puppet files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppet_var_run_t +.EE + -+- Set files with the puppet_var_run_t context, if you want to store the puppet files under the /run directory. ++- Set files with the puppet_var_run_t type, if you want to store the puppet files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppetca_exec_t +.EE + -+- Set files with the puppetca_exec_t context, if you want to a executable to transition to the puppetca_t domain. ++- Set files with the puppetca_exec_t type, if you want to transition an executable to the puppetca_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B puppetmaster_exec_t +.EE + -+- Set files with the puppetmaster_exec_t context, if you want to a executable to transition to the puppetmaster_t domain. -+ -+ -+.EX -+.B puppetmaster_initrc_exec_t -+.EE ++- Set files with the puppetmaster_exec_t type, if you want to transition an executable to the puppetmaster_t domain. + -+- Set files with the puppetmaster_initrc_exec_t context, if you want to a executable to transition to the puppetmaster_initrc_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B puppetmaster_tmp_t ++.B puppetmaster_initrc_exec_t +.EE + -+- Set files with the puppetmaster_tmp_t context, if you want to store puppetmaster temporary files in the /tmp directories. ++- Set files with the puppetmaster_initrc_exec_t type, if you want to transition an executable to the puppetmaster_initrc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21232,24 +30340,35 @@ index 0000000..f868c40 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. puppet policy is extremely flexible and has several booleans that allow you to manipulate the policy and run puppet with the tightest access possible. -+ -+ -+.PP -+If you want to allow Puppet client to manage all file types, you must turn on the puppet_manage_all_files boolean. + +.EX -+.B setsebool -P puppet_manage_all_files 1 ++.B puppetmaster_tmp_t +.EE + ++- Set files with the puppetmaster_tmp_t type, if you want to store puppetmaster temporary files in the /tmp directories. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow Puppet master to use connect to MySQL and PostgreSQL databas, you must turn on the puppetmaster_use_db boolean. ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l + ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux puppet policy is very flexible allowing users to setup their puppet processes in as secure a method as possible. ++.PP ++The following port types are defined for puppet: +.EX -+.B setsebool -P puppetmaster_use_db 1 ++ ++.B puppet_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 8140 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -21260,7 +30379,7 @@ index 0000000..f868c40 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), puppet(8), semanage(8), restorecon(8), chcon(1) @@ -21268,19 +30387,23 @@ index 0000000..f868c40 \ No newline at end of file diff --git a/man/man8/puppetca_selinux.8 b/man/man8/puppetca_selinux.8 new file mode 100644 -index 0000000..56580b9 +index 0000000..a50d57e --- /dev/null +++ b/man/man8/puppetca_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "puppetca_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "puppetca Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "puppetca_selinux" "8" "puppetca" "dwalsh@redhat.com" "puppetca SELinux Policy documentation" +.SH "NAME" +puppetca_selinux \- Security Enhanced Linux Policy for the puppetca processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the puppetca processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux puppetca policy is very flexible allowing users to setup their puppetca processes in as secure a method as possible. +.PP @@ -21291,7 +30414,7 @@ index 0000000..56580b9 +.B puppetca_exec_t +.EE + -+- Set files with the puppetca_exec_t context, if you want to a executable to transition to the puppetca_t domain. ++- Set files with the puppetca_exec_t type, if you want to transition an executable to the puppetca_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21306,25 +30429,40 @@ index 0000000..56580b9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), puppetca(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/puppetmaster_selinux.8 b/man/man8/puppetmaster_selinux.8 new file mode 100644 -index 0000000..af0b918 +index 0000000..ebaad9c --- /dev/null +++ b/man/man8/puppetmaster_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "puppetmaster_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "puppetmaster Selinux Policy documentation" +@@ -0,0 +1,77 @@ ++.TH "puppetmaster_selinux" "8" "puppetmaster" "dwalsh@redhat.com" "puppetmaster SELinux Policy documentation" +.SH "NAME" +puppetmaster_selinux \- Security Enhanced Linux Policy for the puppetmaster processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the puppetmaster processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. puppetmaster policy is extremely flexible and has several booleans that allow you to manipulate the policy and run puppetmaster with the tightest access possible. ++ ++ ++.PP ++If you want to allow Puppet master to use connect to MySQL and PostgreSQL databas, you must turn on the puppetmaster_use_db boolean. ++ ++.EX ++.B setsebool -P puppetmaster_use_db 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux puppetmaster policy is very flexible allowing users to setup their puppetmaster processes in as secure a method as possible. +.PP @@ -21335,21 +30473,20 @@ index 0000000..af0b918 +.B puppetmaster_exec_t +.EE + -+- Set files with the puppetmaster_exec_t context, if you want to a executable to transition to the puppetmaster_t domain. -+ -+ -+.EX -+.B puppetmaster_initrc_exec_t -+.EE ++- Set files with the puppetmaster_exec_t type, if you want to transition an executable to the puppetmaster_t domain. + -+- Set files with the puppetmaster_initrc_exec_t context, if you want to a executable to transition to the puppetmaster_initrc_t domain. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B puppetmaster_tmp_t ++.B puppetmaster_initrc_exec_t +.EE + -+- Set files with the puppetmaster_tmp_t context, if you want to store puppetmaster temporary files in the /tmp directories. ++- Set files with the puppetmaster_initrc_exec_t type, if you want to transition an executable to the puppetmaster_initrc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21357,17 +30494,13 @@ index 0000000..af0b918 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. puppetmaster policy is extremely flexible and has several booleans that allow you to manipulate the policy and run puppetmaster with the tightest access possible. -+ -+ -+.PP -+If you want to allow Puppet master to use connect to MySQL and PostgreSQL databas, you must turn on the puppetmaster_use_db boolean. + +.EX -+.B setsebool -P puppetmaster_use_db 1 ++.B puppetmaster_tmp_t +.EE + ++- Set files with the puppetmaster_tmp_t type, if you want to store puppetmaster temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -21378,7 +30511,7 @@ index 0000000..af0b918 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), puppetmaster(8), semanage(8), restorecon(8), chcon(1) @@ -21386,19 +30519,23 @@ index 0000000..af0b918 \ No newline at end of file diff --git a/man/man8/pyicqt_selinux.8 b/man/man8/pyicqt_selinux.8 new file mode 100644 -index 0000000..5d9d23d +index 0000000..e80863d --- /dev/null +++ b/man/man8/pyicqt_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "pyicqt_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "pyicqt Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "pyicqt_selinux" "8" "pyicqt" "dwalsh@redhat.com" "pyicqt SELinux Policy documentation" +.SH "NAME" +pyicqt_selinux \- Security Enhanced Linux Policy for the pyicqt processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the pyicqt processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux pyicqt policy is very flexible allowing users to setup their pyicqt processes in as secure a method as possible. +.PP @@ -21409,28 +30546,46 @@ index 0000000..5d9d23d +.B pyicqt_exec_t +.EE + -+- Set files with the pyicqt_exec_t context, if you want to a executable to transition to the pyicqt_t domain. ++- Set files with the pyicqt_exec_t type, if you want to transition an executable to the pyicqt_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pyicqt_log_t +.EE + -+- Set files with the pyicqt_log_t context, if you want to treat the data as pyicqt log data, usually stored under the /var/log directory. ++- Set files with the pyicqt_log_t type, if you want to treat the data as pyicqt log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pyicqt_var_run_t +.EE + -+- Set files with the pyicqt_var_run_t context, if you want to store the pyicqt files under the /run directory. ++- Set files with the pyicqt_var_run_t type, if you want to store the pyicqt files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B pyicqt_var_spool_t +.EE + -+- Set files with the pyicqt_var_spool_t context, if you want to store the pyicqt var files under the /var/spool directory. ++- Set files with the pyicqt_var_spool_t type, if you want to store the pyicqt var files under the /var/spool directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21445,25 +30600,29 @@ index 0000000..5d9d23d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), pyicqt(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/qdiskd_selinux.8 b/man/man8/qdiskd_selinux.8 new file mode 100644 -index 0000000..3cd8976 +index 0000000..d424dcd --- /dev/null +++ b/man/man8/qdiskd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "qdiskd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "qdiskd Selinux Policy documentation" +@@ -0,0 +1,88 @@ ++.TH "qdiskd_selinux" "8" "qdiskd" "dwalsh@redhat.com" "qdiskd SELinux Policy documentation" +.SH "NAME" +qdiskd_selinux \- Security Enhanced Linux Policy for the qdiskd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the qdiskd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux qdiskd policy is very flexible allowing users to setup their qdiskd processes in as secure a method as possible. +.PP @@ -21474,35 +30633,53 @@ index 0000000..3cd8976 +.B qdiskd_exec_t +.EE + -+- Set files with the qdiskd_exec_t context, if you want to a executable to transition to the qdiskd_t domain. ++- Set files with the qdiskd_exec_t type, if you want to transition an executable to the qdiskd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qdiskd_tmpfs_t +.EE + -+- Set files with the qdiskd_tmpfs_t context, if you want to store qdiskd files on a tmpfs file system. ++- Set files with the qdiskd_tmpfs_t type, if you want to store qdiskd files on a tmpfs file system. + + +.EX +.B qdiskd_var_lib_t +.EE + -+- Set files with the qdiskd_var_lib_t context, if you want to store the qdiskd files under the /var/lib directory. ++- Set files with the qdiskd_var_lib_t type, if you want to store the qdiskd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qdiskd_var_log_t +.EE + -+- Set files with the qdiskd_var_log_t context, if you want to treat the data as qdiskd var log data, usually stored under the /var/log directory. ++- Set files with the qdiskd_var_log_t type, if you want to treat the data as qdiskd var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qdiskd_var_run_t +.EE + -+- Set files with the qdiskd_var_run_t context, if you want to store the qdiskd files under the /run directory. ++- Set files with the qdiskd_var_run_t type, if you want to store the qdiskd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21517,56 +30694,23 @@ index 0000000..3cd8976 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), qdiskd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/qemu_selinux.8 b/man/man8/qemu_selinux.8 new file mode 100644 -index 0000000..97bc1cd +index 0000000..80fe46e --- /dev/null +++ b/man/man8/qemu_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "qemu_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "qemu Selinux Policy documentation" +@@ -0,0 +1,118 @@ ++.TH "qemu_selinux" "8" "qemu" "dwalsh@redhat.com" "qemu SELinux Policy documentation" +.SH "NAME" +qemu_selinux \- Security Enhanced Linux Policy for the qemu processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the qemu processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible. -+.PP -+The following file types are defined for qemu: -+ -+ -+.EX -+.B qemu_dm_exec_t -+.EE -+ -+- Set files with the qemu_dm_exec_t context, if you want to a executable to transition to the qemu_dm_t domain. -+ -+ -+.EX -+.B qemu_exec_t -+.EE -+ -+- Set files with the qemu_exec_t context, if you want to a executable to transition to the qemu_t domain. -+ -+ -+.EX -+.B qemu_var_run_t -+.EE -+ -+- Set files with the qemu_var_run_t context, if you want to store the qemu files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. qemu policy is extremely flexible and has several booleans that allow you to manipulate the policy and run qemu with the tightest access possible. @@ -21614,6 +30758,55 @@ index 0000000..97bc1cd +.B setsebool -P xend_run_qemu 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible. ++.PP ++The following file types are defined for qemu: ++ ++ ++.EX ++.B qemu_dm_exec_t ++.EE ++ ++- Set files with the qemu_dm_exec_t type, if you want to transition an executable to the qemu_dm_t domain. ++ ++ ++.EX ++.B qemu_exec_t ++.EE ++ ++- Set files with the qemu_exec_t type, if you want to transition an executable to the qemu_t domain. ++ ++.br ++Paths: ++/usr/bin/qemu-system-.*, /usr/libexec/qemu.*, /usr/bin/qemu, /usr/bin/qemu-kvm ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B qemu_var_run_t ++.EE ++ ++- Set files with the qemu_var_run_t type, if you want to store the qemu files under the /run directory. ++ ++.br ++Paths: ++/var/run/libvirt/qemu(/.*)?, /var/lib/libvirt/qemu(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -21624,7 +30817,7 @@ index 0000000..97bc1cd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), qemu(8), semanage(8), restorecon(8), chcon(1) @@ -21632,19 +30825,23 @@ index 0000000..97bc1cd \ No newline at end of file diff --git a/man/man8/qmail_selinux.8 b/man/man8/qmail_selinux.8 new file mode 100644 -index 0000000..0224b16 +index 0000000..5a6a9e8 --- /dev/null +++ b/man/man8/qmail_selinux.8 -@@ -0,0 +1,150 @@ -+.TH "qmail_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "qmail Selinux Policy documentation" +@@ -0,0 +1,250 @@ ++.TH "qmail_selinux" "8" "qmail" "dwalsh@redhat.com" "qmail SELinux Policy documentation" +.SH "NAME" +qmail_selinux \- Security Enhanced Linux Policy for the qmail processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the qmail processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux qmail policy is very flexible allowing users to setup their qmail processes in as secure a method as possible. +.PP @@ -21655,119 +30852,215 @@ index 0000000..0224b16 +.B qmail_alias_home_t +.EE + -+- Set files with the qmail_alias_home_t context, if you want to store qmail alias files in the users home directory. ++- Set files with the qmail_alias_home_t type, if you want to store qmail alias files in the users home directory. ++ ++.br ++Paths: ++/var/qmail/alias, /var/qmail/alias(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_clean_exec_t +.EE + -+- Set files with the qmail_clean_exec_t context, if you want to a executable to transition to the qmail_clean_t domain. ++- Set files with the qmail_clean_exec_t type, if you want to transition an executable to the qmail_clean_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_etc_t +.EE + -+- Set files with the qmail_etc_t context, if you want to store qmail files in the /etc directories. ++- Set files with the qmail_etc_t type, if you want to store qmail files in the /etc directories. ++ ++.br ++Paths: ++/var/qmail/owners(/.*)?, /var/qmail/control(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_exec_t +.EE + -+- Set files with the qmail_exec_t context, if you want to a executable to transition to the qmail_t domain. ++- Set files with the qmail_exec_t type, if you want to transition an executable to the qmail_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_inject_exec_t +.EE + -+- Set files with the qmail_inject_exec_t context, if you want to a executable to transition to the qmail_inject_t domain. ++- Set files with the qmail_inject_exec_t type, if you want to transition an executable to the qmail_inject_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_keytab_t +.EE + -+- Set files with the qmail_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the qmail_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B qmail_local_exec_t +.EE + -+- Set files with the qmail_local_exec_t context, if you want to a executable to transition to the qmail_local_t domain. ++- Set files with the qmail_local_exec_t type, if you want to transition an executable to the qmail_local_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_lspawn_exec_t +.EE + -+- Set files with the qmail_lspawn_exec_t context, if you want to a executable to transition to the qmail_lspawn_t domain. ++- Set files with the qmail_lspawn_exec_t type, if you want to transition an executable to the qmail_lspawn_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_queue_exec_t +.EE + -+- Set files with the qmail_queue_exec_t context, if you want to a executable to transition to the qmail_queue_t domain. ++- Set files with the qmail_queue_exec_t type, if you want to transition an executable to the qmail_queue_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_remote_exec_t +.EE + -+- Set files with the qmail_remote_exec_t context, if you want to a executable to transition to the qmail_remote_t domain. ++- Set files with the qmail_remote_exec_t type, if you want to transition an executable to the qmail_remote_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_rspawn_exec_t +.EE + -+- Set files with the qmail_rspawn_exec_t context, if you want to a executable to transition to the qmail_rspawn_t domain. ++- Set files with the qmail_rspawn_exec_t type, if you want to transition an executable to the qmail_rspawn_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_send_exec_t +.EE + -+- Set files with the qmail_send_exec_t context, if you want to a executable to transition to the qmail_send_t domain. ++- Set files with the qmail_send_exec_t type, if you want to transition an executable to the qmail_send_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_smtpd_exec_t +.EE + -+- Set files with the qmail_smtpd_exec_t context, if you want to a executable to transition to the qmail_smtpd_t domain. ++- Set files with the qmail_smtpd_exec_t type, if you want to transition an executable to the qmail_smtpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_splogger_exec_t +.EE + -+- Set files with the qmail_splogger_exec_t context, if you want to a executable to transition to the qmail_splogger_t domain. ++- Set files with the qmail_splogger_exec_t type, if you want to transition an executable to the qmail_splogger_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_spool_t +.EE + -+- Set files with the qmail_spool_t context, if you want to store the qmail files under the /var/spool directory. ++- Set files with the qmail_spool_t type, if you want to store the qmail files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_start_exec_t +.EE + -+- Set files with the qmail_start_exec_t context, if you want to a executable to transition to the qmail_start_t domain. ++- Set files with the qmail_start_exec_t type, if you want to transition an executable to the qmail_start_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qmail_tcp_env_exec_t +.EE + -+- Set files with the qmail_tcp_env_exec_t context, if you want to a executable to transition to the qmail_tcp_env_t domain. ++- Set files with the qmail_tcp_env_exec_t type, if you want to transition an executable to the qmail_tcp_env_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21782,25 +31075,29 @@ index 0000000..0224b16 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), qmail(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/qpidd_selinux.8 b/man/man8/qpidd_selinux.8 new file mode 100644 -index 0000000..88540fd +index 0000000..2539d86 --- /dev/null +++ b/man/man8/qpidd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "qpidd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "qpidd Selinux Policy documentation" +@@ -0,0 +1,91 @@ ++.TH "qpidd_selinux" "8" "qpidd" "dwalsh@redhat.com" "qpidd SELinux Policy documentation" +.SH "NAME" +qpidd_selinux \- Security Enhanced Linux Policy for the qpidd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the qpidd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux qpidd policy is very flexible allowing users to setup their qpidd processes in as secure a method as possible. +.PP @@ -21811,36 +31108,57 @@ index 0000000..88540fd +.B qpidd_exec_t +.EE + -+- Set files with the qpidd_exec_t context, if you want to a executable to transition to the qpidd_t domain. ++- Set files with the qpidd_exec_t type, if you want to transition an executable to the qpidd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qpidd_initrc_exec_t +.EE + -+- Set files with the qpidd_initrc_exec_t context, if you want to a executable to transition to the qpidd_initrc_t domain. ++- Set files with the qpidd_initrc_exec_t type, if you want to transition an executable to the qpidd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qpidd_tmpfs_t +.EE + -+- Set files with the qpidd_tmpfs_t context, if you want to store qpidd files on a tmpfs file system. ++- Set files with the qpidd_tmpfs_t type, if you want to store qpidd files on a tmpfs file system. + + +.EX +.B qpidd_var_lib_t +.EE + -+- Set files with the qpidd_var_lib_t context, if you want to store the qpidd files under the /var/lib directory. ++- Set files with the qpidd_var_lib_t type, if you want to store the qpidd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B qpidd_var_run_t +.EE + -+- Set files with the qpidd_var_run_t context, if you want to store the qpidd files under the /run directory. ++- Set files with the qpidd_var_run_t type, if you want to store the qpidd files under the /run directory. + ++.br ++Paths: ++/var/run/qpidd(/.*)?, /var/run/qpidd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -21854,25 +31172,29 @@ index 0000000..88540fd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), qpidd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/quota_selinux.8 b/man/man8/quota_selinux.8 new file mode 100644 -index 0000000..a12ce15 +index 0000000..54e6499 --- /dev/null +++ b/man/man8/quota_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "quota_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "quota Selinux Policy documentation" +@@ -0,0 +1,100 @@ ++.TH "quota_selinux" "8" "quota" "dwalsh@redhat.com" "quota SELinux Policy documentation" +.SH "NAME" +quota_selinux \- Security Enhanced Linux Policy for the quota processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the quota processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux quota policy is very flexible allowing users to setup their quota processes in as secure a method as possible. +.PP @@ -21883,35 +31205,65 @@ index 0000000..a12ce15 +.B quota_db_t +.EE + -+- Set files with the quota_db_t context, if you want to treat the files as quota database content. ++- Set files with the quota_db_t type, if you want to treat the files as quota database content. ++ ++.br ++Paths: ++/boot/a?quota\.(user|group), /etc/a?quota\.(user|group), /a?quota\.(user|group), /var/a?quota\.(user|group), /var/lib/libra/a?quota\.(user|group), /var/spool/(.*/)?a?quota\.(user|group) ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B quota_exec_t +.EE + -+- Set files with the quota_exec_t context, if you want to a executable to transition to the quota_t domain. ++- Set files with the quota_exec_t type, if you want to transition an executable to the quota_t domain. ++ ++.br ++Paths: ++/usr/sbin/convertquota, /usr/sbin/quota(check|on), /sbin/quota(check|on) ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B quota_flag_t +.EE + -+- Set files with the quota_flag_t context, if you want to treat the files as quota flag data. ++- Set files with the quota_flag_t type, if you want to treat the files as quota flag data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B quota_nld_exec_t +.EE + -+- Set files with the quota_nld_exec_t context, if you want to a executable to transition to the quota_nld_t domain. ++- Set files with the quota_nld_exec_t type, if you want to transition an executable to the quota_nld_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B quota_nld_var_run_t +.EE + -+- Set files with the quota_nld_var_run_t context, if you want to store the quota nld files under the /run directory. ++- Set files with the quota_nld_var_run_t type, if you want to store the quota nld files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21926,25 +31278,29 @@ index 0000000..a12ce15 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), quota(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rabbitmq_selinux.8 b/man/man8/rabbitmq_selinux.8 new file mode 100644 -index 0000000..cfb1b0f +index 0000000..5fcf6ee --- /dev/null +++ b/man/man8/rabbitmq_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "rabbitmq_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rabbitmq Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "rabbitmq_selinux" "8" "rabbitmq" "dwalsh@redhat.com" "rabbitmq SELinux Policy documentation" +.SH "NAME" +rabbitmq_selinux \- Security Enhanced Linux Policy for the rabbitmq processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rabbitmq processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rabbitmq policy is very flexible allowing users to setup their rabbitmq processes in as secure a method as possible. +.PP @@ -21955,28 +31311,46 @@ index 0000000..cfb1b0f +.B rabbitmq_beam_exec_t +.EE + -+- Set files with the rabbitmq_beam_exec_t context, if you want to a executable to transition to the rabbitmq_beam_t domain. ++- Set files with the rabbitmq_beam_exec_t type, if you want to transition an executable to the rabbitmq_beam_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rabbitmq_epmd_exec_t +.EE + -+- Set files with the rabbitmq_epmd_exec_t context, if you want to a executable to transition to the rabbitmq_epmd_t domain. ++- Set files with the rabbitmq_epmd_exec_t type, if you want to transition an executable to the rabbitmq_epmd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rabbitmq_var_lib_t +.EE + -+- Set files with the rabbitmq_var_lib_t context, if you want to store the rabbitmq files under the /var/lib directory. ++- Set files with the rabbitmq_var_lib_t type, if you want to store the rabbitmq files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rabbitmq_var_log_t +.EE + -+- Set files with the rabbitmq_var_log_t context, if you want to treat the data as rabbitmq var log data, usually stored under the /var/log directory. ++- Set files with the rabbitmq_var_log_t type, if you want to treat the data as rabbitmq var log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -21991,25 +31365,40 @@ index 0000000..cfb1b0f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rabbitmq(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/racoon_selinux.8 b/man/man8/racoon_selinux.8 new file mode 100644 -index 0000000..ca7daa3 +index 0000000..eb86137 --- /dev/null +++ b/man/man8/racoon_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "racoon_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "racoon Selinux Policy documentation" +@@ -0,0 +1,64 @@ ++.TH "racoon_selinux" "8" "racoon" "dwalsh@redhat.com" "racoon SELinux Policy documentation" +.SH "NAME" +racoon_selinux \- Security Enhanced Linux Policy for the racoon processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the racoon processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. racoon policy is extremely flexible and has several booleans that allow you to manipulate the policy and run racoon with the tightest access possible. ++ ++ ++.PP ++If you want to allow racoon to read shado, you must turn on the racoon_read_shadow boolean. ++ ++.EX ++.B setsebool -P racoon_read_shadow 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux racoon policy is very flexible allowing users to setup their racoon processes in as secure a method as possible. +.PP @@ -22020,14 +31409,7 @@ index 0000000..ca7daa3 +.B racoon_exec_t +.EE + -+- Set files with the racoon_exec_t context, if you want to a executable to transition to the racoon_t domain. -+ -+ -+.EX -+.B racoon_tmp_t -+.EE -+ -+- Set files with the racoon_tmp_t context, if you want to store racoon temporary files in the /tmp directories. ++- Set files with the racoon_exec_t type, if you want to transition an executable to the racoon_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22035,17 +31417,13 @@ index 0000000..ca7daa3 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. racoon policy is extremely flexible and has several booleans that allow you to manipulate the policy and run racoon with the tightest access possible. -+ -+ -+.PP -+If you want to allow racoon to read shado, you must turn on the racoon_read_shadow boolean. + +.EX -+.B setsebool -P racoon_read_shadow 1 ++.B racoon_tmp_t +.EE + ++- Set files with the racoon_tmp_t type, if you want to store racoon temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -22056,7 +31434,7 @@ index 0000000..ca7daa3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), racoon(8), semanage(8), restorecon(8), chcon(1) @@ -22064,19 +31442,34 @@ index 0000000..ca7daa3 \ No newline at end of file diff --git a/man/man8/radiusd_selinux.8 b/man/man8/radiusd_selinux.8 new file mode 100644 -index 0000000..09fd5ed +index 0000000..17cba8f --- /dev/null +++ b/man/man8/radiusd_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "radiusd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "radiusd Selinux Policy documentation" +@@ -0,0 +1,166 @@ ++.TH "radiusd_selinux" "8" "radiusd" "dwalsh@redhat.com" "radiusd SELinux Policy documentation" +.SH "NAME" +radiusd_selinux \- Security Enhanced Linux Policy for the radiusd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the radiusd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. radiusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run radiusd with the tightest access possible. ++ ++ ++.PP ++If you want to allow users to login using a radius serve, you must turn on the authlogin_radius boolean. ++ ++.EX ++.B setsebool -P authlogin_radius 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible. +.PP @@ -22087,67 +31480,123 @@ index 0000000..09fd5ed +.B radiusd_etc_rw_t +.EE + -+- Set files with the radiusd_etc_rw_t context, if you want to treat the files as radiusd etc read/write content. ++- Set files with the radiusd_etc_rw_t type, if you want to treat the files as radiusd etc read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_etc_t +.EE + -+- Set files with the radiusd_etc_t context, if you want to store radiusd files in the /etc directories. ++- Set files with the radiusd_etc_t type, if you want to store radiusd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_exec_t +.EE + -+- Set files with the radiusd_exec_t context, if you want to a executable to transition to the radiusd_t domain. ++- Set files with the radiusd_exec_t type, if you want to transition an executable to the radiusd_t domain. ++ ++.br ++Paths: ++/usr/sbin/freeradius, /etc/cron\.(daily|monthly)/radiusd, /usr/sbin/radiusd, /etc/cron\.(daily|weekly|monthly)/freeradius ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_initrc_exec_t +.EE + -+- Set files with the radiusd_initrc_exec_t context, if you want to a executable to transition to the radiusd_initrc_t domain. ++- Set files with the radiusd_initrc_exec_t type, if you want to transition an executable to the radiusd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_log_t +.EE + -+- Set files with the radiusd_log_t context, if you want to treat the data as radiusd log data, usually stored under the /var/log directory. ++- Set files with the radiusd_log_t type, if you want to treat the data as radiusd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/radacct(/.*)?, /var/log/radiusd-freeradius(/.*)?, /var/log/radius\.log.*, /var/log/radutmp, /var/log/radwtmp.*, /var/log/radius(/.*)?, /var/log/freeradius(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_var_lib_t +.EE + -+- Set files with the radiusd_var_lib_t context, if you want to store the radiusd files under the /var/lib directory. ++- Set files with the radiusd_var_lib_t type, if you want to store the radiusd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radiusd_var_run_t +.EE + -+- Set files with the radiusd_var_run_t context, if you want to store the radiusd files under the /run directory. ++- Set files with the radiusd_var_run_t type, if you want to store the radiusd files under the /run directory. + ++.br ++Paths: ++/var/run/radiusd\.pid, /var/run/radiusd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. radiusd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run radiusd with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow users to login using a radius serve, you must turn on the authlogin_radius boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux radiusd policy is very flexible allowing users to setup their radiusd processes in as secure a method as possible. ++.PP ++The following port types are defined for radiusd: +.EX -+.B setsebool -P authlogin_radius 1 ++ ++.B radius_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B udp 1645,1812 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -22158,7 +31607,7 @@ index 0000000..09fd5ed +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), radiusd(8), semanage(8), restorecon(8), chcon(1) @@ -22166,19 +31615,23 @@ index 0000000..09fd5ed \ No newline at end of file diff --git a/man/man8/radvd_selinux.8 b/man/man8/radvd_selinux.8 new file mode 100644 -index 0000000..d48e367 +index 0000000..c3237f2 --- /dev/null +++ b/man/man8/radvd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "radvd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "radvd Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "radvd_selinux" "8" "radvd" "dwalsh@redhat.com" "radvd SELinux Policy documentation" +.SH "NAME" +radvd_selinux \- Security Enhanced Linux Policy for the radvd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the radvd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux radvd policy is very flexible allowing users to setup their radvd processes in as secure a method as possible. +.PP @@ -22189,29 +31642,50 @@ index 0000000..d48e367 +.B radvd_etc_t +.EE + -+- Set files with the radvd_etc_t context, if you want to store radvd files in the /etc directories. ++- Set files with the radvd_etc_t type, if you want to store radvd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radvd_exec_t +.EE + -+- Set files with the radvd_exec_t context, if you want to a executable to transition to the radvd_t domain. ++- Set files with the radvd_exec_t type, if you want to transition an executable to the radvd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radvd_initrc_exec_t +.EE + -+- Set files with the radvd_initrc_exec_t context, if you want to a executable to transition to the radvd_initrc_t domain. ++- Set files with the radvd_initrc_exec_t type, if you want to transition an executable to the radvd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B radvd_var_run_t +.EE + -+- Set files with the radvd_var_run_t context, if you want to store the radvd files under the /run directory. ++- Set files with the radvd_var_run_t type, if you want to store the radvd files under the /run directory. + ++.br ++Paths: ++/var/run/radvd(/.*)?, /var/run/radvd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -22225,25 +31699,29 @@ index 0000000..d48e367 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), radvd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rdisc_selinux.8 b/man/man8/rdisc_selinux.8 new file mode 100644 -index 0000000..f17c6d0 +index 0000000..af2072c --- /dev/null +++ b/man/man8/rdisc_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "rdisc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rdisc Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "rdisc_selinux" "8" "rdisc" "dwalsh@redhat.com" "rdisc SELinux Policy documentation" +.SH "NAME" +rdisc_selinux \- Security Enhanced Linux Policy for the rdisc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rdisc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rdisc policy is very flexible allowing users to setup their rdisc processes in as secure a method as possible. +.PP @@ -22254,8 +31732,11 @@ index 0000000..f17c6d0 +.B rdisc_exec_t +.EE + -+- Set files with the rdisc_exec_t context, if you want to a executable to transition to the rdisc_t domain. ++- Set files with the rdisc_exec_t type, if you want to transition an executable to the rdisc_t domain. + ++.br ++Paths: ++/usr/sbin/rdisc, /sbin/rdisc +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -22269,25 +31750,29 @@ index 0000000..f17c6d0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rdisc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/readahead_selinux.8 b/man/man8/readahead_selinux.8 new file mode 100644 -index 0000000..435ef65 +index 0000000..48a98cc --- /dev/null +++ b/man/man8/readahead_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "readahead_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "readahead Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "readahead_selinux" "8" "readahead" "dwalsh@redhat.com" "readahead SELinux Policy documentation" +.SH "NAME" +readahead_selinux \- Security Enhanced Linux Policy for the readahead processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the readahead processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux readahead policy is very flexible allowing users to setup their readahead processes in as secure a method as possible. +.PP @@ -22298,22 +31783,40 @@ index 0000000..435ef65 +.B readahead_exec_t +.EE + -+- Set files with the readahead_exec_t context, if you want to a executable to transition to the readahead_t domain. ++- Set files with the readahead_exec_t type, if you want to transition an executable to the readahead_t domain. ++ ++.br ++Paths: ++/lib/systemd/systemd-readahead.*, /sbin/readahead.*, /usr/lib/systemd/systemd-readahead.*, /usr/sbin/readahead.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B readahead_var_lib_t +.EE + -+- Set files with the readahead_var_lib_t context, if you want to store the readahead files under the /var/lib directory. ++- Set files with the readahead_var_lib_t type, if you want to store the readahead files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B readahead_var_run_t +.EE + -+- Set files with the readahead_var_run_t context, if you want to store the readahead files under the /run directory. ++- Set files with the readahead_var_run_t type, if you want to store the readahead files under the /run directory. + ++.br ++Paths: ++/var/run/systemd/readahead(/.*)?, /dev/\.systemd/readahead(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -22327,25 +31830,29 @@ index 0000000..435ef65 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), readahead(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/regex_selinux.8 b/man/man8/regex_selinux.8 new file mode 100644 -index 0000000..206148e +index 0000000..2bb1158 --- /dev/null +++ b/man/man8/regex_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "regex_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "regex Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "regex_selinux" "8" "regex" "dwalsh@redhat.com" "regex SELinux Policy documentation" +.SH "NAME" +regex_selinux \- Security Enhanced Linux Policy for the regex processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the regex processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux regex policy is very flexible allowing users to setup their regex processes in as secure a method as possible. +.PP @@ -22356,14 +31863,20 @@ index 0000000..206148e +.B regex_milter_data_t +.EE + -+- Set files with the regex_milter_data_t context, if you want to treat the files as regex milter content. ++- Set files with the regex_milter_data_t type, if you want to treat the files as regex milter content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B regex_milter_exec_t +.EE + -+- Set files with the regex_milter_exec_t context, if you want to a executable to transition to the regex_milter_t domain. ++- Set files with the regex_milter_exec_t type, if you want to transition an executable to the regex_milter_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22378,25 +31891,29 @@ index 0000000..206148e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), regex(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/restorecond_selinux.8 b/man/man8/restorecond_selinux.8 new file mode 100644 -index 0000000..2ea4477 +index 0000000..ea5a6a2 --- /dev/null +++ b/man/man8/restorecond_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "restorecond_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "restorecond Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "restorecond_selinux" "8" "restorecond" "dwalsh@redhat.com" "restorecond SELinux Policy documentation" +.SH "NAME" +restorecond_selinux \- Security Enhanced Linux Policy for the restorecond processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the restorecond processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux restorecond policy is very flexible allowing users to setup their restorecond processes in as secure a method as possible. +.PP @@ -22407,14 +31924,20 @@ index 0000000..2ea4477 +.B restorecond_exec_t +.EE + -+- Set files with the restorecond_exec_t context, if you want to a executable to transition to the restorecond_t domain. ++- Set files with the restorecond_exec_t type, if you want to transition an executable to the restorecond_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B restorecond_var_run_t +.EE + -+- Set files with the restorecond_var_run_t context, if you want to store the restorecond files under the /run directory. ++- Set files with the restorecond_var_run_t type, if you want to store the restorecond files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22429,25 +31952,40 @@ index 0000000..2ea4477 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), restorecond(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rgmanager_selinux.8 b/man/man8/rgmanager_selinux.8 new file mode 100644 -index 0000000..096c20f +index 0000000..8d4817b --- /dev/null +++ b/man/man8/rgmanager_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "rgmanager_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rgmanager Selinux Policy documentation" +@@ -0,0 +1,113 @@ ++.TH "rgmanager_selinux" "8" "rgmanager" "dwalsh@redhat.com" "rgmanager SELinux Policy documentation" +.SH "NAME" +rgmanager_selinux \- Security Enhanced Linux Policy for the rgmanager processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rgmanager processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. rgmanager policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rgmanager with the tightest access possible. ++ ++ ++.PP ++If you want to allow rgmanager domain to connect to the network using TCP, you must turn on the rgmanager_can_network_connect boolean. ++ ++.EX ++.B setsebool -P rgmanager_can_network_connect 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rgmanager policy is very flexible allowing users to setup their rgmanager processes in as secure a method as possible. +.PP @@ -22458,60 +31996,70 @@ index 0000000..096c20f +.B rgmanager_exec_t +.EE + -+- Set files with the rgmanager_exec_t context, if you want to a executable to transition to the rgmanager_t domain. ++- Set files with the rgmanager_exec_t type, if you want to transition an executable to the rgmanager_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rgmanager_initrc_exec_t +.EE + -+- Set files with the rgmanager_initrc_exec_t context, if you want to a executable to transition to the rgmanager_initrc_t domain. ++- Set files with the rgmanager_initrc_exec_t type, if you want to transition an executable to the rgmanager_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rgmanager_tmp_t +.EE + -+- Set files with the rgmanager_tmp_t context, if you want to store rgmanager temporary files in the /tmp directories. ++- Set files with the rgmanager_tmp_t type, if you want to store rgmanager temporary files in the /tmp directories. + + +.EX +.B rgmanager_tmpfs_t +.EE + -+- Set files with the rgmanager_tmpfs_t context, if you want to store rgmanager files on a tmpfs file system. ++- Set files with the rgmanager_tmpfs_t type, if you want to store rgmanager files on a tmpfs file system. + + +.EX +.B rgmanager_var_log_t +.EE + -+- Set files with the rgmanager_var_log_t context, if you want to treat the data as rgmanager var log data, usually stored under the /var/log directory. ++- Set files with the rgmanager_var_log_t type, if you want to treat the data as rgmanager var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rgmanager_var_run_t +.EE + -+- Set files with the rgmanager_var_run_t context, if you want to store the rgmanager files under the /run directory. ++- Set files with the rgmanager_var_run_t type, if you want to store the rgmanager files under the /run directory. + ++.br ++Paths: ++/var/run/rgmanager\.pid, /var/run/cluster/rgmanager\.sk +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. rgmanager policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rgmanager with the tightest access possible. -+ -+ -+.PP -+If you want to allow rgmanager domain to connect to the network using TCP, you must turn on the rgmanager_can_network_connect boolean. -+ -+.EX -+.B setsebool -P rgmanager_can_network_connect 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -22522,7 +32070,7 @@ index 0000000..096c20f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rgmanager(8), semanage(8), restorecon(8), chcon(1) @@ -22530,19 +32078,23 @@ index 0000000..096c20f \ No newline at end of file diff --git a/man/man8/rhev_selinux.8 b/man/man8/rhev_selinux.8 new file mode 100644 -index 0000000..15f94b0 +index 0000000..596c7f6 --- /dev/null +++ b/man/man8/rhev_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "rhev_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rhev Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "rhev_selinux" "8" "rhev" "dwalsh@redhat.com" "rhev SELinux Policy documentation" +.SH "NAME" +rhev_selinux \- Security Enhanced Linux Policy for the rhev processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rhev processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rhev policy is very flexible allowing users to setup their rhev processes in as secure a method as possible. +.PP @@ -22553,35 +32105,59 @@ index 0000000..15f94b0 +.B rhev_agentd_exec_t +.EE + -+- Set files with the rhev_agentd_exec_t context, if you want to a executable to transition to the rhev_agentd_t domain. ++- Set files with the rhev_agentd_exec_t type, if you want to transition an executable to the rhev_agentd_t domain. ++ ++.br ++Paths: ++/usr/share/rhev-agent/rhev-agentd\.py, /usr/share/ovirt-guest-agent ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhev_agentd_log_t +.EE + -+- Set files with the rhev_agentd_log_t context, if you want to treat the data as rhev agentd log data, usually stored under the /var/log directory. ++- Set files with the rhev_agentd_log_t type, if you want to treat the data as rhev agentd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhev_agentd_tmp_t +.EE + -+- Set files with the rhev_agentd_tmp_t context, if you want to store rhev agentd temporary files in the /tmp directories. ++- Set files with the rhev_agentd_tmp_t type, if you want to store rhev agentd temporary files in the /tmp directories. + + +.EX +.B rhev_agentd_unit_file_t +.EE + -+- Set files with the rhev_agentd_unit_file_t context, if you want to treat the files as rhev agentd unit content. ++- Set files with the rhev_agentd_unit_file_t type, if you want to treat the files as rhev agentd unit content. ++ ++.br ++Paths: ++/usr/lib/systemd/system/ovirt-guest-agent\.serviceservice, /lib/systemd/system/ovirt-guest-agent\.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhev_agentd_var_run_t +.EE + -+- Set files with the rhev_agentd_var_run_t context, if you want to store the rhev agentd files under the /run directory. ++- Set files with the rhev_agentd_var_run_t type, if you want to store the rhev agentd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22596,25 +32172,29 @@ index 0000000..15f94b0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rhev(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rhgb_selinux.8 b/man/man8/rhgb_selinux.8 new file mode 100644 -index 0000000..00ce32f +index 0000000..c24e654 --- /dev/null +++ b/man/man8/rhgb_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "rhgb_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rhgb Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "rhgb_selinux" "8" "rhgb" "dwalsh@redhat.com" "rhgb SELinux Policy documentation" +.SH "NAME" +rhgb_selinux \- Security Enhanced Linux Policy for the rhgb processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rhgb processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rhgb policy is very flexible allowing users to setup their rhgb processes in as secure a method as possible. +.PP @@ -22625,14 +32205,7 @@ index 0000000..00ce32f +.B rhgb_exec_t +.EE + -+- Set files with the rhgb_exec_t context, if you want to a executable to transition to the rhgb_t domain. -+ -+ -+.EX -+.B rhgb_tmpfs_t -+.EE -+ -+- Set files with the rhgb_tmpfs_t context, if you want to store rhgb files on a tmpfs file system. ++- Set files with the rhgb_exec_t type, if you want to transition an executable to the rhgb_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22640,6 +32213,13 @@ index 0000000..00ce32f +.B restorecon +to apply the labels. + ++ ++.EX ++.B rhgb_tmpfs_t ++.EE ++ ++- Set files with the rhgb_tmpfs_t type, if you want to store rhgb files on a tmpfs file system. ++ +.SH "COMMANDS" + +.PP @@ -22647,25 +32227,29 @@ index 0000000..00ce32f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rhgb(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rhsmcertd_selinux.8 b/man/man8/rhsmcertd_selinux.8 new file mode 100644 -index 0000000..9524a7a +index 0000000..c40b659 --- /dev/null +++ b/man/man8/rhsmcertd_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "rhsmcertd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rhsmcertd Selinux Policy documentation" +@@ -0,0 +1,107 @@ ++.TH "rhsmcertd_selinux" "8" "rhsmcertd" "dwalsh@redhat.com" "rhsmcertd SELinux Policy documentation" +.SH "NAME" +rhsmcertd_selinux \- Security Enhanced Linux Policy for the rhsmcertd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rhsmcertd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rhsmcertd policy is very flexible allowing users to setup their rhsmcertd processes in as secure a method as possible. +.PP @@ -22676,42 +32260,72 @@ index 0000000..9524a7a +.B rhsmcertd_exec_t +.EE + -+- Set files with the rhsmcertd_exec_t context, if you want to a executable to transition to the rhsmcertd_t domain. ++- Set files with the rhsmcertd_exec_t type, if you want to transition an executable to the rhsmcertd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhsmcertd_initrc_exec_t +.EE + -+- Set files with the rhsmcertd_initrc_exec_t context, if you want to a executable to transition to the rhsmcertd_initrc_t domain. ++- Set files with the rhsmcertd_initrc_exec_t type, if you want to transition an executable to the rhsmcertd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhsmcertd_lock_t +.EE + -+- Set files with the rhsmcertd_lock_t context, if you want to treat the files as rhsmcertd lock data, stored under the /var/lock directory ++- Set files with the rhsmcertd_lock_t type, if you want to treat the files as rhsmcertd lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhsmcertd_log_t +.EE + -+- Set files with the rhsmcertd_log_t context, if you want to treat the data as rhsmcertd log data, usually stored under the /var/log directory. ++- Set files with the rhsmcertd_log_t type, if you want to treat the data as rhsmcertd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhsmcertd_var_lib_t +.EE + -+- Set files with the rhsmcertd_var_lib_t context, if you want to store the rhsmcertd files under the /var/lib directory. ++- Set files with the rhsmcertd_var_lib_t type, if you want to store the rhsmcertd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rhsmcertd_var_run_t +.EE + -+- Set files with the rhsmcertd_var_run_t context, if you want to store the rhsmcertd files under the /run directory. ++- Set files with the rhsmcertd_var_run_t type, if you want to store the rhsmcertd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22726,25 +32340,29 @@ index 0000000..9524a7a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ricci_selinux.8 b/man/man8/ricci_selinux.8 new file mode 100644 -index 0000000..b30cc0e +index 0000000..25c87dd --- /dev/null +++ b/man/man8/ricci_selinux.8 -@@ -0,0 +1,150 @@ -+.TH "ricci_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ricci Selinux Policy documentation" +@@ -0,0 +1,259 @@ ++.TH "ricci_selinux" "8" "ricci" "dwalsh@redhat.com" "ricci SELinux Policy documentation" +.SH "NAME" +ricci_selinux \- Security Enhanced Linux Policy for the ricci processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ricci processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. +.PP @@ -22755,119 +32373,188 @@ index 0000000..b30cc0e +.B ricci_exec_t +.EE + -+- Set files with the ricci_exec_t context, if you want to a executable to transition to the ricci_t domain. ++- Set files with the ricci_exec_t type, if you want to transition an executable to the ricci_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_initrc_exec_t +.EE + -+- Set files with the ricci_initrc_exec_t context, if you want to a executable to transition to the ricci_initrc_t domain. ++- Set files with the ricci_initrc_exec_t type, if you want to transition an executable to the ricci_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modcluster_exec_t +.EE + -+- Set files with the ricci_modcluster_exec_t context, if you want to a executable to transition to the ricci_modcluster_t domain. ++- Set files with the ricci_modcluster_exec_t type, if you want to transition an executable to the ricci_modcluster_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modcluster_var_lib_t +.EE + -+- Set files with the ricci_modcluster_var_lib_t context, if you want to store the ricci modcluster files under the /var/lib directory. ++- Set files with the ricci_modcluster_var_lib_t type, if you want to store the ricci modcluster files under the /var/lib directory. + + +.EX +.B ricci_modcluster_var_log_t +.EE + -+- Set files with the ricci_modcluster_var_log_t context, if you want to treat the data as ricci modcluster var log data, usually stored under the /var/log directory. ++- Set files with the ricci_modcluster_var_log_t type, if you want to treat the data as ricci modcluster var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modcluster_var_run_t +.EE + -+- Set files with the ricci_modcluster_var_run_t context, if you want to store the ricci modcluster files under the /run directory. ++- Set files with the ricci_modcluster_var_run_t type, if you want to store the ricci modcluster files under the /run directory. ++ ++.br ++Paths: ++/var/run/modclusterd\.pid, /var/run/clumond\.sock ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modclusterd_exec_t +.EE + -+- Set files with the ricci_modclusterd_exec_t context, if you want to a executable to transition to the ricci_modclusterd_t domain. ++- Set files with the ricci_modclusterd_exec_t type, if you want to transition an executable to the ricci_modclusterd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modclusterd_tmpfs_t +.EE + -+- Set files with the ricci_modclusterd_tmpfs_t context, if you want to store ricci modclusterd files on a tmpfs file system. ++- Set files with the ricci_modclusterd_tmpfs_t type, if you want to store ricci modclusterd files on a tmpfs file system. + + +.EX +.B ricci_modlog_exec_t +.EE + -+- Set files with the ricci_modlog_exec_t context, if you want to a executable to transition to the ricci_modlog_t domain. ++- Set files with the ricci_modlog_exec_t type, if you want to transition an executable to the ricci_modlog_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modrpm_exec_t +.EE + -+- Set files with the ricci_modrpm_exec_t context, if you want to a executable to transition to the ricci_modrpm_t domain. ++- Set files with the ricci_modrpm_exec_t type, if you want to transition an executable to the ricci_modrpm_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modservice_exec_t +.EE + -+- Set files with the ricci_modservice_exec_t context, if you want to a executable to transition to the ricci_modservice_t domain. ++- Set files with the ricci_modservice_exec_t type, if you want to transition an executable to the ricci_modservice_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modstorage_exec_t +.EE + -+- Set files with the ricci_modstorage_exec_t context, if you want to a executable to transition to the ricci_modstorage_t domain. ++- Set files with the ricci_modstorage_exec_t type, if you want to transition an executable to the ricci_modstorage_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_modstorage_lock_t +.EE + -+- Set files with the ricci_modstorage_lock_t context, if you want to treat the files as ricci modstorage lock data, stored under the /var/lock directory ++- Set files with the ricci_modstorage_lock_t type, if you want to treat the files as ricci modstorage lock data, stored under the /var/lock directory + + +.EX +.B ricci_tmp_t +.EE + -+- Set files with the ricci_tmp_t context, if you want to store ricci temporary files in the /tmp directories. ++- Set files with the ricci_tmp_t type, if you want to store ricci temporary files in the /tmp directories. + + +.EX +.B ricci_var_lib_t +.EE + -+- Set files with the ricci_var_lib_t context, if you want to store the ricci files under the /var/lib directory. ++- Set files with the ricci_var_lib_t type, if you want to store the ricci files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ricci_var_log_t +.EE + -+- Set files with the ricci_var_log_t context, if you want to treat the data as ricci var log data, usually stored under the /var/log directory. ++- Set files with the ricci_var_log_t type, if you want to treat the data as ricci var log data, usually stored under the /var/log directory. + + +.EX +.B ricci_var_run_t +.EE + -+- Set files with the ricci_var_run_t context, if you want to store the ricci files under the /run directory. ++- Set files with the ricci_var_run_t type, if you want to store the ricci files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -22875,6 +32562,42 @@ index 0000000..b30cc0e +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. ++.PP ++The following port types are defined for ricci: ++.EX ++ ++.B ricci_modcluster_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 16851 ++.EE ++.B udp 16851 ++.EE ++.EX ++ ++.B ricci_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 11111 ++.EE ++.B udp 11111 ++.EE +.SH "COMMANDS" + +.PP @@ -22882,25 +32605,29 @@ index 0000000..b30cc0e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ricci(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rlogind_selinux.8 b/man/man8/rlogind_selinux.8 new file mode 100644 -index 0000000..0ff2bdf +index 0000000..fa94f5f --- /dev/null +++ b/man/man8/rlogind_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "rlogind_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rlogind Selinux Policy documentation" +@@ -0,0 +1,104 @@ ++.TH "rlogind_selinux" "8" "rlogind" "dwalsh@redhat.com" "rlogind SELinux Policy documentation" +.SH "NAME" +rlogind_selinux \- Security Enhanced Linux Policy for the rlogind processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rlogind processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rlogind policy is very flexible allowing users to setup their rlogind processes in as secure a method as possible. +.PP @@ -22911,42 +32638,76 @@ index 0000000..0ff2bdf +.B rlogind_exec_t +.EE + -+- Set files with the rlogind_exec_t context, if you want to a executable to transition to the rlogind_t domain. ++- Set files with the rlogind_exec_t type, if you want to transition an executable to the rlogind_t domain. ++ ++.br ++Paths: ++/usr/lib/telnetlogin, /usr/kerberos/sbin/klogind, /usr/sbin/in\.rlogind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rlogind_home_t +.EE + -+- Set files with the rlogind_home_t context, if you want to store rlogind files in the users home directory. ++- Set files with the rlogind_home_t type, if you want to store rlogind files in the users home directory. ++ ++.br ++Paths: ++/root/\.rlogin, /root/\.rhosts ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rlogind_keytab_t +.EE + -+- Set files with the rlogind_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the rlogind_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B rlogind_tmp_t +.EE + -+- Set files with the rlogind_tmp_t context, if you want to store rlogind temporary files in the /tmp directories. ++- Set files with the rlogind_tmp_t type, if you want to store rlogind temporary files in the /tmp directories. + + +.EX +.B rlogind_var_run_t +.EE + -+- Set files with the rlogind_var_run_t context, if you want to store the rlogind files under the /run directory. ++- Set files with the rlogind_var_run_t type, if you want to store the rlogind files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux rlogind policy is very flexible allowing users to setup their rlogind processes in as secure a method as possible. ++.PP ++The following port types are defined for rlogind: ++.EX ++ ++.B rlogind_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 513 ++.EE +.SH "COMMANDS" + +.PP @@ -22954,25 +32715,29 @@ index 0000000..0ff2bdf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rlogind(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/roundup_selinux.8 b/man/man8/roundup_selinux.8 new file mode 100644 -index 0000000..4b37c5e +index 0000000..ce62216 --- /dev/null +++ b/man/man8/roundup_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "roundup_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "roundup Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "roundup_selinux" "8" "roundup" "dwalsh@redhat.com" "roundup SELinux Policy documentation" +.SH "NAME" +roundup_selinux \- Security Enhanced Linux Policy for the roundup processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the roundup processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux roundup policy is very flexible allowing users to setup their roundup processes in as secure a method as possible. +.PP @@ -22983,28 +32748,33 @@ index 0000000..4b37c5e +.B roundup_exec_t +.EE + -+- Set files with the roundup_exec_t context, if you want to a executable to transition to the roundup_t domain. ++- Set files with the roundup_exec_t type, if you want to transition an executable to the roundup_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B roundup_initrc_exec_t +.EE + -+- Set files with the roundup_initrc_exec_t context, if you want to a executable to transition to the roundup_initrc_t domain. -+ -+ -+.EX -+.B roundup_var_lib_t -+.EE ++- Set files with the roundup_initrc_exec_t type, if you want to transition an executable to the roundup_initrc_t domain. + -+- Set files with the roundup_var_lib_t context, if you want to store the roundup files under the /var/lib directory. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B roundup_var_run_t ++.B roundup_var_lib_t +.EE + -+- Set files with the roundup_var_run_t context, if you want to store the roundup files under the /run directory. ++- Set files with the roundup_var_lib_t type, if you want to store the roundup files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -23012,6 +32782,13 @@ index 0000000..4b37c5e +.B restorecon +to apply the labels. + ++ ++.EX ++.B roundup_var_run_t ++.EE ++ ++- Set files with the roundup_var_run_t type, if you want to store the roundup files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -23019,25 +32796,29 @@ index 0000000..4b37c5e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), roundup(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rpcbind_selinux.8 b/man/man8/rpcbind_selinux.8 new file mode 100644 -index 0000000..0f28625 +index 0000000..3d9b753 --- /dev/null +++ b/man/man8/rpcbind_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "rpcbind_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rpcbind Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "rpcbind_selinux" "8" "rpcbind" "dwalsh@redhat.com" "rpcbind SELinux Policy documentation" +.SH "NAME" +rpcbind_selinux \- Security Enhanced Linux Policy for the rpcbind processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rpcbind processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rpcbind policy is very flexible allowing users to setup their rpcbind processes in as secure a method as possible. +.PP @@ -23048,29 +32829,56 @@ index 0000000..0f28625 +.B rpcbind_exec_t +.EE + -+- Set files with the rpcbind_exec_t context, if you want to a executable to transition to the rpcbind_t domain. ++- Set files with the rpcbind_exec_t type, if you want to transition an executable to the rpcbind_t domain. ++ ++.br ++Paths: ++/usr/sbin/rpcbind, /sbin/rpcbind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcbind_initrc_exec_t +.EE + -+- Set files with the rpcbind_initrc_exec_t context, if you want to a executable to transition to the rpcbind_initrc_t domain. ++- Set files with the rpcbind_initrc_exec_t type, if you want to transition an executable to the rpcbind_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcbind_var_lib_t +.EE + -+- Set files with the rpcbind_var_lib_t context, if you want to store the rpcbind files under the /var/lib directory. ++- Set files with the rpcbind_var_lib_t type, if you want to store the rpcbind files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/rpcbind(/.*)?, /var/cache/rpcbind(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcbind_var_run_t +.EE + -+- Set files with the rpcbind_var_run_t context, if you want to store the rpcbind files under the /run directory. ++- Set files with the rpcbind_var_run_t type, if you want to store the rpcbind files under the /run directory. + ++.br ++Paths: ++/var/run/rpcbind\.sock, /var/run/rpcbind\.lock, /var/run/rpc.statd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -23084,25 +32892,29 @@ index 0000000..0f28625 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rpcbind(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rpcd_selinux.8 b/man/man8/rpcd_selinux.8 new file mode 100644 -index 0000000..52a1af1 +index 0000000..c8f5a01 --- /dev/null +++ b/man/man8/rpcd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "rpcd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rpcd Selinux Policy documentation" +@@ -0,0 +1,93 @@ ++.TH "rpcd_selinux" "8" "rpcd" "dwalsh@redhat.com" "rpcd SELinux Policy documentation" +.SH "NAME" +rpcd_selinux \- Security Enhanced Linux Policy for the rpcd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rpcd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rpcd policy is very flexible allowing users to setup their rpcd processes in as secure a method as possible. +.PP @@ -23113,29 +32925,59 @@ index 0000000..52a1af1 +.B rpcd_exec_t +.EE + -+- Set files with the rpcd_exec_t context, if you want to a executable to transition to the rpcd_t domain. ++- Set files with the rpcd_exec_t type, if you want to transition an executable to the rpcd_t domain. ++ ++.br ++Paths: ++/sbin/sm-notify, /usr/sbin/rpc\..*, /usr/sbin/rpc\.idmapd, /usr/sbin/sm-notify, /usr/sbin/rpc\.rquotad, /sbin/rpc\..* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcd_initrc_exec_t +.EE + -+- Set files with the rpcd_initrc_exec_t context, if you want to a executable to transition to the rpcd_initrc_t domain. ++- Set files with the rpcd_initrc_exec_t type, if you want to transition an executable to the rpcd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/nfslock, /etc/rc\.d/init\.d/rpcidmapd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcd_unit_file_t +.EE + -+- Set files with the rpcd_unit_file_t context, if you want to treat the files as rpcd unit content. ++- Set files with the rpcd_unit_file_t type, if you want to treat the files as rpcd unit content. ++ ++.br ++Paths: ++/lib/systemd/system/rpc.*, /usr/lib/systemd/system/rpc.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpcd_var_run_t +.EE + -+- Set files with the rpcd_var_run_t context, if you want to store the rpcd files under the /run directory. ++- Set files with the rpcd_var_run_t type, if you want to store the rpcd files under the /run directory. + ++.br ++Paths: ++/var/run/rpc\.statd(/.*)?, /var/run/rpc\.statd\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -23149,25 +32991,29 @@ index 0000000..52a1af1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rpcd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rpm_selinux.8 b/man/man8/rpm_selinux.8 new file mode 100644 -index 0000000..95b7b62 +index 0000000..fbb81da --- /dev/null +++ b/man/man8/rpm_selinux.8 -@@ -0,0 +1,108 @@ -+.TH "rpm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rpm Selinux Policy documentation" +@@ -0,0 +1,151 @@ ++.TH "rpm_selinux" "8" "rpm" "dwalsh@redhat.com" "rpm SELinux Policy documentation" +.SH "NAME" +rpm_selinux \- Security Enhanced Linux Policy for the rpm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rpm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rpm policy is very flexible allowing users to setup their rpm processes in as secure a method as possible. +.PP @@ -23178,78 +33024,117 @@ index 0000000..95b7b62 +.B rpm_exec_t +.EE + -+- Set files with the rpm_exec_t context, if you want to a executable to transition to the rpm_t domain. ++- Set files with the rpm_exec_t type, if you want to transition an executable to the rpm_t domain. ++ ++.br ++Paths: ++/usr/bin/apt-get, /usr/libexec/yumDBUSBackend.py, /usr/sbin/rhn_check, /usr/bin/rpmdev-rmdevelrpms, /usr/sbin/synaptic, /usr/share/yumex/yumex-yum-backend, /usr/sbin/yum-updatesd, /usr/sbin/pup, /usr/libexec/packagekitd, /usr/bin/apt-shell, /usr/sbin/pirut, /usr/bin/package-cleanup, /usr/bin/fedora-rmdevelrpms, /bin/rpm, /usr/bin/yum, /usr/sbin/system-install-packages, /usr/bin/zif, /usr/bin/rpm, /usr/sbin/yum-complete-transaction, /usr/bin/smart, /usr/sbin/packagekitd, /usr/sbin/rhnreg_ks, /usr/share/yumex/yum_childtask\.py, /usr/sbin/up2date ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpm_file_t +.EE + -+- Set files with the rpm_file_t context, if you want to treat the files as rpm content. ++- Set files with the rpm_file_t type, if you want to treat the files as rpm content. + + +.EX +.B rpm_log_t +.EE + -+- Set files with the rpm_log_t context, if you want to treat the data as rpm log data, usually stored under the /var/log directory. ++- Set files with the rpm_log_t type, if you want to treat the data as rpm log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/yum\.log.*, /var/log/rpmpkgs.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpm_script_exec_t +.EE + -+- Set files with the rpm_script_exec_t context, if you want to a executable to transition to the rpm_script_t domain. ++- Set files with the rpm_script_exec_t type, if you want to transition an executable to the rpm_script_t domain. + + +.EX +.B rpm_script_tmp_t +.EE + -+- Set files with the rpm_script_tmp_t context, if you want to store rpm script temporary files in the /tmp directories. ++- Set files with the rpm_script_tmp_t type, if you want to store rpm script temporary files in the /tmp directories. + + +.EX +.B rpm_script_tmpfs_t +.EE + -+- Set files with the rpm_script_tmpfs_t context, if you want to store rpm script files on a tmpfs file system. ++- Set files with the rpm_script_tmpfs_t type, if you want to store rpm script files on a tmpfs file system. + + +.EX +.B rpm_tmp_t +.EE + -+- Set files with the rpm_tmp_t context, if you want to store rpm temporary files in the /tmp directories. ++- Set files with the rpm_tmp_t type, if you want to store rpm temporary files in the /tmp directories. + + +.EX +.B rpm_tmpfs_t +.EE + -+- Set files with the rpm_tmpfs_t context, if you want to store rpm files on a tmpfs file system. ++- Set files with the rpm_tmpfs_t type, if you want to store rpm files on a tmpfs file system. + + +.EX +.B rpm_var_cache_t +.EE + -+- Set files with the rpm_var_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the rpm_var_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/PackageKit(/.*)?, /var/cache/yum(/.*)?, /var/spool/up2date(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpm_var_lib_t +.EE + -+- Set files with the rpm_var_lib_t context, if you want to store the rpm files under the /var/lib directory. ++- Set files with the rpm_var_lib_t type, if you want to store the rpm files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/yum(/.*)?, /var/lib/rpm(/.*)?, /var/lib/alternatives(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rpm_var_run_t +.EE + -+- Set files with the rpm_var_run_t context, if you want to store the rpm files under the /run directory. ++- Set files with the rpm_var_run_t type, if you want to store the rpm files under the /run directory. + ++.br ++Paths: ++/var/run/PackageKit(/.*)?, /var/run/yum.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -23263,25 +33148,29 @@ index 0000000..95b7b62 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rpm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rshd_selinux.8 b/man/man8/rshd_selinux.8 new file mode 100644 -index 0000000..89818b7 +index 0000000..ab205fd --- /dev/null +++ b/man/man8/rshd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "rshd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rshd Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "rshd_selinux" "8" "rshd" "dwalsh@redhat.com" "rshd SELinux Policy documentation" +.SH "NAME" +rshd_selinux \- Security Enhanced Linux Policy for the rshd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rshd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rshd policy is very flexible allowing users to setup their rshd processes in as secure a method as possible. +.PP @@ -23292,21 +33181,46 @@ index 0000000..89818b7 +.B rshd_exec_t +.EE + -+- Set files with the rshd_exec_t context, if you want to a executable to transition to the rshd_t domain. ++- Set files with the rshd_exec_t type, if you want to transition an executable to the rshd_t domain. ++ ++.br ++Paths: ++/usr/sbin/in\.rshd, /usr/kerberos/sbin/kshd, /usr/sbin/in\.rexecd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rshd_keytab_t +.EE + -+- Set files with the rshd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the rshd_keytab_t type, if you want to treat the files as kerberos keytab files. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux rshd policy is very flexible allowing users to setup their rshd processes in as secure a method as possible. ++.PP ++The following port types are defined for rshd: ++.EX ++ ++.B rsh_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 514 ++.EE +.SH "COMMANDS" + +.PP @@ -23314,25 +33228,29 @@ index 0000000..89818b7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rshd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rssh_selinux.8 b/man/man8/rssh_selinux.8 new file mode 100644 -index 0000000..3e885ac +index 0000000..9d9bf4c --- /dev/null +++ b/man/man8/rssh_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "rssh_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rssh Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "rssh_selinux" "8" "rssh" "dwalsh@redhat.com" "rssh SELinux Policy documentation" +.SH "NAME" +rssh_selinux \- Security Enhanced Linux Policy for the rssh processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rssh processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rssh policy is very flexible allowing users to setup their rssh processes in as secure a method as possible. +.PP @@ -23343,34 +33261,40 @@ index 0000000..3e885ac +.B rssh_chroot_helper_exec_t +.EE + -+- Set files with the rssh_chroot_helper_exec_t context, if you want to a executable to transition to the rssh_chroot_helper_t domain. ++- Set files with the rssh_chroot_helper_exec_t type, if you want to transition an executable to the rssh_chroot_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rssh_exec_t +.EE + -+- Set files with the rssh_exec_t context, if you want to a executable to transition to the rssh_t domain. ++- Set files with the rssh_exec_t type, if you want to transition an executable to the rssh_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rssh_ro_t +.EE + -+- Set files with the rssh_ro_t context, if you want to treat the files as rssh read/only content. ++- Set files with the rssh_ro_t type, if you want to treat the files as rssh read/only content. + + +.EX +.B rssh_rw_t -+.EE -+ -+- Set files with the rssh_rw_t context, if you want to treat the files as rssh read/write content. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.EE ++ ++- Set files with the rssh_rw_t type, if you want to treat the files as rssh read/write content. + +.SH "COMMANDS" + @@ -23379,15 +33303,15 @@ index 0000000..3e885ac +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rssh(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/rsync_selinux.8 b/man/man8/rsync_selinux.8 -index ad9ccf5..fe2339a 100644 +index ad9ccf5..835654a 100644 --- a/man/man8/rsync_selinux.8 +++ b/man/man8/rsync_selinux.8 -@@ -1,52 +1,123 @@ +@@ -1,52 +1,183 @@ -.TH "rsync_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" -.de EX -.nf @@ -23397,7 +33321,7 @@ index ad9ccf5..fe2339a 100644 -.ft R -.fi -.. -+.TH "rsync_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rsync Selinux Policy documentation" ++.TH "rsync_selinux" "8" "rsync" "dwalsh@redhat.com" "rsync SELinux Policy documentation" .SH "NAME" -rsync_selinux \- Security Enhanced Linux Policy for the rsync daemon +rsync_selinux \- Security Enhanced Linux Policy for the rsync processes @@ -23406,8 +33330,8 @@ index ad9ccf5..fe2339a 100644 -Security-Enhanced Linux secures the rsync server via flexible mandatory access +Security-Enhanced Linux secures the rsync processes via flexible mandatory access control. - .SH FILE_CONTEXTS - SELinux requires files to have an extended attribute to define the file type. +-.SH FILE_CONTEXTS +-SELinux requires files to have an extended attribute to define the file type. -Policy governs the access daemons have to these files. -If you want to share files using the rsync daemon, you must label the files and directories public_content_t. So if you created a special directory /var/rsync, you -would need to label the directory with the chcon tool. @@ -23416,75 +33340,37 @@ index ad9ccf5..fe2339a 100644 -.TP -.TP -To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: -+Policy governs the access confined processes have to these files. -+SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. -+.PP -+The following file types are defined for rsync: -+ -+ -+.EX -+.B rsync_data_t -+.EE -+ -+- Set files with the rsync_data_t context, if you want to treat the files as rsync content. -+ -+ -+.EX -+.B rsync_etc_t -+.EE -+ -+- Set files with the rsync_etc_t context, if you want to store rsync files in the /etc directories. -+ -+ -+.EX -+.B rsync_exec_t -+.EE -+ -+- Set files with the rsync_exec_t context, if you want to a executable to transition to the rsync_t domain. + ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible. + -+.EX -+.B rsync_log_t -+.EE -+ -+- Set files with the rsync_log_t context, if you want to treat the data as rsync log data, usually stored under the /var/log directory. + ++.PP ++If you want to allow rsync to run as a clien, you must turn on the rsync_client boolean. + +.EX -+.B rsync_tmp_t ++.B setsebool -P rsync_client 1 +.EE + -+- Set files with the rsync_tmp_t context, if you want to store rsync temporary files in the /tmp directories. -+ ++.PP ++If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean. + +.EX -+.B rsync_var_run_t ++.B setsebool -P rsync_export_all_ro 1 +.EE + -+- Set files with the rsync_var_run_t context, if you want to store the rsync files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. -+ -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. rsync policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rsync with the tightest access possible. -+ -+ +.PP -+If you want to allow rsync to run as a clien, you must turn on the rsync_client boolean. ++If you want to allow rsync servers to share nfs files system, you must turn on the rsync_use_nfs boolean. + +.EX -+.B setsebool -P rsync_client 1 ++.B setsebool -P rsync_use_nfs 1 +.EE + +.PP -+If you want to allow rsync to export any files/directories read only, you must turn on the rsync_export_all_ro boolean. ++If you want to allow rsync servers to share cifs files system, you must turn on the rsync_use_cifs boolean. + +.EX -+.B setsebool -P rsync_export_all_ro 1 ++.B setsebool -P rsync_use_cifs 1 +.EE + +.SH SHARING FILES @@ -23496,37 +33382,136 @@ index ad9ccf5..fe2339a 100644 semanage fcontext -a -t public_content_t "/var/rsync(/.*)?" .TP -This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: --.TP --/var/rsync(/.*)? system_u:object_r:publix_content_t:s0 +.B +restorecon -F -R -v /var/rsync +.pp .TP --Run the restorecon command to apply the changes: +-/var/rsync(/.*)? system_u:object_r:publix_content_t:s0 +Allow rsync servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_rsyncd_anon_write boolean to be set. +.PP +.B +semanage fcontext -a -t public_content_rw_t "/var/rsync/incoming(/.*)?" .TP +-Run the restorecon command to apply the changes: +-.TP -restorecon -R -v /var/rsync/ --.EE +.B +restorecon -F -R -v /var/rsync/incoming ++ ++ ++.PP ++If you want to allow rsync to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the allow_rsync_anon_write boolean. ++ ++.EX ++.B setsebool -P allow_rsync_anon_write 1 + .EE -.SH SHARING FILES -If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for rsync you would execute: -+ ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. +.PP -+If you want to allow rsync to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the allow_rsync_anon_write boolean. ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. ++.PP ++The following file types are defined for rsync: ++ .EX -setsebool -P allow_rsync_anon_write=1 -+.B setsebool -P allow_rsync_anon_write 1 ++.B rsync_data_t .EE -.SH BOOLEANS -.TP -system-config-selinux is a GUI tool available to customize SELinux policy settings. ++- Set files with the rsync_data_t type, if you want to treat the files as rsync content. ++ ++ ++.EX ++.B rsync_etc_t ++.EE ++ ++- Set files with the rsync_etc_t type, if you want to store rsync files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B rsync_exec_t ++.EE ++ ++- Set files with the rsync_exec_t type, if you want to transition an executable to the rsync_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B rsync_log_t ++.EE ++ ++- Set files with the rsync_log_t type, if you want to treat the data as rsync log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B rsync_tmp_t ++.EE ++ ++- Set files with the rsync_tmp_t type, if you want to store rsync temporary files in the /tmp directories. ++ ++ ++.EX ++.B rsync_var_run_t ++.EE ++ ++- Set files with the rsync_var_run_t type, if you want to store the rsync files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux rsync policy is very flexible allowing users to setup their rsync processes in as secure a method as possible. ++.PP ++The following port types are defined for rsync: ++.EX ++ ++.B rsync_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 873 ++.EE ++.B udp 873 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -23537,7 +33522,8 @@ index ad9ccf5..fe2339a 100644 +is a GUI tool available to customize SELinux policy settings. + .SH AUTHOR - This manual page was written by Dan Walsh . +-This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. .SH "SEE ALSO" -selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) @@ -23546,19 +33532,23 @@ index ad9ccf5..fe2339a 100644 \ No newline at end of file diff --git a/man/man8/rtkit_selinux.8 b/man/man8/rtkit_selinux.8 new file mode 100644 -index 0000000..526d329 +index 0000000..75036ff --- /dev/null +++ b/man/man8/rtkit_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "rtkit_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rtkit Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "rtkit_selinux" "8" "rtkit" "dwalsh@redhat.com" "rtkit SELinux Policy documentation" +.SH "NAME" +rtkit_selinux \- Security Enhanced Linux Policy for the rtkit processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rtkit processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rtkit policy is very flexible allowing users to setup their rtkit processes in as secure a method as possible. +.PP @@ -23569,7 +33559,7 @@ index 0000000..526d329 +.B rtkit_daemon_exec_t +.EE + -+- Set files with the rtkit_daemon_exec_t context, if you want to a executable to transition to the rtkit_daemon_t domain. ++- Set files with the rtkit_daemon_exec_t type, if you want to transition an executable to the rtkit_daemon_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -23584,42 +33574,23 @@ index 0000000..526d329 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rtkit(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/run_selinux.8 b/man/man8/run_selinux.8 new file mode 100644 -index 0000000..df1bafc +index 0000000..31068e8 --- /dev/null +++ b/man/man8/run_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "run_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "run Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "run_selinux" "8" "run" "dwalsh@redhat.com" "run SELinux Policy documentation" +.SH "NAME" +run_selinux \- Security Enhanced Linux Policy for the run processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the run processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux run policy is very flexible allowing users to setup their run processes in as secure a method as possible. -+.PP -+The following file types are defined for run: -+ -+ -+.EX -+.B run_init_exec_t -+.EE -+ -+- Set files with the run_init_exec_t context, if you want to a executable to transition to the run_init_t domain. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. run policy is extremely flexible and has several booleans that allow you to manipulate the policy and run run with the tightest access possible. @@ -23646,6 +33617,29 @@ index 0000000..df1bafc +.B setsebool -P samba_run_unconfined 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux run policy is very flexible allowing users to setup their run processes in as secure a method as possible. ++.PP ++The following file types are defined for run: ++ ++ ++.EX ++.B run_init_exec_t ++.EE ++ ++- Set files with the run_init_exec_t type, if you want to transition an executable to the run_init_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -23656,7 +33650,7 @@ index 0000000..df1bafc +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), run(8), semanage(8), restorecon(8), chcon(1) @@ -23664,19 +33658,23 @@ index 0000000..df1bafc \ No newline at end of file diff --git a/man/man8/rwho_selinux.8 b/man/man8/rwho_selinux.8 new file mode 100644 -index 0000000..7cf4094 +index 0000000..c5a4b6a --- /dev/null +++ b/man/man8/rwho_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "rwho_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "rwho Selinux Policy documentation" +@@ -0,0 +1,103 @@ ++.TH "rwho_selinux" "8" "rwho" "dwalsh@redhat.com" "rwho SELinux Policy documentation" +.SH "NAME" +rwho_selinux \- Security Enhanced Linux Policy for the rwho processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the rwho processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux rwho policy is very flexible allowing users to setup their rwho processes in as secure a method as possible. +.PP @@ -23687,28 +33685,46 @@ index 0000000..7cf4094 +.B rwho_exec_t +.EE + -+- Set files with the rwho_exec_t context, if you want to a executable to transition to the rwho_t domain. ++- Set files with the rwho_exec_t type, if you want to transition an executable to the rwho_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rwho_initrc_exec_t +.EE + -+- Set files with the rwho_initrc_exec_t context, if you want to a executable to transition to the rwho_initrc_t domain. ++- Set files with the rwho_initrc_exec_t type, if you want to transition an executable to the rwho_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rwho_log_t +.EE + -+- Set files with the rwho_log_t context, if you want to treat the data as rwho log data, usually stored under the /var/log directory. ++- Set files with the rwho_log_t type, if you want to treat the data as rwho log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B rwho_spool_t +.EE + -+- Set files with the rwho_spool_t context, if you want to store the rwho files under the /var/spool directory. ++- Set files with the rwho_spool_t type, if you want to store the rwho files under the /var/spool directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -23716,6 +33732,28 @@ index 0000000..7cf4094 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux rwho policy is very flexible allowing users to setup their rwho processes in as secure a method as possible. ++.PP ++The following port types are defined for rwho: ++.EX ++ ++.B rwho_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 513 ++.EE +.SH "COMMANDS" + +.PP @@ -23723,17 +33761,17 @@ index 0000000..7cf4094 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), rwho(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/samba_selinux.8 b/man/man8/samba_selinux.8 -index ca702c7..831a242 100644 +index ca702c7..613dad5 100644 --- a/man/man8/samba_selinux.8 +++ b/man/man8/samba_selinux.8 -@@ -1,56 +1,193 @@ +@@ -1,56 +1,257 @@ -.TH "samba_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" -+.TH "samba_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "samba Selinux Policy documentation" ++.TH "samba_selinux" "8" "samba" "dwalsh@redhat.com" "samba SELinux Policy documentation" .SH "NAME" -samba_selinux \- Security Enhanced Linux Policy for Samba +samba_selinux \- Security Enhanced Linux Policy for the samba processes @@ -23742,8 +33780,8 @@ index ca702c7..831a242 100644 -Security-Enhanced Linux secures the Samba server via flexible mandatory access +Security-Enhanced Linux secures the samba processes via flexible mandatory access control. - .SH FILE_CONTEXTS - SELinux requires files to have an extended attribute to define the file type. +-.SH FILE_CONTEXTS +-SELinux requires files to have an extended attribute to define the file type. -Policy governs the access daemons have to these files. -If you want to share files other than home directories, those files must be -labeled samba_share_t. So if you created a special directory /var/eng, you @@ -23767,202 +33805,266 @@ index ca702c7..831a242 100644 -If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: - -setsebool -P allow_smbd_anon_write=1 -+Policy governs the access confined processes have to these files. -+SELinux samba policy is very flexible allowing users to setup their samba processes in as secure a method as possible. -+.PP -+The following file types are defined for samba: + + .SH BOOLEANS +-.br +-SELinux policy is customizable based on least access required. So by +-default SELinux policy turns off SELinux sharing of home directories and +-the use of Samba shares from a remote machine as a home directory. +-.TP +-If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. ++SELinux policy is customizable based on least access required. samba policy is extremely flexible and has several booleans that allow you to manipulate the policy and run samba with the tightest access possible. ++ + ++.PP ++If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean. + +.EX -+.B samba_etc_t ++.B setsebool -P samba_domain_controller 1 +.EE + -+- Set files with the samba_etc_t context, if you want to store samba files in the /etc directories. -+ ++.PP ++If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean. + +.EX -+.B samba_initrc_exec_t ++.B setsebool -P samba_export_all_ro 1 +.EE + -+- Set files with the samba_initrc_exec_t context, if you want to a executable to transition to the samba_initrc_t domain. -+ ++.PP ++If you want to support SAMBA home directorie, you must turn on the use_samba_home_dirs boolean. + +.EX -+.B samba_log_t ++.B setsebool -P use_samba_home_dirs 1 +.EE + -+- Set files with the samba_log_t context, if you want to treat the data as samba log data, usually stored under the /var/log directory. -+ ++.PP ++If you want to allow samba to create new home directories (e.g. via PAM, you must turn on the samba_create_home_dirs boolean. + +.EX -+.B samba_net_exec_t ++.B setsebool -P samba_create_home_dirs 1 +.EE + -+- Set files with the samba_net_exec_t context, if you want to a executable to transition to the samba_net_t domain. -+ ++.PP ++If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean. + +.EX -+.B samba_net_tmp_t ++.B setsebool -P samba_enable_home_dirs 1 +.EE + -+- Set files with the samba_net_tmp_t context, if you want to store samba net temporary files in the /tmp directories. -+ ++.PP ++If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean. + +.EX -+.B samba_secrets_t ++.B setsebool -P samba_share_fusefs 1 +.EE + -+- Set files with the samba_secrets_t context, if you want to treat the files as samba secrets data. -+ ++.PP ++If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean. + +.EX -+.B samba_share_t ++.B setsebool -P samba_share_nfs 1 +.EE + -+- Set files with the samba_share_t context, if you want to treat the files as samba share data. -+ ++.PP ++If you want to allow samba to run unconfined script, you must turn on the samba_run_unconfined boolean. + +.EX -+.B samba_unconfined_script_exec_t ++.B setsebool -P samba_run_unconfined 1 +.EE + -+- Set files with the samba_unconfined_script_exec_t context, if you want to a executable to transition to the samba_unconfined_script_t domain. -+ ++.PP ++If you want to allow confined virtual guests to manage cifs file, you must turn on the sanlock_use_samba boolean. + +.EX -+.B samba_unit_file_t ++.B setsebool -P sanlock_use_samba 1 +.EE + -+- Set files with the samba_unit_file_t context, if you want to treat the files as samba unit content. ++.PP ++If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean. ++ ++.EX ++.B setsebool -P samba_export_all_rw 1 ++.EE + ++.PP ++If you want to allow confined virtual guests to manage cifs file, you must turn on the virt_use_samba boolean. + +.EX -+.B samba_var_t ++.B setsebool -P virt_use_samba 1 +.EE + -+- Set files with the samba_var_t context, if you want to store the s files under the /var directory. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux samba policy is very flexible allowing users to setup their samba processes in as secure a method as possible. ++.PP ++The following file types are defined for samba: + + +.EX -+.B sambagui_exec_t ++.B samba_etc_t +.EE + -+- Set files with the sambagui_exec_t context, if you want to a executable to transition to the sambagui_t domain. ++- Set files with the samba_etc_t type, if you want to store samba files in the /etc directories. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. - - .SH BOOLEANS --.br --SELinux policy is customizable based on least access required. So by --default SELinux policy turns off SELinux sharing of home directories and --the use of Samba shares from a remote machine as a home directory. --.TP --If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. --.br -- --setsebool -P samba_enable_home_dirs 1 --.TP --If you want to use a remote Samba server for the home directories on this machine, you must set the use_samba_home_dirs boolean. --.br -- --setsebool -P use_samba_home_dirs 1 --.TP --system-config-selinux is a GUI tool available to customize SELinux policy settings. -+SELinux policy is customizable based on least access required. samba policy is extremely flexible and has several booleans that allow you to manipulate the policy and run samba with the tightest access possible. -+ + -+.PP -+If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean. + +.EX -+.B setsebool -P samba_domain_controller 1 ++.B samba_initrc_exec_t +.EE + -+.PP -+If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean. ++- Set files with the samba_initrc_exec_t type, if you want to transition an executable to the samba_initrc_t domain. + -+.EX -+.B setsebool -P samba_export_all_ro 1 -+.EE ++.br ++Paths: ++/etc/rc\.d/init\.d/nmb, /etc/rc\.d/init\.d/smb, /etc/rc\.d/init\.d/winbind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + -+.PP -+If you want to support SAMBA home directorie, you must turn on the use_samba_home_dirs boolean. + +.EX -+.B setsebool -P use_samba_home_dirs 1 ++.B samba_log_t +.EE + -+.PP -+If you want to allow samba to create new home directories (e.g. via PAM, you must turn on the samba_create_home_dirs boolean. ++- Set files with the samba_log_t type, if you want to treat the data as samba log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P samba_create_home_dirs 1 ++.B samba_net_exec_t +.EE + -+.PP -+If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean. ++- Set files with the samba_net_exec_t type, if you want to transition an executable to the samba_net_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P samba_enable_home_dirs 1 ++.B samba_net_tmp_t +.EE + -+.PP -+If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean. ++- Set files with the samba_net_tmp_t type, if you want to store samba net temporary files in the /tmp directories. ++ + +.EX -+.B setsebool -P samba_share_fusefs 1 ++.B samba_secrets_t +.EE + -+.PP -+If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean. ++- Set files with the samba_secrets_t type, if you want to treat the files as samba secrets data. ++ ++.br ++Paths: ++/etc/samba/secrets\.tdb, /etc/samba/passdb\.tdb, /etc/samba/MACHINE\.SID, /etc/samba/smbpasswd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P samba_share_nfs 1 ++.B samba_share_t +.EE + -+.PP -+If you want to allow samba to run unconfined script, you must turn on the samba_run_unconfined boolean. ++- Set files with the samba_share_t type, if you want to treat the files as samba share data. ++ + +.EX -+.B setsebool -P samba_run_unconfined 1 ++.B samba_unconfined_script_exec_t +.EE + -+.PP -+If you want to allow confined virtual guests to manage cifs file, you must turn on the sanlock_use_samba boolean. ++- Set files with the samba_unconfined_script_exec_t type, if you want to transition an executable to the samba_unconfined_script_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P sanlock_use_samba 1 ++.B samba_unit_file_t +.EE + -+.PP -+If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean. ++- Set files with the samba_unit_file_t type, if you want to treat the files as samba unit content. ++ ++.br ++Paths: ++/lib/systemd/system/smb.service, /usr/lib/systemd/system/smb.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P samba_export_all_rw 1 ++.B samba_var_t +.EE + -+.PP -+If you want to allow confined virtual guests to manage cifs file, you must turn on the virt_use_samba boolean. ++- Set files with the samba_var_t type, if you want to store the s files under the /var directory. ++ + .br ++Paths: ++/var/spool/samba(/.*)?, /var/cache/samba(/.*)?, /var/lib/samba(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ + +.EX -+.B setsebool -P virt_use_samba 1 ++.B sambagui_exec_t +.EE + -+.SH "COMMANDS" ++- Set files with the sambagui_exec_t type, if you want to transition an executable to the sambagui_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + ++.SH "COMMANDS" + +-setsebool -P samba_enable_home_dirs 1 +-.TP +-If you want to use a remote Samba server for the home directories on this machine, you must set the use_samba_home_dirs boolean. +-.br +.B semanage boolean +can also be used to manipulate the booleans -+ + +-setsebool -P use_samba_home_dirs 1 +-.TP +-system-config-selinux is a GUI tool available to customize SELinux policy settings. +.PP +.B system-config-selinux +is a GUI tool available to customize SELinux policy settings. .SH AUTHOR - This manual page was written by Dan Walsh . +-This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. .SH "SEE ALSO" -selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) @@ -23971,19 +34073,23 @@ index ca702c7..831a242 100644 \ No newline at end of file diff --git a/man/man8/sambagui_selinux.8 b/man/man8/sambagui_selinux.8 new file mode 100644 -index 0000000..cdf18ef +index 0000000..2cbc4bc --- /dev/null +++ b/man/man8/sambagui_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "sambagui_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sambagui Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "sambagui_selinux" "8" "sambagui" "dwalsh@redhat.com" "sambagui SELinux Policy documentation" +.SH "NAME" +sambagui_selinux \- Security Enhanced Linux Policy for the sambagui processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sambagui processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sambagui policy is very flexible allowing users to setup their sambagui processes in as secure a method as possible. +.PP @@ -23994,7 +34100,7 @@ index 0000000..cdf18ef +.B sambagui_exec_t +.EE + -+- Set files with the sambagui_exec_t context, if you want to a executable to transition to the sambagui_t domain. ++- Set files with the sambagui_exec_t type, if you want to transition an executable to the sambagui_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24009,25 +34115,40 @@ index 0000000..cdf18ef +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sambagui(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sandbox_selinux.8 b/man/man8/sandbox_selinux.8 new file mode 100644 -index 0000000..efbee47 +index 0000000..d71121e --- /dev/null +++ b/man/man8/sandbox_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "sandbox_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sandbox Selinux Policy documentation" +@@ -0,0 +1,106 @@ ++.TH "sandbox_selinux" "8" "sandbox" "dwalsh@redhat.com" "sandbox SELinux Policy documentation" +.SH "NAME" +sandbox_selinux \- Security Enhanced Linux Policy for the sandbox processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sandbox processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. sandbox policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sandbox with the tightest access possible. ++ ++ ++.PP ++If you want to allow unconfined users to transition to the chrome sandbox domains when running chrome-sandbo, you must turn on the unconfined_chrome_sandbox_transition boolean. ++ ++.EX ++.B setsebool -P unconfined_chrome_sandbox_transition 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sandbox policy is very flexible allowing users to setup their sandbox processes in as secure a method as possible. +.PP @@ -24038,73 +34159,62 @@ index 0000000..efbee47 +.B sandbox_devpts_t +.EE + -+- Set files with the sandbox_devpts_t context, if you want to treat the files as sandbox devpts data. ++- Set files with the sandbox_devpts_t type, if you want to treat the files as sandbox devpts data. + + +.EX +.B sandbox_exec_t +.EE + -+- Set files with the sandbox_exec_t context, if you want to a executable to transition to the sandbox_t domain. ++- Set files with the sandbox_exec_t type, if you want to transition an executable to the sandbox_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sandbox_file_t +.EE + -+- Set files with the sandbox_file_t context, if you want to treat the files as sandbox content. ++- Set files with the sandbox_file_t type, if you want to treat the files as sandbox content. + + +.EX +.B sandbox_min_client_tmpfs_t +.EE + -+- Set files with the sandbox_min_client_tmpfs_t context, if you want to store sandbox min client files on a tmpfs file system. ++- Set files with the sandbox_min_client_tmpfs_t type, if you want to store sandbox min client files on a tmpfs file system. + + +.EX +.B sandbox_net_client_tmpfs_t +.EE + -+- Set files with the sandbox_net_client_tmpfs_t context, if you want to store sandbox net client files on a tmpfs file system. ++- Set files with the sandbox_net_client_tmpfs_t type, if you want to store sandbox net client files on a tmpfs file system. + + +.EX +.B sandbox_web_client_tmpfs_t +.EE + -+- Set files with the sandbox_web_client_tmpfs_t context, if you want to store sandbox web client files on a tmpfs file system. ++- Set files with the sandbox_web_client_tmpfs_t type, if you want to store sandbox web client files on a tmpfs file system. + + +.EX +.B sandbox_x_client_tmpfs_t +.EE + -+- Set files with the sandbox_x_client_tmpfs_t context, if you want to store sandbox x client files on a tmpfs file system. ++- Set files with the sandbox_x_client_tmpfs_t type, if you want to store sandbox x client files on a tmpfs file system. + + +.EX +.B sandbox_xserver_tmpfs_t +.EE + -+- Set files with the sandbox_xserver_tmpfs_t context, if you want to store sandbox xserver files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. -+ -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. sandbox policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sandbox with the tightest access possible. -+ -+ -+.PP -+If you want to allow unconfined users to transition to the chrome sandbox domains when running chrome-sandbo, you must turn on the unconfined_chrome_sandbox_transition boolean. -+ -+.EX -+.B setsebool -P unconfined_chrome_sandbox_transition 1 -+.EE ++- Set files with the sandbox_xserver_tmpfs_t type, if you want to store sandbox xserver files on a tmpfs file system. + +.SH "COMMANDS" + @@ -24116,7 +34226,7 @@ index 0000000..efbee47 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sandbox(8), semanage(8), restorecon(8), chcon(1) @@ -24124,57 +34234,17 @@ index 0000000..efbee47 \ No newline at end of file diff --git a/man/man8/sanlock_selinux.8 b/man/man8/sanlock_selinux.8 new file mode 100644 -index 0000000..3eb8bd1 +index 0000000..1a2393d --- /dev/null +++ b/man/man8/sanlock_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "sanlock_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sanlock Selinux Policy documentation" +@@ -0,0 +1,110 @@ ++.TH "sanlock_selinux" "8" "sanlock" "dwalsh@redhat.com" "sanlock SELinux Policy documentation" +.SH "NAME" +sanlock_selinux \- Security Enhanced Linux Policy for the sanlock processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sanlock processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux sanlock policy is very flexible allowing users to setup their sanlock processes in as secure a method as possible. -+.PP -+The following file types are defined for sanlock: -+ -+ -+.EX -+.B sanlock_exec_t -+.EE -+ -+- Set files with the sanlock_exec_t context, if you want to a executable to transition to the sanlock_t domain. -+ -+ -+.EX -+.B sanlock_initrc_exec_t -+.EE -+ -+- Set files with the sanlock_initrc_exec_t context, if you want to a executable to transition to the sanlock_initrc_t domain. -+ -+ -+.EX -+.B sanlock_log_t -+.EE -+ -+- Set files with the sanlock_log_t context, if you want to treat the data as sanlock log data, usually stored under the /var/log directory. -+ -+ -+.EX -+.B sanlock_var_run_t -+.EE -+ -+- Set files with the sanlock_var_run_t context, if you want to store the sanlock files under the /run directory. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. sanlock policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sanlock with the tightest access possible. @@ -24201,6 +34271,68 @@ index 0000000..3eb8bd1 +.B setsebool -P sanlock_use_samba 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux sanlock policy is very flexible allowing users to setup their sanlock processes in as secure a method as possible. ++.PP ++The following file types are defined for sanlock: ++ ++ ++.EX ++.B sanlock_exec_t ++.EE ++ ++- Set files with the sanlock_exec_t type, if you want to transition an executable to the sanlock_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B sanlock_initrc_exec_t ++.EE ++ ++- Set files with the sanlock_initrc_exec_t type, if you want to transition an executable to the sanlock_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B sanlock_log_t ++.EE ++ ++- Set files with the sanlock_log_t type, if you want to treat the data as sanlock log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B sanlock_var_run_t ++.EE ++ ++- Set files with the sanlock_var_run_t type, if you want to store the sanlock files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -24211,7 +34343,7 @@ index 0000000..3eb8bd1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sanlock(8), semanage(8), restorecon(8), chcon(1) @@ -24219,19 +34351,34 @@ index 0000000..3eb8bd1 \ No newline at end of file diff --git a/man/man8/saslauthd_selinux.8 b/man/man8/saslauthd_selinux.8 new file mode 100644 -index 0000000..ab5e53d +index 0000000..60c1ccb --- /dev/null +++ b/man/man8/saslauthd_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "saslauthd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "saslauthd Selinux Policy documentation" +@@ -0,0 +1,93 @@ ++.TH "saslauthd_selinux" "8" "saslauthd" "dwalsh@redhat.com" "saslauthd SELinux Policy documentation" +.SH "NAME" +saslauthd_selinux \- Security Enhanced Linux Policy for the saslauthd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the saslauthd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. saslauthd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run saslauthd with the tightest access possible. ++ ++ ++.PP ++If you want to allow sasl to read shado, you must turn on the allow_saslauthd_read_shadow boolean. ++ ++.EX ++.B setsebool -P allow_saslauthd_read_shadow 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux saslauthd policy is very flexible allowing users to setup their saslauthd processes in as secure a method as possible. +.PP @@ -24242,46 +34389,50 @@ index 0000000..ab5e53d +.B saslauthd_exec_t +.EE + -+- Set files with the saslauthd_exec_t context, if you want to a executable to transition to the saslauthd_t domain. ++- Set files with the saslauthd_exec_t type, if you want to transition an executable to the saslauthd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B saslauthd_initrc_exec_t +.EE + -+- Set files with the saslauthd_initrc_exec_t context, if you want to a executable to transition to the saslauthd_initrc_t domain. ++- Set files with the saslauthd_initrc_exec_t type, if you want to transition an executable to the saslauthd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B saslauthd_keytab_t +.EE + -+- Set files with the saslauthd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the saslauthd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B saslauthd_var_run_t +.EE + -+- Set files with the saslauthd_var_run_t context, if you want to store the saslauthd files under the /run directory. ++- Set files with the saslauthd_var_run_t type, if you want to store the saslauthd files under the /run directory. + ++.br ++Paths: ++/var/lib/sasl2(/.*)?, /var/run/saslauthd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. saslauthd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run saslauthd with the tightest access possible. -+ -+ -+.PP -+If you want to allow sasl to read shado, you must turn on the allow_saslauthd_read_shadow boolean. -+ -+.EX -+.B setsebool -P allow_saslauthd_read_shadow 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -24292,7 +34443,7 @@ index 0000000..ab5e53d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), saslauthd(8), semanage(8), restorecon(8), chcon(1) @@ -24300,19 +34451,23 @@ index 0000000..ab5e53d \ No newline at end of file diff --git a/man/man8/sblim_selinux.8 b/man/man8/sblim_selinux.8 new file mode 100644 -index 0000000..7eeff3d +index 0000000..bf666a4 --- /dev/null +++ b/man/man8/sblim_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "sblim_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sblim Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "sblim_selinux" "8" "sblim" "dwalsh@redhat.com" "sblim SELinux Policy documentation" +.SH "NAME" +sblim_selinux \- Security Enhanced Linux Policy for the sblim processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sblim processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sblim policy is very flexible allowing users to setup their sblim processes in as secure a method as possible. +.PP @@ -24323,21 +34478,33 @@ index 0000000..7eeff3d +.B sblim_gatherd_exec_t +.EE + -+- Set files with the sblim_gatherd_exec_t context, if you want to a executable to transition to the sblim_gatherd_t domain. ++- Set files with the sblim_gatherd_exec_t type, if you want to transition an executable to the sblim_gatherd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sblim_reposd_exec_t +.EE + -+- Set files with the sblim_reposd_exec_t context, if you want to a executable to transition to the sblim_reposd_t domain. ++- Set files with the sblim_reposd_exec_t type, if you want to transition an executable to the sblim_reposd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sblim_var_run_t +.EE + -+- Set files with the sblim_var_run_t context, if you want to store the sblim files under the /run directory. ++- Set files with the sblim_var_run_t type, if you want to store the sblim files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24352,25 +34519,29 @@ index 0000000..7eeff3d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sblim(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sectoolm_selinux.8 b/man/man8/sectoolm_selinux.8 new file mode 100644 -index 0000000..4a7c511 +index 0000000..231d9a7 --- /dev/null +++ b/man/man8/sectoolm_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "sectoolm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sectoolm Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "sectoolm_selinux" "8" "sectoolm" "dwalsh@redhat.com" "sectoolm SELinux Policy documentation" +.SH "NAME" +sectoolm_selinux \- Security Enhanced Linux Policy for the sectoolm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sectoolm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sectoolm policy is very flexible allowing users to setup their sectoolm processes in as secure a method as possible. +.PP @@ -24381,7 +34552,7 @@ index 0000000..4a7c511 +.B sectoolm_exec_t +.EE + -+- Set files with the sectoolm_exec_t context, if you want to a executable to transition to the sectoolm_t domain. ++- Set files with the sectoolm_exec_t type, if you want to transition an executable to the sectoolm_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24396,25 +34567,29 @@ index 0000000..4a7c511 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sectoolm(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/selinux_selinux.8 b/man/man8/selinux_selinux.8 new file mode 100644 -index 0000000..3b07502 +index 0000000..2dd8987 --- /dev/null +++ b/man/man8/selinux_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "selinux_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "selinux Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "selinux_selinux" "8" "selinux" "dwalsh@redhat.com" "selinux SELinux Policy documentation" +.SH "NAME" +selinux_selinux \- Security Enhanced Linux Policy for the selinux processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the selinux processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux selinux policy is very flexible allowing users to setup their selinux processes in as secure a method as possible. +.PP @@ -24425,28 +34600,43 @@ index 0000000..3b07502 +.B selinux_config_t +.EE + -+- Set files with the selinux_config_t context, if you want to treat the files as selinux configuration data, usually stored under the /etc directory. ++- Set files with the selinux_config_t type, if you want to treat the files as selinux configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/selinux/([^/]*/)?users(/.*)?, /etc/selinux(/.*)?, /etc/selinux/([^/]*/)?seusers, /etc/selinux/([^/]*/)?setrans\.conf ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B selinux_munin_plugin_exec_t +.EE + -+- Set files with the selinux_munin_plugin_exec_t context, if you want to a executable to transition to the selinux_munin_plugin_t domain. ++- Set files with the selinux_munin_plugin_exec_t type, if you want to transition an executable to the selinux_munin_plugin_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B selinux_munin_plugin_tmp_t +.EE + -+- Set files with the selinux_munin_plugin_tmp_t context, if you want to store selinux munin plugin temporary files in the /tmp directories. ++- Set files with the selinux_munin_plugin_tmp_t type, if you want to store selinux munin plugin temporary files in the /tmp directories. + + +.EX +.B selinux_var_lib_t +.EE + -+- Set files with the selinux_var_lib_t context, if you want to store the selinux files under the /var/lib directory. ++- Set files with the selinux_var_lib_t type, if you want to store the selinux files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24461,25 +34651,29 @@ index 0000000..3b07502 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), selinux(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/semanage_selinux.8 b/man/man8/semanage_selinux.8 new file mode 100644 -index 0000000..90612e5 +index 0000000..d89b54a --- /dev/null +++ b/man/man8/semanage_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "semanage_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "semanage Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "semanage_selinux" "8" "semanage" "dwalsh@redhat.com" "semanage SELinux Policy documentation" +.SH "NAME" +semanage_selinux \- Security Enhanced Linux Policy for the semanage processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the semanage processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux semanage policy is very flexible allowing users to setup their semanage processes in as secure a method as possible. +.PP @@ -24490,35 +34684,59 @@ index 0000000..90612e5 +.B semanage_exec_t +.EE + -+- Set files with the semanage_exec_t context, if you want to a executable to transition to the semanage_t domain. ++- Set files with the semanage_exec_t type, if you want to transition an executable to the semanage_t domain. ++ ++.br ++Paths: ++/usr/share/system-config-selinux/system-config-selinux-dbus\.py, /usr/sbin/semanage, /usr/sbin/semodule ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B semanage_read_lock_t +.EE + -+- Set files with the semanage_read_lock_t context, if you want to treat the files as semanage read lock data, stored under the /var/lock directory ++- Set files with the semanage_read_lock_t type, if you want to treat the files as semanage read lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B semanage_store_t +.EE + -+- Set files with the semanage_store_t context, if you want to treat the files as semanage store data. ++- Set files with the semanage_store_t type, if you want to treat the files as semanage store data. ++ ++.br ++Paths: ++/etc/share/selinux/mls(/.*)?, /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?, /etc/selinux/([^/]*/)?policy(/.*)?, /etc/share/selinux/targeted(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B semanage_tmp_t +.EE + -+- Set files with the semanage_tmp_t context, if you want to store semanage temporary files in the /tmp directories. ++- Set files with the semanage_tmp_t type, if you want to store semanage temporary files in the /tmp directories. + + +.EX +.B semanage_trans_lock_t +.EE + -+- Set files with the semanage_trans_lock_t context, if you want to treat the files as semanage trans lock data, stored under the /var/lock directory ++- Set files with the semanage_trans_lock_t type, if you want to treat the files as semanage trans lock data, stored under the /var/lock directory + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24533,25 +34751,54 @@ index 0000000..90612e5 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), semanage(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sendmail_selinux.8 b/man/man8/sendmail_selinux.8 new file mode 100644 -index 0000000..9550843 +index 0000000..1cdbd31 --- /dev/null +++ b/man/man8/sendmail_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "sendmail_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sendmail Selinux Policy documentation" +@@ -0,0 +1,133 @@ ++.TH "sendmail_selinux" "8" "sendmail" "dwalsh@redhat.com" "sendmail SELinux Policy documentation" +.SH "NAME" +sendmail_selinux \- Security Enhanced Linux Policy for the sendmail processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sendmail processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. sendmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sendmail with the tightest access possible. ++ ++ ++.PP ++If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P httpd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P logging_syslogd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. ++ ++.EX ++.B setsebool -P gitosis_can_sendmail 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sendmail policy is very flexible allowing users to setup their sendmail processes in as secure a method as possible. +.PP @@ -24562,74 +34809,76 @@ index 0000000..9550843 +.B sendmail_exec_t +.EE + -+- Set files with the sendmail_exec_t context, if you want to a executable to transition to the sendmail_t domain. ++- Set files with the sendmail_exec_t type, if you want to transition an executable to the sendmail_t domain. ++ ++.br ++Paths: ++/usr/bin/mail(x)?, /usr/sbin/rmail, /usr/sbin/ssmtp, /usr/bin/esmtp, /var/qmail/bin/sendmail, /usr/sbin/sendmail\.postfix, /usr/lib/courier/bin/sendmail, /usr/lib/sendmail, /bin/mail(x)?, /usr/sbin/sendmail(\.sendmail)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sendmail_initrc_exec_t +.EE + -+- Set files with the sendmail_initrc_exec_t context, if you want to a executable to transition to the sendmail_initrc_t domain. ++- Set files with the sendmail_initrc_exec_t type, if you want to transition an executable to the sendmail_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sendmail_keytab_t +.EE + -+- Set files with the sendmail_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the sendmail_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B sendmail_log_t +.EE + -+- Set files with the sendmail_log_t context, if you want to treat the data as sendmail log data, usually stored under the /var/log directory. ++- Set files with the sendmail_log_t type, if you want to treat the data as sendmail log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/sendmail\.st, /var/log/mail(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sendmail_tmp_t +.EE + -+- Set files with the sendmail_tmp_t context, if you want to store sendmail temporary files in the /tmp directories. ++- Set files with the sendmail_tmp_t type, if you want to store sendmail temporary files in the /tmp directories. + + +.EX +.B sendmail_var_run_t +.EE + -+- Set files with the sendmail_var_run_t context, if you want to store the sendmail files under the /run directory. ++- Set files with the sendmail_var_run_t type, if you want to store the sendmail files under the /run directory. + ++.br ++Paths: ++/var/run/sendmail\.pid, /var/run/sm-client\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. sendmail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sendmail with the tightest access possible. -+ -+ -+.PP -+If you want to allow http daemon to send mai, you must turn on the httpd_can_sendmail boolean. -+ -+.EX -+.B setsebool -P httpd_can_sendmail 1 -+.EE -+ -+.PP -+If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. -+ -+.EX -+.B setsebool -P logging_syslogd_can_sendmail 1 -+.EE -+ -+.PP -+If you want to allow gitisis daemon to send mai, you must turn on the gitosis_can_sendmail boolean. -+ -+.EX -+.B setsebool -P gitosis_can_sendmail 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -24640,7 +34889,7 @@ index 0000000..9550843 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sendmail(8), semanage(8), restorecon(8), chcon(1) @@ -24648,19 +34897,23 @@ index 0000000..9550843 \ No newline at end of file diff --git a/man/man8/services_selinux.8 b/man/man8/services_selinux.8 new file mode 100644 -index 0000000..2993887 +index 0000000..45be83b --- /dev/null +++ b/man/man8/services_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "services_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "services Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "services_selinux" "8" "services" "dwalsh@redhat.com" "services SELinux Policy documentation" +.SH "NAME" +services_selinux \- Security Enhanced Linux Policy for the services processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the services processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux services policy is very flexible allowing users to setup their services processes in as secure a method as possible. +.PP @@ -24671,21 +34924,24 @@ index 0000000..2993887 +.B services_munin_plugin_exec_t +.EE + -+- Set files with the services_munin_plugin_exec_t context, if you want to a executable to transition to the services_munin_plugin_t domain. -+ -+ -+.EX -+.B services_munin_plugin_tmp_t -+.EE -+ -+- Set files with the services_munin_plugin_tmp_t context, if you want to store services munin plugin temporary files in the /tmp directories. ++- Set files with the services_munin_plugin_exec_t type, if you want to transition an executable to the services_munin_plugin_t domain. + ++.br ++Paths: ++/usr/share/munin/plugins/nut.*, /usr/share/munin/plugins/named, /usr/share/munin/plugins/varnish_.*, /usr/share/munin/plugins/tomcat_.*, /usr/share/munin/plugins/postgres_.*, /usr/share/munin/plugins/asterisk_.*, /usr/share/munin/plugins/lpstat, /usr/share/munin/plugins/mysql_.*, /usr/share/munin/plugins/slapd_.*, /usr/share/munin/plugins/apache_.*, /usr/share/munin/plugins/ping_, /usr/share/munin/plugins/squid_.*, /usr/share/munin/plugins/fail2ban, /usr/share/munin/plugins/openvpn, /usr/share/munin/plugins/snmp_.*, /usr/share/munin/plugins/samba, /usr/share/munin/plugins/ntp_.*, /usr/share/munin/plugins/http_loadtime +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B services_munin_plugin_tmp_t ++.EE ++ ++- Set files with the services_munin_plugin_tmp_t type, if you want to store services munin plugin temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -24693,25 +34949,29 @@ index 0000000..2993887 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), services(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setfiles_selinux.8 b/man/man8/setfiles_selinux.8 new file mode 100644 -index 0000000..02d6868 +index 0000000..f027b5f --- /dev/null +++ b/man/man8/setfiles_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "setfiles_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setfiles Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "setfiles_selinux" "8" "setfiles" "dwalsh@redhat.com" "setfiles SELinux Policy documentation" +.SH "NAME" +setfiles_selinux \- Security Enhanced Linux Policy for the setfiles processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setfiles processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setfiles policy is very flexible allowing users to setup their setfiles processes in as secure a method as possible. +.PP @@ -24722,8 +34982,11 @@ index 0000000..02d6868 +.B setfiles_exec_t +.EE + -+- Set files with the setfiles_exec_t context, if you want to a executable to transition to the setfiles_t domain. ++- Set files with the setfiles_exec_t type, if you want to transition an executable to the setfiles_t domain. + ++.br ++Paths: ++/sbin/setfiles.*, /sbin/restorecon, /usr/sbin/setfiles.*, /usr/sbin/restorecon +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -24737,25 +35000,29 @@ index 0000000..02d6868 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setfiles(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setkey_selinux.8 b/man/man8/setkey_selinux.8 new file mode 100644 -index 0000000..6888980 +index 0000000..fcac8ed --- /dev/null +++ b/man/man8/setkey_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "setkey_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setkey Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "setkey_selinux" "8" "setkey" "dwalsh@redhat.com" "setkey SELinux Policy documentation" +.SH "NAME" +setkey_selinux \- Security Enhanced Linux Policy for the setkey processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setkey processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setkey policy is very flexible allowing users to setup their setkey processes in as secure a method as possible. +.PP @@ -24766,8 +35033,11 @@ index 0000000..6888980 +.B setkey_exec_t +.EE + -+- Set files with the setkey_exec_t context, if you want to a executable to transition to the setkey_t domain. ++- Set files with the setkey_exec_t type, if you want to transition an executable to the setkey_t domain. + ++.br ++Paths: ++/usr/sbin/setkey, /sbin/setkey +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -24781,25 +35051,29 @@ index 0000000..6888980 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setkey(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setrans_selinux.8 b/man/man8/setrans_selinux.8 new file mode 100644 -index 0000000..7708552 +index 0000000..4700028 --- /dev/null +++ b/man/man8/setrans_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "setrans_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setrans Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "setrans_selinux" "8" "setrans" "dwalsh@redhat.com" "setrans SELinux Policy documentation" +.SH "NAME" +setrans_selinux \- Security Enhanced Linux Policy for the setrans processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setrans processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setrans policy is very flexible allowing users to setup their setrans processes in as secure a method as possible. +.PP @@ -24810,22 +35084,40 @@ index 0000000..7708552 +.B setrans_exec_t +.EE + -+- Set files with the setrans_exec_t context, if you want to a executable to transition to the setrans_t domain. ++- Set files with the setrans_exec_t type, if you want to transition an executable to the setrans_t domain. ++ ++.br ++Paths: ++/sbin/mcstransd, /usr/sbin/mcstransd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setrans_initrc_exec_t +.EE + -+- Set files with the setrans_initrc_exec_t context, if you want to a executable to transition to the setrans_initrc_t domain. ++- Set files with the setrans_initrc_exec_t type, if you want to transition an executable to the setrans_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setrans_var_run_t +.EE + -+- Set files with the setrans_var_run_t context, if you want to store the setrans files under the /run directory. ++- Set files with the setrans_var_run_t type, if you want to store the setrans files under the /run directory. + ++.br ++Paths: ++/var/run/mcstransd\.pid, /var/run/setrans(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -24839,25 +35131,29 @@ index 0000000..7708552 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setrans(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setroubleshoot_selinux.8 b/man/man8/setroubleshoot_selinux.8 new file mode 100644 -index 0000000..aa3d5fa +index 0000000..52b6fff --- /dev/null +++ b/man/man8/setroubleshoot_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "setroubleshoot_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setroubleshoot Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "setroubleshoot_selinux" "8" "setroubleshoot" "dwalsh@redhat.com" "setroubleshoot SELinux Policy documentation" +.SH "NAME" +setroubleshoot_selinux \- Security Enhanced Linux Policy for the setroubleshoot processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setroubleshoot processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setroubleshoot policy is very flexible allowing users to setup their setroubleshoot processes in as secure a method as possible. +.PP @@ -24868,35 +35164,59 @@ index 0000000..aa3d5fa +.B setroubleshoot_fixit_exec_t +.EE + -+- Set files with the setroubleshoot_fixit_exec_t context, if you want to a executable to transition to the setroubleshoot_fixit_t domain. ++- Set files with the setroubleshoot_fixit_exec_t type, if you want to transition an executable to the setroubleshoot_fixit_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setroubleshoot_var_lib_t +.EE + -+- Set files with the setroubleshoot_var_lib_t context, if you want to store the setroubleshoot files under the /var/lib directory. ++- Set files with the setroubleshoot_var_lib_t type, if you want to store the setroubleshoot files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setroubleshoot_var_log_t +.EE + -+- Set files with the setroubleshoot_var_log_t context, if you want to treat the data as setroubleshoot var log data, usually stored under the /var/log directory. ++- Set files with the setroubleshoot_var_log_t type, if you want to treat the data as setroubleshoot var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setroubleshoot_var_run_t +.EE + -+- Set files with the setroubleshoot_var_run_t context, if you want to store the setroubleshoot files under the /run directory. ++- Set files with the setroubleshoot_var_run_t type, if you want to store the setroubleshoot files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B setroubleshootd_exec_t +.EE + -+- Set files with the setroubleshootd_exec_t context, if you want to a executable to transition to the setroubleshootd_t domain. ++- Set files with the setroubleshootd_exec_t type, if you want to transition an executable to the setroubleshootd_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24911,25 +35231,29 @@ index 0000000..aa3d5fa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setroubleshoot(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setroubleshootd_selinux.8 b/man/man8/setroubleshootd_selinux.8 new file mode 100644 -index 0000000..7a56583 +index 0000000..56986a1 --- /dev/null +++ b/man/man8/setroubleshootd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "setroubleshootd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setroubleshootd Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "setroubleshootd_selinux" "8" "setroubleshootd" "dwalsh@redhat.com" "setroubleshootd SELinux Policy documentation" +.SH "NAME" +setroubleshootd_selinux \- Security Enhanced Linux Policy for the setroubleshootd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setroubleshootd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setroubleshootd policy is very flexible allowing users to setup their setroubleshootd processes in as secure a method as possible. +.PP @@ -24940,7 +35264,7 @@ index 0000000..7a56583 +.B setroubleshootd_exec_t +.EE + -+- Set files with the setroubleshootd_exec_t context, if you want to a executable to transition to the setroubleshootd_t domain. ++- Set files with the setroubleshootd_exec_t type, if you want to transition an executable to the setroubleshootd_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24955,25 +35279,29 @@ index 0000000..7a56583 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setroubleshootd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/setsebool_selinux.8 b/man/man8/setsebool_selinux.8 new file mode 100644 -index 0000000..8496591 +index 0000000..b900bf7 --- /dev/null +++ b/man/man8/setsebool_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "setsebool_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "setsebool Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "setsebool_selinux" "8" "setsebool" "dwalsh@redhat.com" "setsebool SELinux Policy documentation" +.SH "NAME" +setsebool_selinux \- Security Enhanced Linux Policy for the setsebool processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the setsebool processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux setsebool policy is very flexible allowing users to setup their setsebool processes in as secure a method as possible. +.PP @@ -24984,7 +35312,7 @@ index 0000000..8496591 +.B setsebool_exec_t +.EE + -+- Set files with the setsebool_exec_t context, if you want to a executable to transition to the setsebool_t domain. ++- Set files with the setsebool_exec_t type, if you want to transition an executable to the setsebool_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -24999,25 +35327,40 @@ index 0000000..8496591 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), setsebool(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sge_selinux.8 b/man/man8/sge_selinux.8 new file mode 100644 -index 0000000..a6608c7 +index 0000000..98fd734 --- /dev/null +++ b/man/man8/sge_selinux.8 -@@ -0,0 +1,81 @@ -+.TH "sge_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sge Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "sge_selinux" "8" "sge" "dwalsh@redhat.com" "sge SELinux Policy documentation" +.SH "NAME" +sge_selinux \- Security Enhanced Linux Policy for the sge processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sge processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. sge policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sge with the tightest access possible. ++ ++ ++.PP ++If you want to allow sge to access nfs file systems, you must turn on the sge_use_nfs boolean. ++ ++.EX ++.B setsebool -P sge_use_nfs 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sge policy is very flexible allowing users to setup their sge processes in as secure a method as possible. +.PP @@ -25028,35 +35371,40 @@ index 0000000..a6608c7 +.B sge_execd_exec_t +.EE + -+- Set files with the sge_execd_exec_t context, if you want to a executable to transition to the sge_execd_t domain. ++- Set files with the sge_execd_exec_t type, if you want to transition an executable to the sge_execd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sge_job_exec_t +.EE + -+- Set files with the sge_job_exec_t context, if you want to a executable to transition to the sge_job_t domain. ++- Set files with the sge_job_exec_t type, if you want to transition an executable to the sge_job_t domain. + + +.EX +.B sge_shepherd_exec_t +.EE + -+- Set files with the sge_shepherd_exec_t context, if you want to a executable to transition to the sge_shepherd_t domain. -+ -+ -+.EX -+.B sge_spool_t -+.EE ++- Set files with the sge_shepherd_exec_t type, if you want to transition an executable to the sge_shepherd_t domain. + -+- Set files with the sge_spool_t context, if you want to store the sge files under the /var/spool directory. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B sge_tmp_t ++.B sge_spool_t +.EE + -+- Set files with the sge_tmp_t context, if you want to store sge temporary files in the /tmp directories. ++- Set files with the sge_spool_t type, if you want to store the sge files under the /var/spool directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25064,17 +35412,13 @@ index 0000000..a6608c7 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. sge policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sge with the tightest access possible. -+ -+ -+.PP -+If you want to allow sge to access nfs file systems, you must turn on the sge_use_nfs boolean. + +.EX -+.B setsebool -P sge_use_nfs 1 ++.B sge_tmp_t +.EE + ++- Set files with the sge_tmp_t type, if you want to store sge temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -25085,7 +35429,7 @@ index 0000000..a6608c7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sge(8), semanage(8), restorecon(8), chcon(1) @@ -25093,19 +35437,23 @@ index 0000000..a6608c7 \ No newline at end of file diff --git a/man/man8/shorewall_selinux.8 b/man/man8/shorewall_selinux.8 new file mode 100644 -index 0000000..6cafa97 +index 0000000..a3db652 --- /dev/null +++ b/man/man8/shorewall_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "shorewall_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "shorewall Selinux Policy documentation" +@@ -0,0 +1,126 @@ ++.TH "shorewall_selinux" "8" "shorewall" "dwalsh@redhat.com" "shorewall SELinux Policy documentation" +.SH "NAME" +shorewall_selinux \- Security Enhanced Linux Policy for the shorewall processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the shorewall processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux shorewall policy is very flexible allowing users to setup their shorewall processes in as secure a method as possible. +.PP @@ -25116,50 +35464,92 @@ index 0000000..6cafa97 +.B shorewall_etc_t +.EE + -+- Set files with the shorewall_etc_t context, if you want to store shorewall files in the /etc directories. ++- Set files with the shorewall_etc_t type, if you want to store shorewall files in the /etc directories. ++ ++.br ++Paths: ++/etc/shorewall-lite(/.*)?, /etc/shorewall(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shorewall_exec_t +.EE + -+- Set files with the shorewall_exec_t context, if you want to a executable to transition to the shorewall_t domain. ++- Set files with the shorewall_exec_t type, if you want to transition an executable to the shorewall_t domain. ++ ++.br ++Paths: ++/sbin/shorewall6?, /sbin/shorewall-lite, /usr/sbin/shorewall-lite, /usr/sbin/shorewall6? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shorewall_initrc_exec_t +.EE + -+- Set files with the shorewall_initrc_exec_t context, if you want to a executable to transition to the shorewall_initrc_t domain. ++- Set files with the shorewall_initrc_exec_t type, if you want to transition an executable to the shorewall_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/shorewall, /etc/rc\.d/init\.d/shorewall-lite ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shorewall_lock_t +.EE + -+- Set files with the shorewall_lock_t context, if you want to treat the files as shorewall lock data, stored under the /var/lock directory ++- Set files with the shorewall_lock_t type, if you want to treat the files as shorewall lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shorewall_log_t +.EE + -+- Set files with the shorewall_log_t context, if you want to treat the data as shorewall log data, usually stored under the /var/log directory. ++- Set files with the shorewall_log_t type, if you want to treat the data as shorewall log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shorewall_tmp_t +.EE + -+- Set files with the shorewall_tmp_t context, if you want to store shorewall temporary files in the /tmp directories. ++- Set files with the shorewall_tmp_t type, if you want to store shorewall temporary files in the /tmp directories. + + +.EX +.B shorewall_var_lib_t +.EE + -+- Set files with the shorewall_var_lib_t context, if you want to store the shorewall files under the /var/lib directory. ++- Set files with the shorewall_var_lib_t type, if you want to store the shorewall files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/shorewall-lite(/.*)?, /var/lib/shorewall(/.*)?, /var/lib/shorewall6(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -25173,25 +35563,29 @@ index 0000000..6cafa97 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), shorewall(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/showmount_selinux.8 b/man/man8/showmount_selinux.8 new file mode 100644 -index 0000000..4879233 +index 0000000..bad57fb --- /dev/null +++ b/man/man8/showmount_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "showmount_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "showmount Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "showmount_selinux" "8" "showmount" "dwalsh@redhat.com" "showmount SELinux Policy documentation" +.SH "NAME" +showmount_selinux \- Security Enhanced Linux Policy for the showmount processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the showmount processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux showmount policy is very flexible allowing users to setup their showmount processes in as secure a method as possible. +.PP @@ -25202,7 +35596,7 @@ index 0000000..4879233 +.B showmount_exec_t +.EE + -+- Set files with the showmount_exec_t context, if you want to a executable to transition to the showmount_t domain. ++- Set files with the showmount_exec_t type, if you want to transition an executable to the showmount_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25217,25 +35611,29 @@ index 0000000..4879233 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), showmount(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/shutdown_selinux.8 b/man/man8/shutdown_selinux.8 new file mode 100644 -index 0000000..021698f +index 0000000..0e2d67b --- /dev/null +++ b/man/man8/shutdown_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "shutdown_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "shutdown Selinux Policy documentation" +@@ -0,0 +1,71 @@ ++.TH "shutdown_selinux" "8" "shutdown" "dwalsh@redhat.com" "shutdown SELinux Policy documentation" +.SH "NAME" +shutdown_selinux \- Security Enhanced Linux Policy for the shutdown processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the shutdown processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux shutdown policy is very flexible allowing users to setup their shutdown processes in as secure a method as possible. +.PP @@ -25246,21 +35644,36 @@ index 0000000..021698f +.B shutdown_etc_t +.EE + -+- Set files with the shutdown_etc_t context, if you want to store shutdown files in the /etc directories. ++- Set files with the shutdown_etc_t type, if you want to store shutdown files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shutdown_exec_t +.EE + -+- Set files with the shutdown_exec_t context, if you want to a executable to transition to the shutdown_t domain. ++- Set files with the shutdown_exec_t type, if you want to transition an executable to the shutdown_t domain. ++ ++.br ++Paths: ++/sbin/shutdown, /usr/sbin/shutdown, /usr/lib/upstart/shutdown, /lib/upstart/shutdown ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B shutdown_var_run_t +.EE + -+- Set files with the shutdown_var_run_t context, if you want to store the shutdown files under the /run directory. ++- Set files with the shutdown_var_run_t type, if you want to store the shutdown files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25275,25 +35688,29 @@ index 0000000..021698f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), shutdown(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/slapd_selinux.8 b/man/man8/slapd_selinux.8 new file mode 100644 -index 0000000..94a47cd +index 0000000..184fd51 --- /dev/null +++ b/man/man8/slapd_selinux.8 -@@ -0,0 +1,122 @@ -+.TH "slapd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "slapd Selinux Policy documentation" +@@ -0,0 +1,162 @@ ++.TH "slapd_selinux" "8" "slapd" "dwalsh@redhat.com" "slapd SELinux Policy documentation" +.SH "NAME" +slapd_selinux \- Security Enhanced Linux Policy for the slapd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the slapd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux slapd policy is very flexible allowing users to setup their slapd processes in as secure a method as possible. +.PP @@ -25304,92 +35721,128 @@ index 0000000..94a47cd +.B slapd_cert_t +.EE + -+- Set files with the slapd_cert_t context, if you want to treat the files as slapd certificate data. ++- Set files with the slapd_cert_t type, if you want to treat the files as slapd certificate data. + + +.EX +.B slapd_db_t +.EE + -+- Set files with the slapd_db_t context, if you want to treat the files as slapd database content. ++- Set files with the slapd_db_t type, if you want to treat the files as slapd database content. ++ ++.br ++Paths: ++/etc/openldap/slapd\.d(/.*)?, /var/lib/ldap(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B slapd_etc_t +.EE + -+- Set files with the slapd_etc_t context, if you want to store slapd files in the /etc directories. ++- Set files with the slapd_etc_t type, if you want to store slapd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B slapd_exec_t +.EE + -+- Set files with the slapd_exec_t context, if you want to a executable to transition to the slapd_t domain. ++- Set files with the slapd_exec_t type, if you want to transition an executable to the slapd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B slapd_initrc_exec_t +.EE + -+- Set files with the slapd_initrc_exec_t context, if you want to a executable to transition to the slapd_initrc_t domain. ++- Set files with the slapd_initrc_exec_t type, if you want to transition an executable to the slapd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B slapd_keytab_t +.EE + -+- Set files with the slapd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the slapd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B slapd_lock_t +.EE + -+- Set files with the slapd_lock_t context, if you want to treat the files as slapd lock data, stored under the /var/lock directory ++- Set files with the slapd_lock_t type, if you want to treat the files as slapd lock data, stored under the /var/lock directory + + +.EX +.B slapd_log_t +.EE + -+- Set files with the slapd_log_t context, if you want to treat the data as slapd log data, usually stored under the /var/log directory. ++- Set files with the slapd_log_t type, if you want to treat the data as slapd log data, usually stored under the /var/log directory. + + +.EX +.B slapd_replog_t +.EE + -+- Set files with the slapd_replog_t context, if you want to treat the files as slapd replog data. ++- Set files with the slapd_replog_t type, if you want to treat the files as slapd replog data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B slapd_tmp_t +.EE + -+- Set files with the slapd_tmp_t context, if you want to store slapd temporary files in the /tmp directories. ++- Set files with the slapd_tmp_t type, if you want to store slapd temporary files in the /tmp directories. + + +.EX +.B slapd_tmpfs_t +.EE + -+- Set files with the slapd_tmpfs_t context, if you want to store slapd files on a tmpfs file system. ++- Set files with the slapd_tmpfs_t type, if you want to store slapd files on a tmpfs file system. + + +.EX +.B slapd_unit_file_t +.EE + -+- Set files with the slapd_unit_file_t context, if you want to treat the files as slapd unit content. ++- Set files with the slapd_unit_file_t type, if you want to treat the files as slapd unit content. + + +.EX +.B slapd_var_run_t +.EE + -+- Set files with the slapd_var_run_t context, if you want to store the slapd files under the /run directory. ++- Set files with the slapd_var_run_t type, if you want to store the slapd files under the /run directory. + ++.br ++Paths: ++/var/run/slapd\.args, /var/run/openldap(/.*)?, /var/run/slapd\.pid, /var/run/ldapi, /var/run/slapd.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -25403,25 +35856,29 @@ index 0000000..94a47cd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), slapd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/smbcontrol_selinux.8 b/man/man8/smbcontrol_selinux.8 new file mode 100644 -index 0000000..6cd0b39 +index 0000000..bd2a229 --- /dev/null +++ b/man/man8/smbcontrol_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "smbcontrol_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "smbcontrol Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "smbcontrol_selinux" "8" "smbcontrol" "dwalsh@redhat.com" "smbcontrol SELinux Policy documentation" +.SH "NAME" +smbcontrol_selinux \- Security Enhanced Linux Policy for the smbcontrol processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the smbcontrol processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux smbcontrol policy is very flexible allowing users to setup their smbcontrol processes in as secure a method as possible. +.PP @@ -25432,7 +35889,7 @@ index 0000000..6cd0b39 +.B smbcontrol_exec_t +.EE + -+- Set files with the smbcontrol_exec_t context, if you want to a executable to transition to the smbcontrol_t domain. ++- Set files with the smbcontrol_exec_t type, if you want to transition an executable to the smbcontrol_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25447,25 +35904,57 @@ index 0000000..6cd0b39 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), smbcontrol(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/smbd_selinux.8 b/man/man8/smbd_selinux.8 new file mode 100644 -index 0000000..d62e8bc +index 0000000..0c2c1e8 --- /dev/null +++ b/man/man8/smbd_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "smbd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "smbd Selinux Policy documentation" +@@ -0,0 +1,122 @@ ++.TH "smbd_selinux" "8" "smbd" "dwalsh@redhat.com" "smbd SELinux Policy documentation" +.SH "NAME" +smbd_selinux \- Security Enhanced Linux Policy for the smbd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the smbd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow smbd servers to read the /var/smbd directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/smbd(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/smbd ++.pp ++.TP ++Allow smbd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_smbdd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/smbd/incoming ++ ++ ++.PP ++If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the allow_smbd_anon_write boolean. ++ ++.EX ++.B setsebool -P allow_smbd_anon_write 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible. +.PP @@ -25476,63 +35965,66 @@ index 0000000..d62e8bc +.B smbd_exec_t +.EE + -+- Set files with the smbd_exec_t context, if you want to a executable to transition to the smbd_t domain. ++- Set files with the smbd_exec_t type, if you want to transition an executable to the smbd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B smbd_keytab_t +.EE + -+- Set files with the smbd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the smbd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B smbd_tmp_t +.EE + -+- Set files with the smbd_tmp_t context, if you want to store smbd temporary files in the /tmp directories. ++- Set files with the smbd_tmp_t type, if you want to store smbd temporary files in the /tmp directories. + + +.EX +.B smbd_var_run_t +.EE + -+- Set files with the smbd_var_run_t context, if you want to store the smbd files under the /run directory. ++- Set files with the smbd_var_run_t type, if you want to store the smbd files under the /run directory. + ++.br ++Paths: ++/var/run/samba/gencache\.tdb, /var/run/samba/share_info\.tdb, /var/run/samba/locking\.tdb, /var/run/samba/connections\.tdb, /var/run/samba/smbd\.pid, /var/run/samba/sessionid\.tdb, /var/run/samba/brlock\.tdb +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow smbd servers to read the /var/smbd directory by adding the public_content_t file type to the directory and by restoring the file type. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+.B -+semanage fcontext -a -t public_content_t "/var/smbd(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/smbd -+.pp -+.TP -+Allow smbd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_smbdd_anon_write boolean to be set. -+.PP -+.B -+semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/smbd/incoming ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the allow_smbd_anon_write boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible. ++.PP ++The following port types are defined for smbd: +.EX -+.B setsebool -P allow_smbd_anon_write 1 ++ ++.B smbd_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 137-139,445 ++.EE +.SH "COMMANDS" + +.PP @@ -25540,25 +36032,29 @@ index 0000000..d62e8bc +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), smbd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/smbmount_selinux.8 b/man/man8/smbmount_selinux.8 new file mode 100644 -index 0000000..7c4cd19 +index 0000000..4f13450 --- /dev/null +++ b/man/man8/smbmount_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "smbmount_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "smbmount Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "smbmount_selinux" "8" "smbmount" "dwalsh@redhat.com" "smbmount SELinux Policy documentation" +.SH "NAME" +smbmount_selinux \- Security Enhanced Linux Policy for the smbmount processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the smbmount processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux smbmount policy is very flexible allowing users to setup their smbmount processes in as secure a method as possible. +.PP @@ -25569,8 +36065,11 @@ index 0000000..7c4cd19 +.B smbmount_exec_t +.EE + -+- Set files with the smbmount_exec_t context, if you want to a executable to transition to the smbmount_t domain. ++- Set files with the smbmount_exec_t type, if you want to transition an executable to the smbmount_t domain. + ++.br ++Paths: ++/usr/bin/smbmnt, /usr/bin/smbmount +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -25584,25 +36083,29 @@ index 0000000..7c4cd19 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), smbmount(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/smokeping_selinux.8 b/man/man8/smokeping_selinux.8 new file mode 100644 -index 0000000..0c14194 +index 0000000..b0c427a --- /dev/null +++ b/man/man8/smokeping_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "smokeping_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "smokeping Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "smokeping_selinux" "8" "smokeping" "dwalsh@redhat.com" "smokeping SELinux Policy documentation" +.SH "NAME" +smokeping_selinux \- Security Enhanced Linux Policy for the smokeping processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the smokeping processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux smokeping policy is very flexible allowing users to setup their smokeping processes in as secure a method as possible. +.PP @@ -25613,28 +36116,46 @@ index 0000000..0c14194 +.B smokeping_exec_t +.EE + -+- Set files with the smokeping_exec_t context, if you want to a executable to transition to the smokeping_t domain. ++- Set files with the smokeping_exec_t type, if you want to transition an executable to the smokeping_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B smokeping_initrc_exec_t +.EE + -+- Set files with the smokeping_initrc_exec_t context, if you want to a executable to transition to the smokeping_initrc_t domain. ++- Set files with the smokeping_initrc_exec_t type, if you want to transition an executable to the smokeping_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B smokeping_var_lib_t +.EE + -+- Set files with the smokeping_var_lib_t context, if you want to store the smokeping files under the /var/lib directory. ++- Set files with the smokeping_var_lib_t type, if you want to store the smokeping files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B smokeping_var_run_t +.EE + -+- Set files with the smokeping_var_run_t context, if you want to store the smokeping files under the /run directory. ++- Set files with the smokeping_var_run_t type, if you want to store the smokeping files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25649,25 +36170,29 @@ index 0000000..0c14194 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), smokeping(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/smoltclient_selinux.8 b/man/man8/smoltclient_selinux.8 new file mode 100644 -index 0000000..31d6bb3 +index 0000000..97911a9 --- /dev/null +++ b/man/man8/smoltclient_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "smoltclient_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "smoltclient Selinux Policy documentation" +@@ -0,0 +1,49 @@ ++.TH "smoltclient_selinux" "8" "smoltclient" "dwalsh@redhat.com" "smoltclient SELinux Policy documentation" +.SH "NAME" +smoltclient_selinux \- Security Enhanced Linux Policy for the smoltclient processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the smoltclient processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux smoltclient policy is very flexible allowing users to setup their smoltclient processes in as secure a method as possible. +.PP @@ -25678,14 +36203,7 @@ index 0000000..31d6bb3 +.B smoltclient_exec_t +.EE + -+- Set files with the smoltclient_exec_t context, if you want to a executable to transition to the smoltclient_t domain. -+ -+ -+.EX -+.B smoltclient_tmp_t -+.EE -+ -+- Set files with the smoltclient_tmp_t context, if you want to store smoltclient temporary files in the /tmp directories. ++- Set files with the smoltclient_exec_t type, if you want to transition an executable to the smoltclient_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25693,6 +36211,13 @@ index 0000000..31d6bb3 +.B restorecon +to apply the labels. + ++ ++.EX ++.B smoltclient_tmp_t ++.EE ++ ++- Set files with the smoltclient_tmp_t type, if you want to store smoltclient temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -25700,25 +36225,29 @@ index 0000000..31d6bb3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), smoltclient(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/snmpd_selinux.8 b/man/man8/snmpd_selinux.8 new file mode 100644 -index 0000000..ddf0fd6 +index 0000000..241b3e8 --- /dev/null +++ b/man/man8/snmpd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "snmpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "snmpd Selinux Policy documentation" +@@ -0,0 +1,127 @@ ++.TH "snmpd_selinux" "8" "snmpd" "dwalsh@redhat.com" "snmpd SELinux Policy documentation" +.SH "NAME" +snmpd_selinux \- Security Enhanced Linux Policy for the snmpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the snmpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. +.PP @@ -25729,42 +36258,99 @@ index 0000000..ddf0fd6 +.B snmpd_exec_t +.EE + -+- Set files with the snmpd_exec_t context, if you want to a executable to transition to the snmpd_t domain. ++- Set files with the snmpd_exec_t type, if you want to transition an executable to the snmpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snmpd_initrc_exec_t +.EE + -+- Set files with the snmpd_initrc_exec_t context, if you want to a executable to transition to the snmpd_initrc_t domain. ++- Set files with the snmpd_initrc_exec_t type, if you want to transition an executable to the snmpd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/snmpd, /etc/rc\.d/init\.d/snmptrapd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snmpd_log_t +.EE + -+- Set files with the snmpd_log_t context, if you want to treat the data as snmpd log data, usually stored under the /var/log directory. ++- Set files with the snmpd_log_t type, if you want to treat the data as snmpd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snmpd_var_lib_t +.EE + -+- Set files with the snmpd_var_lib_t context, if you want to store the snmpd files under the /var/lib directory. ++- Set files with the snmpd_var_lib_t type, if you want to store the snmpd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/agentx(/.*)?, /usr/share/snmp/mibs/\.index, /var/net-snmp(/.*)?, /var/lib/net-snmp(/.*)?, /var/lib/snmp(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snmpd_var_run_t +.EE + -+- Set files with the snmpd_var_run_t context, if you want to store the snmpd files under the /run directory. ++- Set files with the snmpd_var_run_t type, if you want to store the snmpd files under the /run directory. + ++.br ++Paths: ++/var/run/net-snmpd(/.*)?, /var/run/snmpd\.pid, /var/run/snmpd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. ++.PP ++The following port types are defined for snmpd: ++.EX ++ ++.B snmp_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 161-162,199,1161 ++.EE ++.B udp 161-162 ++.EE +.SH "COMMANDS" + +.PP @@ -25772,25 +36358,29 @@ index 0000000..ddf0fd6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), snmpd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/snort_selinux.8 b/man/man8/snort_selinux.8 new file mode 100644 -index 0000000..9a453a6 +index 0000000..ed6d9e7 --- /dev/null +++ b/man/man8/snort_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "snort_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "snort Selinux Policy documentation" +@@ -0,0 +1,104 @@ ++.TH "snort_selinux" "8" "snort" "dwalsh@redhat.com" "snort SELinux Policy documentation" +.SH "NAME" +snort_selinux \- Security Enhanced Linux Policy for the snort processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the snort processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux snort policy is very flexible allowing users to setup their snort processes in as secure a method as possible. +.PP @@ -25801,42 +36391,69 @@ index 0000000..9a453a6 +.B snort_etc_t +.EE + -+- Set files with the snort_etc_t context, if you want to store snort files in the /etc directories. ++- Set files with the snort_etc_t type, if you want to store snort files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snort_exec_t +.EE + -+- Set files with the snort_exec_t context, if you want to a executable to transition to the snort_t domain. ++- Set files with the snort_exec_t type, if you want to transition an executable to the snort_t domain. ++ ++.br ++Paths: ++/usr/sbin/snort-plain, /usr/s?bin/snort ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snort_initrc_exec_t +.EE + -+- Set files with the snort_initrc_exec_t context, if you want to a executable to transition to the snort_initrc_t domain. ++- Set files with the snort_initrc_exec_t type, if you want to transition an executable to the snort_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snort_log_t +.EE + -+- Set files with the snort_log_t context, if you want to treat the data as snort log data, usually stored under the /var/log directory. ++- Set files with the snort_log_t type, if you want to treat the data as snort log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B snort_tmp_t +.EE + -+- Set files with the snort_tmp_t context, if you want to store snort temporary files in the /tmp directories. ++- Set files with the snort_tmp_t type, if you want to store snort temporary files in the /tmp directories. + + +.EX +.B snort_var_run_t +.EE + -+- Set files with the snort_var_run_t context, if you want to store the snort files under the /run directory. ++- Set files with the snort_var_run_t type, if you want to store the snort files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25851,25 +36468,29 @@ index 0000000..9a453a6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), snort(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sosreport_selinux.8 b/man/man8/sosreport_selinux.8 new file mode 100644 -index 0000000..068876b +index 0000000..775c417 --- /dev/null +++ b/man/man8/sosreport_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "sosreport_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sosreport Selinux Policy documentation" +@@ -0,0 +1,62 @@ ++.TH "sosreport_selinux" "8" "sosreport" "dwalsh@redhat.com" "sosreport SELinux Policy documentation" +.SH "NAME" +sosreport_selinux \- Security Enhanced Linux Policy for the sosreport processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sosreport processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sosreport policy is very flexible allowing users to setup their sosreport processes in as secure a method as possible. +.PP @@ -25880,21 +36501,20 @@ index 0000000..068876b +.B sosreport_exec_t +.EE + -+- Set files with the sosreport_exec_t context, if you want to a executable to transition to the sosreport_t domain. -+ -+ -+.EX -+.B sosreport_tmp_t -+.EE ++- Set files with the sosreport_exec_t type, if you want to transition an executable to the sosreport_t domain. + -+- Set files with the sosreport_tmp_t context, if you want to store sosreport temporary files in the /tmp directories. ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B sosreport_tmpfs_t ++.B sosreport_tmp_t +.EE + -+- Set files with the sosreport_tmpfs_t context, if you want to store sosreport files on a tmpfs file system. ++- Set files with the sosreport_tmp_t type, if you want to store sosreport temporary files in the /tmp directories. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -25902,6 +36522,13 @@ index 0000000..068876b +.B restorecon +to apply the labels. + ++ ++.EX ++.B sosreport_tmpfs_t ++.EE ++ ++- Set files with the sosreport_tmpfs_t type, if you want to store sosreport files on a tmpfs file system. ++ +.SH "COMMANDS" + +.PP @@ -25909,25 +36536,29 @@ index 0000000..068876b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sosreport(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/soundd_selinux.8 b/man/man8/soundd_selinux.8 new file mode 100644 -index 0000000..615b771 +index 0000000..d27c159 --- /dev/null +++ b/man/man8/soundd_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "soundd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "soundd Selinux Policy documentation" +@@ -0,0 +1,139 @@ ++.TH "soundd_selinux" "8" "soundd" "dwalsh@redhat.com" "soundd SELinux Policy documentation" +.SH "NAME" +soundd_selinux \- Security Enhanced Linux Policy for the soundd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the soundd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux soundd policy is very flexible allowing users to setup their soundd processes in as secure a method as possible. +.PP @@ -25938,56 +36569,111 @@ index 0000000..615b771 +.B soundd_etc_t +.EE + -+- Set files with the soundd_etc_t context, if you want to store soundd files in the /etc directories. ++- Set files with the soundd_etc_t type, if you want to store soundd files in the /etc directories. ++ ++.br ++Paths: ++/etc/yiff(/.*)?, /etc/nas(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B soundd_exec_t +.EE + -+- Set files with the soundd_exec_t context, if you want to a executable to transition to the soundd_t domain. ++- Set files with the soundd_exec_t type, if you want to transition an executable to the soundd_t domain. ++ ++.br ++Paths: ++/usr/bin/gpe-soundserver, /usr/sbin/yiff, /usr/bin/nasd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B soundd_initrc_exec_t +.EE + -+- Set files with the soundd_initrc_exec_t context, if you want to a executable to transition to the soundd_initrc_t domain. ++- Set files with the soundd_initrc_exec_t type, if you want to transition an executable to the soundd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B soundd_state_t +.EE + -+- Set files with the soundd_state_t context, if you want to treat the files as soundd state data. ++- Set files with the soundd_state_t type, if you want to treat the files as soundd state data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B soundd_tmp_t +.EE + -+- Set files with the soundd_tmp_t context, if you want to store soundd temporary files in the /tmp directories. ++- Set files with the soundd_tmp_t type, if you want to store soundd temporary files in the /tmp directories. + + +.EX +.B soundd_tmpfs_t +.EE + -+- Set files with the soundd_tmpfs_t context, if you want to store soundd files on a tmpfs file system. ++- Set files with the soundd_tmpfs_t type, if you want to store soundd files on a tmpfs file system. + + +.EX +.B soundd_var_run_t +.EE + -+- Set files with the soundd_var_run_t context, if you want to store the soundd files under the /run directory. ++- Set files with the soundd_var_run_t type, if you want to store the soundd files under the /run directory. + ++.br ++Paths: ++/var/run/nasd(/.*)?, /var/run/yiff-[0-9]+\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux soundd policy is very flexible allowing users to setup their soundd processes in as secure a method as possible. ++.PP ++The following port types are defined for soundd: ++.EX ++ ++.B soundd_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 8000,9433,16001 ++.EE +.SH "COMMANDS" + +.PP @@ -25995,25 +36681,40 @@ index 0000000..615b771 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), soundd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/spamass_selinux.8 b/man/man8/spamass_selinux.8 new file mode 100644 -index 0000000..360bf95 +index 0000000..7548453 --- /dev/null +++ b/man/man8/spamass_selinux.8 -@@ -0,0 +1,67 @@ -+.TH "spamass_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "spamass Selinux Policy documentation" +@@ -0,0 +1,86 @@ ++.TH "spamass_selinux" "8" "spamass" "dwalsh@redhat.com" "spamass SELinux Policy documentation" +.SH "NAME" +spamass_selinux \- Security Enhanced Linux Policy for the spamass processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the spamass processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. spamass policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamass with the tightest access possible. ++ ++ ++.PP ++If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean. ++ ++.EX ++.B setsebool -P spamassassin_can_network 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux spamass policy is very flexible allowing users to setup their spamass processes in as secure a method as possible. +.PP @@ -26024,21 +36725,36 @@ index 0000000..360bf95 +.B spamass_milter_data_t +.EE + -+- Set files with the spamass_milter_data_t context, if you want to treat the files as spamass milter content. ++- Set files with the spamass_milter_data_t type, if you want to treat the files as spamass milter content. ++ ++.br ++Paths: ++/var/run/spamass-milter(/.*)?, /var/run/spamass-milter\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamass_milter_exec_t +.EE + -+- Set files with the spamass_milter_exec_t context, if you want to a executable to transition to the spamass_milter_t domain. ++- Set files with the spamass_milter_exec_t type, if you want to transition an executable to the spamass_milter_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamass_milter_state_t +.EE + -+- Set files with the spamass_milter_state_t context, if you want to treat the files as spamass milter state data. ++- Set files with the spamass_milter_state_t type, if you want to treat the files as spamass milter state data. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26046,17 +36762,6 @@ index 0000000..360bf95 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. spamass policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamass with the tightest access possible. -+ -+ -+.PP -+If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean. -+ -+.EX -+.B setsebool -P spamassassin_can_network 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -26067,7 +36772,7 @@ index 0000000..360bf95 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), spamass(8), semanage(8), restorecon(8), chcon(1) @@ -26075,19 +36780,23 @@ index 0000000..360bf95 \ No newline at end of file diff --git a/man/man8/spamc_selinux.8 b/man/man8/spamc_selinux.8 new file mode 100644 -index 0000000..afe5334 +index 0000000..c46c069 --- /dev/null +++ b/man/man8/spamc_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "spamc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "spamc Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "spamc_selinux" "8" "spamc" "dwalsh@redhat.com" "spamc SELinux Policy documentation" +.SH "NAME" +spamc_selinux \- Security Enhanced Linux Policy for the spamc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the spamc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux spamc policy is very flexible allowing users to setup their spamc processes in as secure a method as possible. +.PP @@ -26098,21 +36807,23 @@ index 0000000..afe5334 +.B spamc_exec_t +.EE + -+- Set files with the spamc_exec_t context, if you want to a executable to transition to the spamc_t domain. ++- Set files with the spamc_exec_t type, if you want to transition an executable to the spamc_t domain. + -+ -+.EX -+.B spamc_home_t -+.EE -+ -+- Set files with the spamc_home_t context, if you want to store spamc files in the users home directory. ++.br ++Paths: ++/usr/bin/spamc, /usr/bin/sa-learn, /usr/bin/spamassassin ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B spamc_tmp_t ++.B spamc_home_t +.EE + -+- Set files with the spamc_tmp_t context, if you want to store spamc temporary files in the /tmp directories. ++- Set files with the spamc_home_t type, if you want to store spamc files in the users home directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26120,6 +36831,13 @@ index 0000000..afe5334 +.B restorecon +to apply the labels. + ++ ++.EX ++.B spamc_tmp_t ++.EE ++ ++- Set files with the spamc_tmp_t type, if you want to store spamc temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -26127,25 +36845,54 @@ index 0000000..afe5334 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), spamc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/spamd_selinux.8 b/man/man8/spamd_selinux.8 new file mode 100644 -index 0000000..11c7332 +index 0000000..fa9bfab --- /dev/null +++ b/man/man8/spamd_selinux.8 -@@ -0,0 +1,130 @@ -+.TH "spamd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "spamd Selinux Policy documentation" +@@ -0,0 +1,213 @@ ++.TH "spamd_selinux" "8" "spamd" "dwalsh@redhat.com" "spamd SELinux Policy documentation" +.SH "NAME" +spamd_selinux \- Security Enhanced Linux Policy for the spamd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the spamd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. spamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamd with the tightest access possible. ++ ++ ++.PP ++If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean. ++ ++.EX ++.B setsebool -P spamassassin_can_network 1 ++.EE ++ ++.PP ++If you want to allow spamd to read/write user home directories, you must turn on the spamd_enable_home_dirs boolean. ++ ++.EX ++.B setsebool -P spamd_enable_home_dirs 1 ++.EE ++ ++.PP ++If you want to allow http daemon to check spa, you must turn on the httpd_can_check_spam boolean. ++ ++.EX ++.B setsebool -P httpd_can_check_spam 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible. +.PP @@ -26156,102 +36903,156 @@ index 0000000..11c7332 +.B spamd_compiled_t +.EE + -+- Set files with the spamd_compiled_t context, if you want to treat the files as spamd compiled data. ++- Set files with the spamd_compiled_t type, if you want to treat the files as spamd compiled data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_etc_t +.EE + -+- Set files with the spamd_etc_t context, if you want to store spamd files in the /etc directories. ++- Set files with the spamd_etc_t type, if you want to store spamd files in the /etc directories. + + +.EX +.B spamd_exec_t +.EE + -+- Set files with the spamd_exec_t context, if you want to a executable to transition to the spamd_t domain. ++- Set files with the spamd_exec_t type, if you want to transition an executable to the spamd_t domain. ++ ++.br ++Paths: ++/usr/sbin/spamd, /usr/bin/mimedefang-multiplexor, /usr/bin/spamd, /usr/bin/mimedefang ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_initrc_exec_t +.EE + -+- Set files with the spamd_initrc_exec_t context, if you want to a executable to transition to the spamd_initrc_t domain. ++- Set files with the spamd_initrc_exec_t type, if you want to transition an executable to the spamd_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/spamd, /etc/rc\.d/init\.d/mimedefang.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_log_t +.EE + -+- Set files with the spamd_log_t context, if you want to treat the data as spamd log data, usually stored under the /var/log directory. ++- Set files with the spamd_log_t type, if you want to treat the data as spamd log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/spamd\.log, /var/log/mimedefang ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_spool_t +.EE + -+- Set files with the spamd_spool_t context, if you want to store the spamd files under the /var/spool directory. ++- Set files with the spamd_spool_t type, if you want to store the spamd files under the /var/spool directory. ++ ++.br ++Paths: ++/var/spool/spamd(/.*)?, /var/spool/spamassassin(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_tmp_t +.EE + -+- Set files with the spamd_tmp_t context, if you want to store spamd temporary files in the /tmp directories. ++- Set files with the spamd_tmp_t type, if you want to store spamd temporary files in the /tmp directories. + + +.EX +.B spamd_update_exec_t +.EE + -+- Set files with the spamd_update_exec_t context, if you want to a executable to transition to the spamd_update_t domain. ++- Set files with the spamd_update_exec_t type, if you want to transition an executable to the spamd_update_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_var_lib_t +.EE + -+- Set files with the spamd_var_lib_t context, if you want to store the spamd files under the /var/lib directory. ++- Set files with the spamd_var_lib_t type, if you want to store the spamd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B spamd_var_run_t +.EE + -+- Set files with the spamd_var_run_t context, if you want to store the spamd files under the /run directory. ++- Set files with the spamd_var_run_t type, if you want to store the spamd files under the /run directory. + ++.br ++Paths: ++/var/run/spamassassin(/.*)?, /var/spool/MIMEDefang(/.*)?, /var/spool/MD-Quarantine(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. spamd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run spamd with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow user spamassassin clients to use the network, you must turn on the spamassassin_can_network boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P spamassassin_can_network 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow spamd to read/write user home directories, you must turn on the spamd_enable_home_dirs boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux spamd policy is very flexible allowing users to setup their spamd processes in as secure a method as possible. ++.PP ++The following port types are defined for spamd: +.EX -+.B setsebool -P spamd_enable_home_dirs 1 -+.EE + -+.PP -+If you want to allow http daemon to check spa, you must turn on the httpd_can_check_spam boolean. ++.B spamd_port_t ++.EE + +.EX -+.B setsebool -P httpd_can_check_spam 1 -+.EE ++Default Defined Ports: + ++.B tcp 783 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -26262,7 +37063,7 @@ index 0000000..11c7332 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), spamd(8), semanage(8), restorecon(8), chcon(1) @@ -26270,19 +37071,41 @@ index 0000000..11c7332 \ No newline at end of file diff --git a/man/man8/squid_selinux.8 b/man/man8/squid_selinux.8 new file mode 100644 -index 0000000..5a833be +index 0000000..b617a59 --- /dev/null +++ b/man/man8/squid_selinux.8 -@@ -0,0 +1,102 @@ -+.TH "squid_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "squid Selinux Policy documentation" +@@ -0,0 +1,169 @@ ++.TH "squid_selinux" "8" "squid" "dwalsh@redhat.com" "squid SELinux Policy documentation" +.SH "NAME" +squid_selinux \- Security Enhanced Linux Policy for the squid processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the squid processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. squid policy is extremely flexible and has several booleans that allow you to manipulate the policy and run squid with the tightest access possible. ++ ++ ++.PP ++If you want to allow squid to run as a transparent proxy (TPROXY, you must turn on the squid_use_tproxy boolean. ++ ++.EX ++.B setsebool -P squid_use_tproxy 1 ++.EE ++ ++.PP ++If you want to allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the squid_connect_any boolean. ++ ++.EX ++.B setsebool -P squid_connect_any 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible. +.PP @@ -26293,49 +37116,88 @@ index 0000000..5a833be +.B squid_cache_t +.EE + -+- Set files with the squid_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the squid_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/squid(/.*)?, /var/spool/squid(/.*)?, /var/squidGuard(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B squid_conf_t +.EE + -+- Set files with the squid_conf_t context, if you want to treat the files as squid configuration data, usually stored under the /etc directory. ++- Set files with the squid_conf_t type, if you want to treat the files as squid configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/squid(/.*)?, /usr/share/squid(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B squid_exec_t +.EE + -+- Set files with the squid_exec_t context, if you want to a executable to transition to the squid_t domain. ++- Set files with the squid_exec_t type, if you want to transition an executable to the squid_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B squid_initrc_exec_t +.EE + -+- Set files with the squid_initrc_exec_t context, if you want to a executable to transition to the squid_initrc_t domain. ++- Set files with the squid_initrc_exec_t type, if you want to transition an executable to the squid_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B squid_log_t +.EE + -+- Set files with the squid_log_t context, if you want to treat the data as squid log data, usually stored under the /var/log directory. ++- Set files with the squid_log_t type, if you want to treat the data as squid log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/squid(/.*)?, /var/log/squidGuard(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B squid_tmpfs_t +.EE + -+- Set files with the squid_tmpfs_t context, if you want to store squid files on a tmpfs file system. ++- Set files with the squid_tmpfs_t type, if you want to store squid files on a tmpfs file system. + + +.EX +.B squid_var_run_t +.EE + -+- Set files with the squid_var_run_t context, if you want to store the squid files under the /run directory. ++- Set files with the squid_var_run_t type, if you want to store the squid files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26343,24 +37205,30 @@ index 0000000..5a833be +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. squid policy is extremely flexible and has several booleans that allow you to manipulate the policy and run squid with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow squid to run as a transparent proxy (TPROXY, you must turn on the squid_use_tproxy boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux squid policy is very flexible allowing users to setup their squid processes in as secure a method as possible. ++.PP ++The following port types are defined for squid: +.EX -+.B setsebool -P squid_use_tproxy 1 -+.EE + -+.PP -+If you want to allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports, you must turn on the squid_connect_any boolean. ++.B squid_port_t ++.EE + +.EX -+.B setsebool -P squid_connect_any 1 -+.EE ++Default Defined Ports: + ++.B tcp 3128,3401,4827 ++.EE ++.B udp 3401,4827 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -26371,7 +37239,7 @@ index 0000000..5a833be +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), squid(8), semanage(8), restorecon(8), chcon(1) @@ -26379,19 +37247,23 @@ index 0000000..5a833be \ No newline at end of file diff --git a/man/man8/srvsvcd_selinux.8 b/man/man8/srvsvcd_selinux.8 new file mode 100644 -index 0000000..64195f1 +index 0000000..624a6f5 --- /dev/null +++ b/man/man8/srvsvcd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "srvsvcd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "srvsvcd Selinux Policy documentation" +@@ -0,0 +1,69 @@ ++.TH "srvsvcd_selinux" "8" "srvsvcd" "dwalsh@redhat.com" "srvsvcd SELinux Policy documentation" +.SH "NAME" +srvsvcd_selinux \- Security Enhanced Linux Policy for the srvsvcd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the srvsvcd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux srvsvcd policy is very flexible allowing users to setup their srvsvcd processes in as secure a method as possible. +.PP @@ -26402,28 +37274,27 @@ index 0000000..64195f1 +.B srvsvcd_exec_t +.EE + -+- Set files with the srvsvcd_exec_t context, if you want to a executable to transition to the srvsvcd_t domain. ++- Set files with the srvsvcd_exec_t type, if you want to transition an executable to the srvsvcd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B srvsvcd_var_lib_t +.EE + -+- Set files with the srvsvcd_var_lib_t context, if you want to store the srvsvcd files under the /var/lib directory. ++- Set files with the srvsvcd_var_lib_t type, if you want to store the srvsvcd files under the /var/lib directory. + + +.EX +.B srvsvcd_var_run_t +.EE + -+- Set files with the srvsvcd_var_run_t context, if you want to store the srvsvcd files under the /run directory. -+ -+ -+.EX -+.B srvsvcd_var_socket_t -+.EE -+ -+- Set files with the srvsvcd_var_socket_t context, if you want to treat the files as srvsvcd var socket data. ++- Set files with the srvsvcd_var_run_t type, if you want to store the srvsvcd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26431,6 +37302,13 @@ index 0000000..64195f1 +.B restorecon +to apply the labels. + ++ ++.EX ++.B srvsvcd_var_socket_t ++.EE ++ ++- Set files with the srvsvcd_var_socket_t type, if you want to treat the files as srvsvcd var socket data. ++ +.SH "COMMANDS" + +.PP @@ -26438,25 +37316,68 @@ index 0000000..64195f1 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), srvsvcd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ssh_selinux.8 b/man/man8/ssh_selinux.8 new file mode 100644 -index 0000000..cfadd40 +index 0000000..2550ea1 --- /dev/null +++ b/man/man8/ssh_selinux.8 -@@ -0,0 +1,165 @@ -+.TH "ssh_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ssh Selinux Policy documentation" +@@ -0,0 +1,248 @@ ++.TH "ssh_selinux" "8" "ssh" "dwalsh@redhat.com" "ssh SELinux Policy documentation" +.SH "NAME" +ssh_selinux \- Security Enhanced Linux Policy for the ssh processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ssh processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. ssh policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ssh with the tightest access possible. ++ ++ ++.PP ++If you want to allow ssh with chroot env to read and write files in the user home directorie, you must turn on the ssh_chroot_rw_homedirs boolean. ++ ++.EX ++.B setsebool -P ssh_chroot_rw_homedirs 1 ++.EE ++ ++.PP ++If you want to allow ssh logins as sysadm_r:sysadm_, you must turn on the ssh_sysadm_login boolean. ++ ++.EX ++.B setsebool -P ssh_sysadm_login 1 ++.EE ++ ++.PP ++If you want to allow host key based authenticatio, you must turn on the allow_ssh_keysign boolean. ++ ++.EX ++.B setsebool -P allow_ssh_keysign 1 ++.EE ++ ++.PP ++If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. ++ ++.EX ++.B setsebool -P fenced_can_ssh 1 ++.EE ++ ++.PP ++If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. ++ ++.EX ++.B setsebool -P sftpd_write_ssh_home 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ssh policy is very flexible allowing users to setup their ssh processes in as secure a method as possible. +.PP @@ -26467,137 +37388,177 @@ index 0000000..cfadd40 +.B ssh_agent_exec_t +.EE + -+- Set files with the ssh_agent_exec_t context, if you want to a executable to transition to the ssh_agent_t domain. ++- Set files with the ssh_agent_exec_t type, if you want to transition an executable to the ssh_agent_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ssh_agent_tmp_t +.EE + -+- Set files with the ssh_agent_tmp_t context, if you want to store ssh agent temporary files in the /tmp directories. ++- Set files with the ssh_agent_tmp_t type, if you want to store ssh agent temporary files in the /tmp directories. + + +.EX +.B ssh_exec_t +.EE + -+- Set files with the ssh_exec_t context, if you want to a executable to transition to the ssh_t domain. ++- Set files with the ssh_exec_t type, if you want to transition an executable to the ssh_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ssh_home_t +.EE + -+- Set files with the ssh_home_t context, if you want to store ssh files in the users home directory. ++- Set files with the ssh_home_t type, if you want to store ssh files in the users home directory. ++ ++.br ++Paths: ++/var/lib/nocpulse/\.ssh(/.*)?, /var/lib/gitolite/\.ssh(/.*)?, /var/lib/libra/.*/\.ssh(/.*)?, /root/\.shosts, /var/lib/amanda/\.ssh(/.*)?, /root/\.ssh(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ssh_keygen_exec_t +.EE + -+- Set files with the ssh_keygen_exec_t context, if you want to a executable to transition to the ssh_keygen_t domain. ++- Set files with the ssh_keygen_exec_t type, if you want to transition an executable to the ssh_keygen_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ssh_keysign_exec_t +.EE + -+- Set files with the ssh_keysign_exec_t context, if you want to a executable to transition to the ssh_keysign_t domain. ++- Set files with the ssh_keysign_exec_t type, if you want to transition an executable to the ssh_keysign_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ssh_tmpfs_t +.EE + -+- Set files with the ssh_tmpfs_t context, if you want to store ssh files on a tmpfs file system. ++- Set files with the ssh_tmpfs_t type, if you want to store ssh files on a tmpfs file system. + + +.EX +.B sshd_exec_t +.EE + -+- Set files with the sshd_exec_t context, if you want to a executable to transition to the sshd_t domain. ++- Set files with the sshd_exec_t type, if you want to transition an executable to the sshd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sshd_initrc_exec_t +.EE + -+- Set files with the sshd_initrc_exec_t context, if you want to a executable to transition to the sshd_initrc_t domain. ++- Set files with the sshd_initrc_exec_t type, if you want to transition an executable to the sshd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sshd_key_t +.EE + -+- Set files with the sshd_key_t context, if you want to treat the files as sshd key data. ++- Set files with the sshd_key_t type, if you want to treat the files as sshd key data. ++ ++.br ++Paths: ++/etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/primes ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sshd_keytab_t +.EE + -+- Set files with the sshd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the sshd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B sshd_tmpfs_t +.EE + -+- Set files with the sshd_tmpfs_t context, if you want to store sshd files on a tmpfs file system. ++- Set files with the sshd_tmpfs_t type, if you want to store sshd files on a tmpfs file system. + + +.EX +.B sshd_var_run_t +.EE + -+- Set files with the sshd_var_run_t context, if you want to store the sshd files under the /run directory. ++- Set files with the sshd_var_run_t type, if you want to store the sshd files under the /run directory. + ++.br ++Paths: ++/var/run/sshd\.pid, /var/run/sshd\.init\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. ssh policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ssh with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow ssh with chroot env to read and write files in the user home directorie, you must turn on the ssh_chroot_rw_homedirs boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P ssh_chroot_rw_homedirs 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow ssh logins as sysadm_r:sysadm_, you must turn on the ssh_sysadm_login boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux ssh policy is very flexible allowing users to setup their ssh processes in as secure a method as possible. ++.PP ++The following port types are defined for ssh: +.EX -+.B setsebool -P ssh_sysadm_login 1 -+.EE -+ -+.PP -+If you want to allow host key based authenticatio, you must turn on the allow_ssh_keysign boolean. + -+.EX -+.B setsebool -P allow_ssh_keysign 1 ++.B ssh_port_t +.EE + -+.PP -+If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. -+ +.EX -+.B setsebool -P fenced_can_ssh 1 -+.EE ++Default Defined Ports: + -+.PP -+If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. -+ -+.EX -+.B setsebool -P sftpd_write_ssh_home 1 ++.B tcp 22 +.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -26608,7 +37569,7 @@ index 0000000..cfadd40 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ssh(8), semanage(8), restorecon(8), chcon(1) @@ -26616,65 +37577,86 @@ index 0000000..cfadd40 \ No newline at end of file diff --git a/man/man8/sshd_selinux.8 b/man/man8/sshd_selinux.8 new file mode 100644 -index 0000000..92323d2 +index 0000000..5b81326 --- /dev/null +++ b/man/man8/sshd_selinux.8 -@@ -0,0 +1,116 @@ -+.TH "sshd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sshd Selinux Policy documentation" +@@ -0,0 +1,166 @@ ++.TH "sshd_selinux" "8" "sshd" "dwalsh@redhat.com" "sshd SELinux Policy documentation" +.SH "NAME" +sshd_selinux \- Security Enhanced Linux Policy for the sshd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sshd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible. -+.PP -+The following file types are defined for sshd: + ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. sshd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sshd with the tightest access possible. ++ ++ ++.PP ++If you want to allow ssh with chroot env to read and write files in the user home directorie, you must turn on the ssh_chroot_rw_homedirs boolean. + +.EX -+.B sshd_exec_t ++.B setsebool -P ssh_chroot_rw_homedirs 1 +.EE + -+- Set files with the sshd_exec_t context, if you want to a executable to transition to the sshd_t domain. -+ ++.PP ++If you want to allow ssh logins as sysadm_r:sysadm_, you must turn on the ssh_sysadm_login boolean. + +.EX -+.B sshd_initrc_exec_t ++.B setsebool -P ssh_sysadm_login 1 +.EE + -+- Set files with the sshd_initrc_exec_t context, if you want to a executable to transition to the sshd_initrc_t domain. -+ ++.PP ++If you want to allow host key based authenticatio, you must turn on the allow_ssh_keysign boolean. + +.EX -+.B sshd_key_t ++.B setsebool -P allow_ssh_keysign 1 +.EE + -+- Set files with the sshd_key_t context, if you want to treat the files as sshd key data. ++.PP ++If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. ++ ++.EX ++.B setsebool -P fenced_can_ssh 1 ++.EE + ++.PP ++If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. + +.EX -+.B sshd_keytab_t ++.B setsebool -P sftpd_write_ssh_home 1 +.EE + -+- Set files with the sshd_keytab_t context, if you want to treat the files as kerberos keytab files. ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible. ++.PP ++The following file types are defined for sshd: + + +.EX -+.B sshd_tmpfs_t ++.B sshd_exec_t +.EE + -+- Set files with the sshd_tmpfs_t context, if you want to store sshd files on a tmpfs file system. ++- Set files with the sshd_exec_t type, if you want to transition an executable to the sshd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B sshd_var_run_t ++.B sshd_initrc_exec_t +.EE + -+- Set files with the sshd_var_run_t context, if you want to store the sshd files under the /run directory. ++- Set files with the sshd_initrc_exec_t type, if you want to transition an executable to the sshd_initrc_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26682,45 +37664,74 @@ index 0000000..92323d2 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. sshd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sshd with the tightest access possible. + ++.EX ++.B sshd_key_t ++.EE ++ ++- Set files with the sshd_key_t type, if you want to treat the files as sshd key data. ++ ++.br ++Paths: ++/etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/primes ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + -+.PP -+If you want to allow ssh with chroot env to read and write files in the user home directorie, you must turn on the ssh_chroot_rw_homedirs boolean. + +.EX -+.B setsebool -P ssh_chroot_rw_homedirs 1 ++.B sshd_keytab_t +.EE + -+.PP -+If you want to allow ssh logins as sysadm_r:sysadm_, you must turn on the ssh_sysadm_login boolean. ++- Set files with the sshd_keytab_t type, if you want to treat the files as kerberos keytab files. ++ + +.EX -+.B setsebool -P ssh_sysadm_login 1 ++.B sshd_tmpfs_t +.EE + -+.PP -+If you want to allow host key based authenticatio, you must turn on the allow_ssh_keysign boolean. ++- Set files with the sshd_tmpfs_t type, if you want to store sshd files on a tmpfs file system. ++ + +.EX -+.B setsebool -P allow_ssh_keysign 1 ++.B sshd_var_run_t +.EE + ++- Set files with the sshd_var_run_t type, if you want to store the sshd files under the /run directory. ++ ++.br ++Paths: ++/var/run/sshd\.pid, /var/run/sshd\.init\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow fenced domain to execute ssh, you must turn on the fenced_can_ssh boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P fenced_can_ssh 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible. ++.PP ++The following port types are defined for sshd: +.EX -+.B setsebool -P sftpd_write_ssh_home 1 ++ ++.B ssh_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 22 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -26731,7 +37742,7 @@ index 0000000..92323d2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sshd(8), semanage(8), restorecon(8), chcon(1) @@ -26739,19 +37750,23 @@ index 0000000..92323d2 \ No newline at end of file diff --git a/man/man8/sssd_selinux.8 b/man/man8/sssd_selinux.8 new file mode 100644 -index 0000000..114f14f +index 0000000..ad2a12f --- /dev/null +++ b/man/man8/sssd_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "sssd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sssd Selinux Policy documentation" +@@ -0,0 +1,107 @@ ++.TH "sssd_selinux" "8" "sssd" "dwalsh@redhat.com" "sssd SELinux Policy documentation" +.SH "NAME" +sssd_selinux \- Security Enhanced Linux Policy for the sssd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sssd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sssd policy is very flexible allowing users to setup their sssd processes in as secure a method as possible. +.PP @@ -26762,42 +37777,72 @@ index 0000000..114f14f +.B sssd_exec_t +.EE + -+- Set files with the sssd_exec_t context, if you want to a executable to transition to the sssd_t domain. ++- Set files with the sssd_exec_t type, if you want to transition an executable to the sssd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sssd_initrc_exec_t +.EE + -+- Set files with the sssd_initrc_exec_t context, if you want to a executable to transition to the sssd_initrc_t domain. ++- Set files with the sssd_initrc_exec_t type, if you want to transition an executable to the sssd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sssd_public_t +.EE + -+- Set files with the sssd_public_t context, if you want to treat the files as sssd public data. ++- Set files with the sssd_public_t type, if you want to treat the files as sssd public data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sssd_var_lib_t +.EE + -+- Set files with the sssd_var_lib_t context, if you want to store the sssd files under the /var/lib directory. ++- Set files with the sssd_var_lib_t type, if you want to store the sssd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sssd_var_log_t +.EE + -+- Set files with the sssd_var_log_t context, if you want to treat the data as sssd var log data, usually stored under the /var/log directory. ++- Set files with the sssd_var_log_t type, if you want to treat the data as sssd var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sssd_var_run_t +.EE + -+- Set files with the sssd_var_run_t context, if you want to store the sssd files under the /run directory. ++- Set files with the sssd_var_run_t type, if you want to store the sssd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26812,25 +37857,29 @@ index 0000000..114f14f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sssd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/stunnel_selinux.8 b/man/man8/stunnel_selinux.8 new file mode 100644 -index 0000000..9390fa2 +index 0000000..f211d78 --- /dev/null +++ b/man/man8/stunnel_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "stunnel_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "stunnel Selinux Policy documentation" +@@ -0,0 +1,95 @@ ++.TH "stunnel_selinux" "8" "stunnel" "dwalsh@redhat.com" "stunnel SELinux Policy documentation" +.SH "NAME" +stunnel_selinux \- Security Enhanced Linux Policy for the stunnel processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the stunnel processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux stunnel policy is very flexible allowing users to setup their stunnel processes in as secure a method as possible. +.PP @@ -26841,28 +37890,43 @@ index 0000000..9390fa2 +.B stunnel_etc_t +.EE + -+- Set files with the stunnel_etc_t context, if you want to store stunnel files in the /etc directories. ++- Set files with the stunnel_etc_t type, if you want to store stunnel files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B stunnel_exec_t +.EE + -+- Set files with the stunnel_exec_t context, if you want to a executable to transition to the stunnel_t domain. ++- Set files with the stunnel_exec_t type, if you want to transition an executable to the stunnel_t domain. ++ ++.br ++Paths: ++/usr/sbin/stunnel, /usr/bin/stunnel ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B stunnel_tmp_t +.EE + -+- Set files with the stunnel_tmp_t context, if you want to store stunnel temporary files in the /tmp directories. ++- Set files with the stunnel_tmp_t type, if you want to store stunnel temporary files in the /tmp directories. + + +.EX +.B stunnel_var_run_t +.EE + -+- Set files with the stunnel_var_run_t context, if you want to store the stunnel files under the /run directory. ++- Set files with the stunnel_var_run_t type, if you want to store the stunnel files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -26870,6 +37934,23 @@ index 0000000..9390fa2 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux stunnel policy is very flexible allowing users to setup their stunnel processes in as secure a method as possible. ++.PP ++The following port types are defined for stunnel: ++.EX ++ ++.B stunnel_port_t ++.EE ++ +.SH "COMMANDS" + +.PP @@ -26877,25 +37958,29 @@ index 0000000..9390fa2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), stunnel(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/sulogin_selinux.8 b/man/man8/sulogin_selinux.8 new file mode 100644 -index 0000000..2749566 +index 0000000..403da22 --- /dev/null +++ b/man/man8/sulogin_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "sulogin_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sulogin Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "sulogin_selinux" "8" "sulogin" "dwalsh@redhat.com" "sulogin SELinux Policy documentation" +.SH "NAME" +sulogin_selinux \- Security Enhanced Linux Policy for the sulogin processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sulogin processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sulogin policy is very flexible allowing users to setup their sulogin processes in as secure a method as possible. +.PP @@ -26906,8 +37991,11 @@ index 0000000..2749566 +.B sulogin_exec_t +.EE + -+- Set files with the sulogin_exec_t context, if you want to a executable to transition to the sulogin_t domain. ++- Set files with the sulogin_exec_t type, if you want to transition an executable to the sulogin_t domain. + ++.br ++Paths: ++/usr/sbin/sushell, /sbin/sulogin, /usr/sbin/sulogin, /sbin/sushell +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -26921,25 +38009,29 @@ index 0000000..2749566 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sulogin(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/svc_selinux.8 b/man/man8/svc_selinux.8 new file mode 100644 -index 0000000..d754f82 +index 0000000..f1d738d --- /dev/null +++ b/man/man8/svc_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "svc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "svc Selinux Policy documentation" +@@ -0,0 +1,119 @@ ++.TH "svc_selinux" "8" "svc" "dwalsh@redhat.com" "svc SELinux Policy documentation" +.SH "NAME" +svc_selinux \- Security Enhanced Linux Policy for the svc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the svc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux svc policy is very flexible allowing users to setup their svc processes in as secure a method as possible. +.PP @@ -26950,43 +38042,85 @@ index 0000000..d754f82 +.B svc_conf_t +.EE + -+- Set files with the svc_conf_t context, if you want to treat the files as svc configuration data, usually stored under the /etc directory. ++- Set files with the svc_conf_t type, if you want to treat the files as svc configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/var/dnscache/env(/.*)?, /var/tinydns/env(/.*)?, /var/axfrdns/env(/.*)?, /var/service/.*/env(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B svc_log_t +.EE + -+- Set files with the svc_log_t context, if you want to treat the data as svc log data, usually stored under the /var/log directory. ++- Set files with the svc_log_t type, if you want to treat the data as svc log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B svc_multilog_exec_t +.EE + -+- Set files with the svc_multilog_exec_t context, if you want to a executable to transition to the svc_multilog_t domain. ++- Set files with the svc_multilog_exec_t type, if you want to transition an executable to the svc_multilog_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B svc_run_exec_t +.EE + -+- Set files with the svc_run_exec_t context, if you want to a executable to transition to the svc_run_t domain. ++- Set files with the svc_run_exec_t type, if you want to transition an executable to the svc_run_t domain. ++ ++.br ++Paths: ++/var/tinydns/run, /var/qmail/supervise/.*/run, /var/axfrdns/log/run, /usr/bin/setuidgid, /usr/bin/fghack, /var/tinydns/log/run, /var/service/.*/log/run, /var/axfrdns/run, /var/qmail/supervise/.*/log/run, /usr/bin/envuidgid, /usr/bin/envdir, /var/dnscache/run, /usr/bin/softlimit, /var/service/.*/run.*, /usr/bin/pgrphack, /var/dnscache/log/run, /usr/bin/setlock ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B svc_start_exec_t +.EE + -+- Set files with the svc_start_exec_t context, if you want to a executable to transition to the svc_start_t domain. ++- Set files with the svc_start_exec_t type, if you want to transition an executable to the svc_start_t domain. ++ ++.br ++Paths: ++/usr/bin/svok, /usr/bin/svscan, /usr/bin/svc, /usr/bin/svscanboot, /usr/bin/supervise ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B svc_svc_t +.EE + -+- Set files with the svc_svc_t context, if you want to treat the files as svc svc data. ++- Set files with the svc_svc_t type, if you want to treat the files as svc svc data. + ++.br ++Paths: ++/service, /var/tinydns(/.*)?, /service/.*, /var/service/.*, /var/qmail/supervise(/.*)?, /var/dnscache(/.*)?, /var/axfrdns(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -27000,25 +38134,29 @@ index 0000000..d754f82 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), svc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/swat_selinux.8 b/man/man8/swat_selinux.8 new file mode 100644 -index 0000000..3776caf +index 0000000..76b4384 --- /dev/null +++ b/man/man8/swat_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "swat_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "swat Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "swat_selinux" "8" "swat" "dwalsh@redhat.com" "swat SELinux Policy documentation" +.SH "NAME" +swat_selinux \- Security Enhanced Linux Policy for the swat processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the swat processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux swat policy is very flexible allowing users to setup their swat processes in as secure a method as possible. +.PP @@ -27029,28 +38167,50 @@ index 0000000..3776caf +.B swat_exec_t +.EE + -+- Set files with the swat_exec_t context, if you want to a executable to transition to the swat_t domain. ++- Set files with the swat_exec_t type, if you want to transition an executable to the swat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B swat_tmp_t +.EE + -+- Set files with the swat_tmp_t context, if you want to store swat temporary files in the /tmp directories. ++- Set files with the swat_tmp_t type, if you want to store swat temporary files in the /tmp directories. + + +.EX +.B swat_var_run_t +.EE + -+- Set files with the swat_var_run_t context, if you want to store the swat files under the /run directory. ++- Set files with the swat_var_run_t type, if you want to store the swat files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux swat policy is very flexible allowing users to setup their swat processes in as secure a method as possible. ++.PP ++The following port types are defined for swat: ++.EX ++ ++.B swat_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 901 ++.EE +.SH "COMMANDS" + +.PP @@ -27058,25 +38218,54 @@ index 0000000..3776caf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), swat(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/syslogd_selinux.8 b/man/man8/syslogd_selinux.8 new file mode 100644 -index 0000000..3db8325 +index 0000000..5bc1cf5 --- /dev/null +++ b/man/man8/syslogd_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "syslogd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "syslogd Selinux Policy documentation" +@@ -0,0 +1,150 @@ ++.TH "syslogd_selinux" "8" "syslogd" "dwalsh@redhat.com" "syslogd SELinux Policy documentation" +.SH "NAME" +syslogd_selinux \- Security Enhanced Linux Policy for the syslogd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the syslogd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. syslogd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run syslogd with the tightest access possible. ++ ++ ++.PP ++If you want to determine whether Polipo session daemon can send syslog messages, you must turn on the polipo_session_send_syslog_msg boolean. ++ ++.EX ++.B setsebool -P polipo_session_send_syslog_msg 1 ++.EE ++ ++.PP ++If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. ++ ++.EX ++.B setsebool -P logging_syslogd_can_sendmail 1 ++.EE ++ ++.PP ++If you want to allow syslogd the ability to read/write terminal, you must turn on the logging_syslogd_use_tty boolean. ++ ++.EX ++.B setsebool -P logging_syslogd_use_tty 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux syslogd policy is very flexible allowing users to setup their syslogd processes in as secure a method as possible. +.PP @@ -27087,67 +38276,93 @@ index 0000000..3db8325 +.B syslogd_exec_t +.EE + -+- Set files with the syslogd_exec_t context, if you want to a executable to transition to the syslogd_t domain. ++- Set files with the syslogd_exec_t type, if you want to transition an executable to the syslogd_t domain. ++ ++.br ++Paths: ++/usr/sbin/rsyslogd, /usr/sbin/syslog-ng, /usr/lib/systemd/systemd-kmsg-syslogd, /usr/sbin/metalog, /usr/lib/systemd/systemd-journald, /usr/sbin/syslogd, /usr/sbin/minilogd, /sbin/rsyslogd, /sbin/syslogd, /sbin/syslog-ng, /lib/systemd/systemd-kmsg-syslogd, /sbin/minilogd, /lib/systemd/systemd-journald ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B syslogd_initrc_exec_t +.EE + -+- Set files with the syslogd_initrc_exec_t context, if you want to a executable to transition to the syslogd_initrc_t domain. ++- Set files with the syslogd_initrc_exec_t type, if you want to transition an executable to the syslogd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B syslogd_tmp_t +.EE + -+- Set files with the syslogd_tmp_t context, if you want to store syslogd temporary files in the /tmp directories. ++- Set files with the syslogd_tmp_t type, if you want to store syslogd temporary files in the /tmp directories. + + +.EX +.B syslogd_var_lib_t +.EE + -+- Set files with the syslogd_var_lib_t context, if you want to store the syslogd files under the /var/lib directory. ++- Set files with the syslogd_var_lib_t type, if you want to store the syslogd files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/syslog-ng.persist, /var/lib/r?syslog(/.*)?, /var/lib/syslog-ng(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B syslogd_var_run_t +.EE + -+- Set files with the syslogd_var_run_t context, if you want to store the syslogd files under the /run directory. ++- Set files with the syslogd_var_run_t type, if you want to store the syslogd files under the /run directory. + ++.br ++Paths: ++/var/log/syslog-ng(/.*)?, /var/run/syslog-ng(/.*)?, /var/run/metalog\.pid, /var/run/syslogd\.pid, /var/run/log(/.*)?, /var/run/syslog-ng.ctl +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. syslogd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run syslogd with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to determine whether Polipo session daemon can send syslog messages, you must turn on the polipo_session_send_syslog_msg boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P polipo_session_send_syslog_msg 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow syslogd daemon to send mai, you must turn on the logging_syslogd_can_sendmail boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux syslogd policy is very flexible allowing users to setup their syslogd processes in as secure a method as possible. ++.PP ++The following port types are defined for syslogd: +.EX -+.B setsebool -P logging_syslogd_can_sendmail 1 -+.EE + -+.PP -+If you want to allow syslogd the ability to read/write terminal, you must turn on the logging_syslogd_use_tty boolean. ++.B syslogd_port_t ++.EE + +.EX -+.B setsebool -P logging_syslogd_use_tty 1 -+.EE ++Default Defined Ports: + ++.B tcp 6514 ++.EE ++.B udp 514,6514 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -27158,7 +38373,7 @@ index 0000000..3db8325 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), syslogd(8), semanage(8), restorecon(8), chcon(1) @@ -27166,19 +38381,23 @@ index 0000000..3db8325 \ No newline at end of file diff --git a/man/man8/sysstat_selinux.8 b/man/man8/sysstat_selinux.8 new file mode 100644 -index 0000000..4e8ef31 +index 0000000..6bbd8c4 --- /dev/null +++ b/man/man8/sysstat_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "sysstat_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "sysstat Selinux Policy documentation" +@@ -0,0 +1,61 @@ ++.TH "sysstat_selinux" "8" "sysstat" "dwalsh@redhat.com" "sysstat SELinux Policy documentation" +.SH "NAME" +sysstat_selinux \- Security Enhanced Linux Policy for the sysstat processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the sysstat processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux sysstat policy is very flexible allowing users to setup their sysstat processes in as secure a method as possible. +.PP @@ -27189,15 +38408,27 @@ index 0000000..4e8ef31 +.B sysstat_exec_t +.EE + -+- Set files with the sysstat_exec_t context, if you want to a executable to transition to the sysstat_t domain. ++- Set files with the sysstat_exec_t type, if you want to transition an executable to the sysstat_t domain. ++ ++.br ++Paths: ++/usr/lib/sa/sa.*, /usr/lib/sysstat/sa.*, /usr/lib/atsar/atsa.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B sysstat_log_t +.EE + -+- Set files with the sysstat_log_t context, if you want to treat the data as sysstat log data, usually stored under the /var/log directory. ++- Set files with the sysstat_log_t type, if you want to treat the data as sysstat log data, usually stored under the /var/log directory. + ++.br ++Paths: ++/var/log/sysstat(/.*)?, /var/log/sa(/.*)?, /var/log/atsar(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -27211,25 +38442,61 @@ index 0000000..4e8ef31 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), sysstat(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/system_selinux.8 b/man/man8/system_selinux.8 new file mode 100644 -index 0000000..6299b84 +index 0000000..f46b1ca --- /dev/null +++ b/man/man8/system_selinux.8 -@@ -0,0 +1,228 @@ -+.TH "system_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "system Selinux Policy documentation" +@@ -0,0 +1,364 @@ ++.TH "system_selinux" "8" "system" "dwalsh@redhat.com" "system SELinux Policy documentation" +.SH "NAME" +system_selinux \- Security Enhanced Linux Policy for the system processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the system processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. system policy is extremely flexible and has several booleans that allow you to manipulate the policy and run system with the tightest access possible. ++ ++ ++.PP ++If you want to allow Git daemon system to access cifs file systems, you must turn on the git_system_use_cifs boolean. ++ ++.EX ++.B setsebool -P git_system_use_cifs 1 ++.EE ++ ++.PP ++If you want to allow Git daemon system to search home directories, you must turn on the git_system_enable_homedirs boolean. ++ ++.EX ++.B setsebool -P git_system_enable_homedirs 1 ++.EE ++ ++.PP ++If you want to allow Git daemon system to access nfs file systems, you must turn on the git_system_use_nfs boolean. ++ ++.EX ++.B setsebool -P git_system_use_nfs 1 ++.EE ++ ++.PP ++If you want to enable support for systemd as the init program, you must turn on the init_systemd boolean. ++ ++.EX ++.B setsebool -P init_systemd 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux system policy is very flexible allowing users to setup their system processes in as secure a method as possible. +.PP @@ -27240,170 +38507,332 @@ index 0000000..6299b84 +.B system_conf_t +.EE + -+- Set files with the system_conf_t context, if you want to treat the files as system configuration data, usually stored under the /etc directory. ++- Set files with the system_conf_t type, if you want to treat the files as system configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/sysctl\.conf(\.old)?, /etc/sysconfig/ipvsadm.*, /etc/sysconfig/ebtables.*, /etc/sysconfig/ip6?tables.*, /etc/sysconfig/system-config-firewall.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_cron_spool_t +.EE + -+- Set files with the system_cron_spool_t context, if you want to store the system cron files under the /var/spool directory. ++- Set files with the system_cron_spool_t type, if you want to store the system cron files under the /var/spool directory. ++ ++.br ++Paths: ++/etc/crontab, /var/spool/anacron(/.*)?, /etc/cron\.d(/.*)?, /var/spool/fcron/systab, /var/spool/fcron/systab\.orig, /var/spool/fcron/new\.systab ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_cronjob_lock_t +.EE + -+- Set files with the system_cronjob_lock_t context, if you want to treat the files as system cronjob lock data, stored under the /var/lock directory ++- Set files with the system_cronjob_lock_t type, if you want to treat the files as system cronjob lock data, stored under the /var/lock directory + + +.EX +.B system_cronjob_tmp_t +.EE + -+- Set files with the system_cronjob_tmp_t context, if you want to store system cronjob temporary files in the /tmp directories. ++- Set files with the system_cronjob_tmp_t type, if you want to store system cronjob temporary files in the /tmp directories. + + +.EX +.B system_cronjob_var_lib_t +.EE + -+- Set files with the system_cronjob_var_lib_t context, if you want to store the system cronjob files under the /var/lib directory. ++- Set files with the system_cronjob_var_lib_t type, if you want to store the system cronjob files under the /var/lib directory. + + +.EX +.B system_cronjob_var_run_t +.EE + -+- Set files with the system_cronjob_var_run_t context, if you want to store the system cronjob files under the /run directory. ++- Set files with the system_cronjob_var_run_t type, if you want to store the system cronjob files under the /run directory. + + +.EX +.B system_dbusd_tmp_t +.EE + -+- Set files with the system_dbusd_tmp_t context, if you want to store system dbusd temporary files in the /tmp directories. ++- Set files with the system_dbusd_tmp_t type, if you want to store system dbusd temporary files in the /tmp directories. + + +.EX +.B system_dbusd_var_lib_t +.EE + -+- Set files with the system_dbusd_var_lib_t context, if you want to store the system dbusd files under the /var/lib directory. ++- Set files with the system_dbusd_var_lib_t type, if you want to store the system dbusd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_dbusd_var_run_t +.EE + -+- Set files with the system_dbusd_var_run_t context, if you want to store the system dbusd files under the /run directory. ++- Set files with the system_dbusd_var_run_t type, if you want to store the system dbusd files under the /run directory. ++ ++.br ++Paths: ++/var/named/chroot/var/run/dbus(/.*)?, /var/run/dbus(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_mail_tmp_t +.EE + -+- Set files with the system_mail_tmp_t context, if you want to store system mail temporary files in the /tmp directories. ++- Set files with the system_mail_tmp_t type, if you want to store system mail temporary files in the /tmp directories. + + +.EX +.B system_map_t +.EE + -+- Set files with the system_map_t context, if you want to treat the files as system map data. ++- Set files with the system_map_t type, if you want to treat the files as system map data. ++ ++.br ++Paths: ++/boot/System\.map(-.*)?, /boot/efi(/.*)?/System\.map(-.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_munin_plugin_exec_t +.EE + -+- Set files with the system_munin_plugin_exec_t context, if you want to a executable to transition to the system_munin_plugin_t domain. ++- Set files with the system_munin_plugin_exec_t type, if you want to transition an executable to the system_munin_plugin_t domain. ++ ++.br ++Paths: ++/usr/share/munin/plugins/proc_pri, /usr/share/munin/plugins/swap, /usr/share/munin/plugins/interrupts, /usr/share/munin/plugins/cpu.*, /usr/share/munin/plugins/yum, /usr/share/munin/plugins/load, /usr/share/munin/plugins/irqstats, /usr/share/munin/plugins/processes, /usr/share/munin/plugins/iostat.*, /usr/share/munin/plugins/nfs.*, /usr/share/munin/plugins/munin_.*, /usr/share/munin/plugins/threads, /usr/share/munin/plugins/netstat, /usr/share/munin/plugins/acpi, /usr/share/munin/plugins/forks, /usr/share/munin/plugins/uptime, /usr/share/munin/plugins/users, /usr/share/munin/plugins/memory, /usr/share/munin/plugins/if_.*, /usr/share/munin/plugins/open_files ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B system_munin_plugin_tmp_t +.EE + -+- Set files with the system_munin_plugin_tmp_t context, if you want to store system munin plugin temporary files in the /tmp directories. ++- Set files with the system_munin_plugin_tmp_t type, if you want to store system munin plugin temporary files in the /tmp directories. + + +.EX +.B systemd_logger_exec_t +.EE + -+- Set files with the systemd_logger_exec_t context, if you want to a executable to transition to the systemd_logger_t domain. ++- Set files with the systemd_logger_exec_t type, if you want to transition an executable to the systemd_logger_t domain. ++ ++.br ++Paths: ++/lib/systemd/systemd-logger, /usr/lib/systemd/systemd-logger ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_exec_t +.EE + -+- Set files with the systemd_logind_exec_t context, if you want to a executable to transition to the systemd_logind_t domain. ++- Set files with the systemd_logind_exec_t type, if you want to transition an executable to the systemd_logind_t domain. ++ ++.br ++Paths: ++/lib/systemd/systemd-logind, /usr/lib/systemd/systemd-logind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_sessions_t +.EE + -+- Set files with the systemd_logind_sessions_t context, if you want to treat the files as systemd logind sessions data. ++- Set files with the systemd_logind_sessions_t type, if you want to treat the files as systemd logind sessions data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_var_run_t +.EE + -+- Set files with the systemd_logind_var_run_t context, if you want to store the systemd logind files under the /run directory. ++- Set files with the systemd_logind_var_run_t type, if you want to store the systemd logind files under the /run directory. ++ ++.br ++Paths: ++/var/run/systemd/users(/.*)?, /var/run/systemd/seats(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_notify_exec_t +.EE + -+- Set files with the systemd_notify_exec_t context, if you want to a executable to transition to the systemd_notify_t domain. ++- Set files with the systemd_notify_exec_t type, if you want to transition an executable to the systemd_notify_t domain. ++ ++.br ++Paths: ++/usr/bin/systemd-notify, /bin/systemd-notify ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_passwd_agent_exec_t +.EE + -+- Set files with the systemd_passwd_agent_exec_t context, if you want to a executable to transition to the systemd_passwd_agent_t domain. ++- Set files with the systemd_passwd_agent_exec_t type, if you want to transition an executable to the systemd_passwd_agent_t domain. ++ ++.br ++Paths: ++/bin/systemd-tty-ask-password-agent, /usr/bin/systemd-gnome-ask-password-agent, /usr/bin/systemd-tty-ask-password-agent ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_passwd_var_run_t +.EE + -+- Set files with the systemd_passwd_var_run_t context, if you want to store the systemd passwd files under the /run directory. ++- Set files with the systemd_passwd_var_run_t type, if you want to store the systemd passwd files under the /run directory. ++ ++.br ++Paths: ++/var/run/systemd/ask-password(/.*)?, /var/run/systemd/ask-password-block(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_systemctl_exec_t +.EE + -+- Set files with the systemd_systemctl_exec_t context, if you want to a executable to transition to the systemd_systemctl_t domain. ++- Set files with the systemd_systemctl_exec_t type, if you want to transition an executable to the systemd_systemctl_t domain. ++ ++.br ++Paths: ++/usr/bin/systemctl, /bin/systemctl ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_tmpfiles_exec_t +.EE + -+- Set files with the systemd_tmpfiles_exec_t context, if you want to a executable to transition to the systemd_tmpfiles_t domain. ++- Set files with the systemd_tmpfiles_exec_t type, if you want to transition an executable to the systemd_tmpfiles_t domain. ++ ++.br ++Paths: ++/usr/bin/systemd-tmpfiles, /bin/systemd-tmpfiles, /usr/lib/systemd/systemd-tmpfiles, /lib/systemd/systemd-tmpfiles ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_unit_file_t +.EE + -+- Set files with the systemd_unit_file_t context, if you want to treat the files as systemd unit content. ++- Set files with the systemd_unit_file_t type, if you want to treat the files as systemd unit content. + ++.br ++Paths: ++/usr/lib/systemd/system(/.*)?, /lib/systemd/system(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH "COMMANDS" ++ ++.B semanage boolean ++can also be used to manipulate the booleans ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" ++selinux(8), system(8), semanage(8), restorecon(8), chcon(1) ++, setsebool(8) +\ No newline at end of file +diff --git a/man/man8/systemd_selinux.8 b/man/man8/systemd_selinux.8 +new file mode 100644 +index 0000000..34e8561 +--- /dev/null ++++ b/man/man8/systemd_selinux.8 +@@ -0,0 +1,222 @@ ++.TH "systemd_selinux" "8" "systemd" "dwalsh@redhat.com" "systemd SELinux Policy documentation" ++.SH "NAME" ++systemd_selinux \- Security Enhanced Linux Policy for the systemd processes ++.SH "DESCRIPTION" ++ ++Security-Enhanced Linux secures the systemd processes via flexible mandatory access ++control. ++ +.SH BOOLEANS -+SELinux policy is customizable based on least access required. system policy is extremely flexible and has several booleans that allow you to manipulate the policy and run system with the tightest access possible. ++SELinux policy is customizable based on least access required. systemd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run systemd with the tightest access possible. + + +.PP @@ -27434,37 +38863,11 @@ index 0000000..6299b84 +.B setsebool -P init_systemd 1 +.EE + -+.SH "COMMANDS" -+ -+.B semanage boolean -+can also be used to manipulate the booleans -+ -+.PP -+.B system-config-selinux -+is a GUI tool available to customize SELinux policy settings. -+ -+.SH AUTHOR -+This manual page was written by Dan Walsh . -+ -+.SH "SEE ALSO" -+selinux(8), system(8), semanage(8), restorecon(8), chcon(1) -+, setsebool(8) -\ No newline at end of file -diff --git a/man/man8/systemd_selinux.8 b/man/man8/systemd_selinux.8 -new file mode 100644 -index 0000000..c810df0 ---- /dev/null -+++ b/man/man8/systemd_selinux.8 -@@ -0,0 +1,137 @@ -+.TH "systemd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "systemd Selinux Policy documentation" -+.SH "NAME" -+systemd_selinux \- Security Enhanced Linux Policy for the systemd processes -+.SH "DESCRIPTION" -+ -+Security-Enhanced Linux secures the systemd processes via flexible mandatory access -+control. -+.SH FILE_CONTEXTS ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux systemd policy is very flexible allowing users to setup their systemd processes in as secure a method as possible. +.PP @@ -27475,108 +38878,157 @@ index 0000000..c810df0 +.B systemd_logger_exec_t +.EE + -+- Set files with the systemd_logger_exec_t context, if you want to a executable to transition to the systemd_logger_t domain. ++- Set files with the systemd_logger_exec_t type, if you want to transition an executable to the systemd_logger_t domain. ++ ++.br ++Paths: ++/lib/systemd/systemd-logger, /usr/lib/systemd/systemd-logger ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_exec_t +.EE + -+- Set files with the systemd_logind_exec_t context, if you want to a executable to transition to the systemd_logind_t domain. ++- Set files with the systemd_logind_exec_t type, if you want to transition an executable to the systemd_logind_t domain. ++ ++.br ++Paths: ++/lib/systemd/systemd-logind, /usr/lib/systemd/systemd-logind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_sessions_t +.EE + -+- Set files with the systemd_logind_sessions_t context, if you want to treat the files as systemd logind sessions data. ++- Set files with the systemd_logind_sessions_t type, if you want to treat the files as systemd logind sessions data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_logind_var_run_t +.EE + -+- Set files with the systemd_logind_var_run_t context, if you want to store the systemd logind files under the /run directory. ++- Set files with the systemd_logind_var_run_t type, if you want to store the systemd logind files under the /run directory. ++ ++.br ++Paths: ++/var/run/systemd/users(/.*)?, /var/run/systemd/seats(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_notify_exec_t +.EE + -+- Set files with the systemd_notify_exec_t context, if you want to a executable to transition to the systemd_notify_t domain. ++- Set files with the systemd_notify_exec_t type, if you want to transition an executable to the systemd_notify_t domain. ++ ++.br ++Paths: ++/usr/bin/systemd-notify, /bin/systemd-notify ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B systemd_passwd_agent_exec_t +.EE + -+- Set files with the systemd_passwd_agent_exec_t context, if you want to a executable to transition to the systemd_passwd_agent_t domain. ++- Set files with the systemd_passwd_agent_exec_t type, if you want to transition an executable to the systemd_passwd_agent_t domain. + -+ -+.EX -+.B systemd_passwd_var_run_t -+.EE -+ -+- Set files with the systemd_passwd_var_run_t context, if you want to store the systemd passwd files under the /run directory. ++.br ++Paths: ++/bin/systemd-tty-ask-password-agent, /usr/bin/systemd-gnome-ask-password-agent, /usr/bin/systemd-tty-ask-password-agent ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B systemd_systemctl_exec_t ++.B systemd_passwd_var_run_t +.EE + -+- Set files with the systemd_systemctl_exec_t context, if you want to a executable to transition to the systemd_systemctl_t domain. -+ -+ -+.EX -+.B systemd_tmpfiles_exec_t -+.EE ++- Set files with the systemd_passwd_var_run_t type, if you want to store the systemd passwd files under the /run directory. + -+- Set files with the systemd_tmpfiles_exec_t context, if you want to a executable to transition to the systemd_tmpfiles_t domain. ++.br ++Paths: ++/var/run/systemd/ask-password(/.*)?, /var/run/systemd/ask-password-block(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B systemd_unit_file_t ++.B systemd_systemctl_exec_t +.EE + -+- Set files with the systemd_unit_file_t context, if you want to treat the files as systemd unit content. ++- Set files with the systemd_systemctl_exec_t type, if you want to transition an executable to the systemd_systemctl_t domain. + ++.br ++Paths: ++/usr/bin/systemctl, /bin/systemctl +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. systemd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run systemd with the tightest access possible. -+ -+ -+.PP -+If you want to allow Git daemon system to access cifs file systems, you must turn on the git_system_use_cifs boolean. + +.EX -+.B setsebool -P git_system_use_cifs 1 ++.B systemd_tmpfiles_exec_t +.EE + -+.PP -+If you want to allow Git daemon system to search home directories, you must turn on the git_system_enable_homedirs boolean. ++- Set files with the systemd_tmpfiles_exec_t type, if you want to transition an executable to the systemd_tmpfiles_t domain. + -+.EX -+.B setsebool -P git_system_enable_homedirs 1 -+.EE ++.br ++Paths: ++/usr/bin/systemd-tmpfiles, /bin/systemd-tmpfiles, /usr/lib/systemd/systemd-tmpfiles, /lib/systemd/systemd-tmpfiles ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + -+.PP -+If you want to allow Git daemon system to access nfs file systems, you must turn on the git_system_use_nfs boolean. + +.EX -+.B setsebool -P git_system_use_nfs 1 ++.B systemd_unit_file_t +.EE + -+.PP -+If you want to enable support for systemd as the init program, you must turn on the init_systemd boolean. ++- Set files with the systemd_unit_file_t type, if you want to treat the files as systemd unit content. + -+.EX -+.B setsebool -P init_systemd 1 -+.EE ++.br ++Paths: ++/usr/lib/systemd/system(/.*)?, /lib/systemd/system(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + +.SH "COMMANDS" + @@ -27588,7 +39040,7 @@ index 0000000..c810df0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), systemd(8), semanage(8), restorecon(8), chcon(1) @@ -27596,43 +39048,17 @@ index 0000000..c810df0 \ No newline at end of file diff --git a/man/man8/tcpd_selinux.8 b/man/man8/tcpd_selinux.8 new file mode 100644 -index 0000000..475c98f +index 0000000..5dc6158 --- /dev/null +++ b/man/man8/tcpd_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "tcpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tcpd Selinux Policy documentation" +@@ -0,0 +1,78 @@ ++.TH "tcpd_selinux" "8" "tcpd" "dwalsh@redhat.com" "tcpd SELinux Policy documentation" +.SH "NAME" +tcpd_selinux \- Security Enhanced Linux Policy for the tcpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tcpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible. -+.PP -+The following file types are defined for tcpd: -+ -+ -+.EX -+.B tcpd_exec_t -+.EE -+ -+- Set files with the tcpd_exec_t context, if you want to a executable to transition to the tcpd_t domain. -+ -+ -+.EX -+.B tcpd_tmp_t -+.EE -+ -+- Set files with the tcpd_tmp_t context, if you want to store tcpd temporary files in the /tmp directories. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. tcpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tcpd with the tightest access possible. @@ -27659,6 +39085,36 @@ index 0000000..475c98f +.B setsebool -P user_tcp_server 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux tcpd policy is very flexible allowing users to setup their tcpd processes in as secure a method as possible. ++.PP ++The following file types are defined for tcpd: ++ ++ ++.EX ++.B tcpd_exec_t ++.EE ++ ++- Set files with the tcpd_exec_t type, if you want to transition an executable to the tcpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ ++ ++.EX ++.B tcpd_tmp_t ++.EE ++ ++- Set files with the tcpd_tmp_t type, if you want to store tcpd temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -27669,7 +39125,7 @@ index 0000000..475c98f +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tcpd(8), semanage(8), restorecon(8), chcon(1) @@ -27677,19 +39133,23 @@ index 0000000..475c98f \ No newline at end of file diff --git a/man/man8/tcsd_selinux.8 b/man/man8/tcsd_selinux.8 new file mode 100644 -index 0000000..63dfcb4 +index 0000000..8432c3e --- /dev/null +++ b/man/man8/tcsd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "tcsd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tcsd Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "tcsd_selinux" "8" "tcsd" "dwalsh@redhat.com" "tcsd SELinux Policy documentation" +.SH "NAME" +tcsd_selinux \- Security Enhanced Linux Policy for the tcsd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tcsd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tcsd policy is very flexible allowing users to setup their tcsd processes in as secure a method as possible. +.PP @@ -27700,21 +39160,33 @@ index 0000000..63dfcb4 +.B tcsd_exec_t +.EE + -+- Set files with the tcsd_exec_t context, if you want to a executable to transition to the tcsd_t domain. ++- Set files with the tcsd_exec_t type, if you want to transition an executable to the tcsd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tcsd_initrc_exec_t +.EE + -+- Set files with the tcsd_initrc_exec_t context, if you want to a executable to transition to the tcsd_initrc_t domain. ++- Set files with the tcsd_initrc_exec_t type, if you want to transition an executable to the tcsd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tcsd_var_lib_t +.EE + -+- Set files with the tcsd_var_lib_t context, if you want to store the tcsd files under the /var/lib directory. ++- Set files with the tcsd_var_lib_t type, if you want to store the tcsd files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -27722,6 +39194,28 @@ index 0000000..63dfcb4 +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux tcsd policy is very flexible allowing users to setup their tcsd processes in as secure a method as possible. ++.PP ++The following port types are defined for tcsd: ++.EX ++ ++.B tcs_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 30003 ++.EE +.SH "COMMANDS" + +.PP @@ -27729,25 +39223,47 @@ index 0000000..63dfcb4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tcsd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/telepathy_selinux.8 b/man/man8/telepathy_selinux.8 new file mode 100644 -index 0000000..a7e3b6c +index 0000000..2b30157 --- /dev/null +++ b/man/man8/telepathy_selinux.8 -@@ -0,0 +1,242 @@ -+.TH "telepathy_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "telepathy Selinux Policy documentation" +@@ -0,0 +1,297 @@ ++.TH "telepathy_selinux" "8" "telepathy" "dwalsh@redhat.com" "telepathy SELinux Policy documentation" +.SH "NAME" +telepathy_selinux \- Security Enhanced Linux Policy for the telepathy processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the telepathy processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. telepathy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run telepathy with the tightest access possible. ++ ++ ++.PP ++If you want to allow the Telepathy connection managers to connect to any generic TCP port, you must turn on the telepathy_tcp_connect_generic_network_ports boolean. ++ ++.EX ++.B setsebool -P telepathy_tcp_connect_generic_network_ports 1 ++.EE ++ ++.PP ++If you want to allow the Telepathy connection managers to connect to any network port, you must turn on the telepathy_connect_all_ports boolean. ++ ++.EX ++.B setsebool -P telepathy_connect_all_ports 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux telepathy policy is very flexible allowing users to setup their telepathy processes in as secure a method as possible. +.PP @@ -27758,189 +39274,226 @@ index 0000000..a7e3b6c +.B telepathy_cache_home_t +.EE + -+- Set files with the telepathy_cache_home_t context, if you want to store telepathy cache files in the users home directory. ++- Set files with the telepathy_cache_home_t type, if you want to store telepathy cache files in the users home directory. + + +.EX +.B telepathy_data_home_t +.EE + -+- Set files with the telepathy_data_home_t context, if you want to store telepathy data files in the users home directory. ++- Set files with the telepathy_data_home_t type, if you want to store telepathy data files in the users home directory. + + +.EX +.B telepathy_gabble_cache_home_t +.EE + -+- Set files with the telepathy_gabble_cache_home_t context, if you want to store telepathy gabble cache files in the users home directory. ++- Set files with the telepathy_gabble_cache_home_t type, if you want to store telepathy gabble cache files in the users home directory. + + +.EX +.B telepathy_gabble_exec_t +.EE + -+- Set files with the telepathy_gabble_exec_t context, if you want to a executable to transition to the telepathy_gabble_t domain. ++- Set files with the telepathy_gabble_exec_t type, if you want to transition an executable to the telepathy_gabble_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_gabble_tmp_t +.EE + -+- Set files with the telepathy_gabble_tmp_t context, if you want to store telepathy gabble temporary files in the /tmp directories. ++- Set files with the telepathy_gabble_tmp_t type, if you want to store telepathy gabble temporary files in the /tmp directories. + + +.EX +.B telepathy_idle_exec_t +.EE + -+- Set files with the telepathy_idle_exec_t context, if you want to a executable to transition to the telepathy_idle_t domain. ++- Set files with the telepathy_idle_exec_t type, if you want to transition an executable to the telepathy_idle_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_idle_tmp_t +.EE + -+- Set files with the telepathy_idle_tmp_t context, if you want to store telepathy idle temporary files in the /tmp directories. ++- Set files with the telepathy_idle_tmp_t type, if you want to store telepathy idle temporary files in the /tmp directories. + + +.EX +.B telepathy_logger_cache_home_t +.EE + -+- Set files with the telepathy_logger_cache_home_t context, if you want to store telepathy logger cache files in the users home directory. ++- Set files with the telepathy_logger_cache_home_t type, if you want to store telepathy logger cache files in the users home directory. + + +.EX +.B telepathy_logger_data_home_t +.EE + -+- Set files with the telepathy_logger_data_home_t context, if you want to store telepathy logger data files in the users home directory. ++- Set files with the telepathy_logger_data_home_t type, if you want to store telepathy logger data files in the users home directory. + + +.EX +.B telepathy_logger_exec_t +.EE + -+- Set files with the telepathy_logger_exec_t context, if you want to a executable to transition to the telepathy_logger_t domain. ++- Set files with the telepathy_logger_exec_t type, if you want to transition an executable to the telepathy_logger_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_logger_tmp_t +.EE + -+- Set files with the telepathy_logger_tmp_t context, if you want to store telepathy logger temporary files in the /tmp directories. ++- Set files with the telepathy_logger_tmp_t type, if you want to store telepathy logger temporary files in the /tmp directories. + + +.EX +.B telepathy_mission_control_cache_home_t +.EE + -+- Set files with the telepathy_mission_control_cache_home_t context, if you want to store telepathy mission control cache files in the users home directory. ++- Set files with the telepathy_mission_control_cache_home_t type, if you want to store telepathy mission control cache files in the users home directory. + + +.EX +.B telepathy_mission_control_data_home_t +.EE + -+- Set files with the telepathy_mission_control_data_home_t context, if you want to store telepathy mission control data files in the users home directory. ++- Set files with the telepathy_mission_control_data_home_t type, if you want to store telepathy mission control data files in the users home directory. + + +.EX +.B telepathy_mission_control_exec_t +.EE + -+- Set files with the telepathy_mission_control_exec_t context, if you want to a executable to transition to the telepathy_mission_control_t domain. ++- Set files with the telepathy_mission_control_exec_t type, if you want to transition an executable to the telepathy_mission_control_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_mission_control_home_t +.EE + -+- Set files with the telepathy_mission_control_home_t context, if you want to store telepathy mission control files in the users home directory. ++- Set files with the telepathy_mission_control_home_t type, if you want to store telepathy mission control files in the users home directory. + + +.EX +.B telepathy_mission_control_tmp_t +.EE + -+- Set files with the telepathy_mission_control_tmp_t context, if you want to store telepathy mission control temporary files in the /tmp directories. ++- Set files with the telepathy_mission_control_tmp_t type, if you want to store telepathy mission control temporary files in the /tmp directories. + + +.EX +.B telepathy_msn_exec_t +.EE + -+- Set files with the telepathy_msn_exec_t context, if you want to a executable to transition to the telepathy_msn_t domain. ++- Set files with the telepathy_msn_exec_t type, if you want to transition an executable to the telepathy_msn_t domain. ++ ++.br ++Paths: ++/usr/libexec/telepathy-butterfly, /usr/libexec/telepathy-haze ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_msn_tmp_t +.EE + -+- Set files with the telepathy_msn_tmp_t context, if you want to store telepathy msn temporary files in the /tmp directories. ++- Set files with the telepathy_msn_tmp_t type, if you want to store telepathy msn temporary files in the /tmp directories. + + +.EX +.B telepathy_salut_exec_t +.EE + -+- Set files with the telepathy_salut_exec_t context, if you want to a executable to transition to the telepathy_salut_t domain. ++- Set files with the telepathy_salut_exec_t type, if you want to transition an executable to the telepathy_salut_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_salut_tmp_t +.EE + -+- Set files with the telepathy_salut_tmp_t context, if you want to store telepathy salut temporary files in the /tmp directories. ++- Set files with the telepathy_salut_tmp_t type, if you want to store telepathy salut temporary files in the /tmp directories. + + +.EX +.B telepathy_sofiasip_exec_t +.EE + -+- Set files with the telepathy_sofiasip_exec_t context, if you want to a executable to transition to the telepathy_sofiasip_t domain. ++- Set files with the telepathy_sofiasip_exec_t type, if you want to transition an executable to the telepathy_sofiasip_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_sofiasip_tmp_t +.EE + -+- Set files with the telepathy_sofiasip_tmp_t context, if you want to store telepathy sofiasip temporary files in the /tmp directories. ++- Set files with the telepathy_sofiasip_tmp_t type, if you want to store telepathy sofiasip temporary files in the /tmp directories. + + +.EX +.B telepathy_stream_engine_exec_t +.EE + -+- Set files with the telepathy_stream_engine_exec_t context, if you want to a executable to transition to the telepathy_stream_engine_t domain. ++- Set files with the telepathy_stream_engine_exec_t type, if you want to transition an executable to the telepathy_stream_engine_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telepathy_stream_engine_tmp_t +.EE + -+- Set files with the telepathy_stream_engine_tmp_t context, if you want to store telepathy stream engine temporary files in the /tmp directories. ++- Set files with the telepathy_stream_engine_tmp_t type, if you want to store telepathy stream engine temporary files in the /tmp directories. + + +.EX +.B telepathy_sunshine_exec_t +.EE + -+- Set files with the telepathy_sunshine_exec_t context, if you want to a executable to transition to the telepathy_sunshine_t domain. -+ -+ -+.EX -+.B telepathy_sunshine_home_t -+.EE -+ -+- Set files with the telepathy_sunshine_home_t context, if you want to store telepathy sunshine files in the users home directory. -+ -+ -+.EX -+.B telepathy_sunshine_tmp_t -+.EE -+ -+- Set files with the telepathy_sunshine_tmp_t context, if you want to store telepathy sunshine temporary files in the /tmp directories. ++- Set files with the telepathy_sunshine_exec_t type, if you want to transition an executable to the telepathy_sunshine_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -27948,24 +39501,20 @@ index 0000000..a7e3b6c +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. telepathy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run telepathy with the tightest access possible. -+ -+ -+.PP -+If you want to allow the Telepathy connection managers to connect to any generic TCP port, you must turn on the telepathy_tcp_connect_generic_network_ports boolean. + +.EX -+.B setsebool -P telepathy_tcp_connect_generic_network_ports 1 ++.B telepathy_sunshine_home_t +.EE + -+.PP -+If you want to allow the Telepathy connection managers to connect to any network port, you must turn on the telepathy_connect_all_ports boolean. ++- Set files with the telepathy_sunshine_home_t type, if you want to store telepathy sunshine files in the users home directory. ++ + +.EX -+.B setsebool -P telepathy_connect_all_ports 1 ++.B telepathy_sunshine_tmp_t +.EE + ++- Set files with the telepathy_sunshine_tmp_t type, if you want to store telepathy sunshine temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -27976,7 +39525,7 @@ index 0000000..a7e3b6c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), telepathy(8), semanage(8), restorecon(8), chcon(1) @@ -27984,19 +39533,23 @@ index 0000000..a7e3b6c \ No newline at end of file diff --git a/man/man8/telnetd_selinux.8 b/man/man8/telnetd_selinux.8 new file mode 100644 -index 0000000..fc26191 +index 0000000..69851e4 --- /dev/null +++ b/man/man8/telnetd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "telnetd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "telnetd Selinux Policy documentation" +@@ -0,0 +1,88 @@ ++.TH "telnetd_selinux" "8" "telnetd" "dwalsh@redhat.com" "telnetd SELinux Policy documentation" +.SH "NAME" +telnetd_selinux \- Security Enhanced Linux Policy for the telnetd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the telnetd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux telnetd policy is very flexible allowing users to setup their telnetd processes in as secure a method as possible. +.PP @@ -28007,35 +39560,60 @@ index 0000000..fc26191 +.B telnetd_exec_t +.EE + -+- Set files with the telnetd_exec_t context, if you want to a executable to transition to the telnetd_t domain. ++- Set files with the telnetd_exec_t type, if you want to transition an executable to the telnetd_t domain. ++ ++.br ++Paths: ++/usr/kerberos/sbin/telnetd, /usr/sbin/in\.telnetd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B telnetd_keytab_t +.EE + -+- Set files with the telnetd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the telnetd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B telnetd_tmp_t +.EE + -+- Set files with the telnetd_tmp_t context, if you want to store telnetd temporary files in the /tmp directories. ++- Set files with the telnetd_tmp_t type, if you want to store telnetd temporary files in the /tmp directories. + + +.EX +.B telnetd_var_run_t +.EE + -+- Set files with the telnetd_var_run_t context, if you want to store the telnetd files under the /run directory. ++- Set files with the telnetd_var_run_t type, if you want to store the telnetd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux telnetd policy is very flexible allowing users to setup their telnetd processes in as secure a method as possible. ++.PP ++The following port types are defined for telnetd: ++.EX ++ ++.B telnetd_port_t ++.EE ++ ++.EX ++Default Defined Ports: + ++.B tcp 23 ++.EE +.SH "COMMANDS" + +.PP @@ -28043,25 +39621,57 @@ index 0000000..fc26191 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), telnetd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tftpd_selinux.8 b/man/man8/tftpd_selinux.8 new file mode 100644 -index 0000000..1df44ac +index 0000000..b5e6772 --- /dev/null +++ b/man/man8/tftpd_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "tftpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tftpd Selinux Policy documentation" +@@ -0,0 +1,131 @@ ++.TH "tftpd_selinux" "8" "tftpd" "dwalsh@redhat.com" "tftpd SELinux Policy documentation" +.SH "NAME" +tftpd_selinux \- Security Enhanced Linux Policy for the tftpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tftpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow tftpd servers to read the /var/tftpd directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/tftpd ++.pp ++.TP ++Allow tftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_tftpdd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/tftpd/incoming ++ ++ ++.PP ++If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean. ++ ++.EX ++.B setsebool -P tftp_anon_write 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tftpd policy is very flexible allowing users to setup their tftpd processes in as secure a method as possible. +.PP @@ -28072,63 +39682,75 @@ index 0000000..1df44ac +.B tftpd_exec_t +.EE + -+- Set files with the tftpd_exec_t context, if you want to a executable to transition to the tftpd_t domain. ++- Set files with the tftpd_exec_t type, if you want to transition an executable to the tftpd_t domain. ++ ++.br ++Paths: ++/usr/sbin/in\.tftpd, /usr/sbin/atftpd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tftpd_var_run_t +.EE + -+- Set files with the tftpd_var_run_t context, if you want to store the tftpd files under the /run directory. ++- Set files with the tftpd_var_run_t type, if you want to store the tftpd files under the /run directory. + + +.EX +.B tftpdir_rw_t +.EE + -+- Set files with the tftpdir_rw_t context, if you want to treat the files as tftpdir read/write content. ++- Set files with the tftpdir_rw_t type, if you want to treat the files as tftpdir read/write content. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tftpdir_t +.EE + -+- Set files with the tftpdir_t context, if you want to treat the files as tftpdir data. ++- Set files with the tftpdir_t type, if you want to treat the files as tftpdir data. + ++.br ++Paths: ++/tftpboot/.*, /tftpboot +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow tftpd servers to read the /var/tftpd directory by adding the public_content_t file type to the directory and by restoring the file type. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+.B -+semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/tftpd -+.pp -+.TP -+Allow tftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_tftpdd_anon_write boolean to be set. -+.PP -+.B -+semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/tftpd/incoming ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux tftpd policy is very flexible allowing users to setup their tftpd processes in as secure a method as possible. ++.PP ++The following port types are defined for tftpd: +.EX -+.B setsebool -P tftp_anon_write 1 ++ ++.B tftp_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B udp 69 ++.EE +.SH "COMMANDS" + +.PP @@ -28136,25 +39758,29 @@ index 0000000..1df44ac +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tftpd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tgtd_selinux.8 b/man/man8/tgtd_selinux.8 new file mode 100644 -index 0000000..8d704ab +index 0000000..2c4f209 --- /dev/null +++ b/man/man8/tgtd_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "tgtd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tgtd Selinux Policy documentation" +@@ -0,0 +1,95 @@ ++.TH "tgtd_selinux" "8" "tgtd" "dwalsh@redhat.com" "tgtd SELinux Policy documentation" +.SH "NAME" +tgtd_selinux \- Security Enhanced Linux Policy for the tgtd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tgtd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tgtd policy is very flexible allowing users to setup their tgtd processes in as secure a method as possible. +.PP @@ -28165,42 +39791,60 @@ index 0000000..8d704ab +.B tgtd_exec_t +.EE + -+- Set files with the tgtd_exec_t context, if you want to a executable to transition to the tgtd_t domain. ++- Set files with the tgtd_exec_t type, if you want to transition an executable to the tgtd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tgtd_initrc_exec_t +.EE + -+- Set files with the tgtd_initrc_exec_t context, if you want to a executable to transition to the tgtd_initrc_t domain. ++- Set files with the tgtd_initrc_exec_t type, if you want to transition an executable to the tgtd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tgtd_tmp_t +.EE + -+- Set files with the tgtd_tmp_t context, if you want to store tgtd temporary files in the /tmp directories. ++- Set files with the tgtd_tmp_t type, if you want to store tgtd temporary files in the /tmp directories. + + +.EX +.B tgtd_tmpfs_t +.EE + -+- Set files with the tgtd_tmpfs_t context, if you want to store tgtd files on a tmpfs file system. ++- Set files with the tgtd_tmpfs_t type, if you want to store tgtd files on a tmpfs file system. + + +.EX +.B tgtd_var_lib_t +.EE + -+- Set files with the tgtd_var_lib_t context, if you want to store the tgtd files under the /var/lib directory. ++- Set files with the tgtd_var_lib_t type, if you want to store the tgtd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tgtd_var_run_t +.EE + -+- Set files with the tgtd_var_run_t context, if you want to store the tgtd files under the /run directory. ++- Set files with the tgtd_var_run_t type, if you want to store the tgtd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -28215,25 +39859,29 @@ index 0000000..8d704ab +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tgtd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/thin_selinux.8 b/man/man8/thin_selinux.8 new file mode 100644 -index 0000000..209c974 +index 0000000..45b67dc --- /dev/null +++ b/man/man8/thin_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "thin_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "thin Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "thin_selinux" "8" "thin" "dwalsh@redhat.com" "thin SELinux Policy documentation" +.SH "NAME" +thin_selinux \- Security Enhanced Linux Policy for the thin processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the thin processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux thin policy is very flexible allowing users to setup their thin processes in as secure a method as possible. +.PP @@ -28244,14 +39892,20 @@ index 0000000..209c974 +.B thin_exec_t +.EE + -+- Set files with the thin_exec_t context, if you want to a executable to transition to the thin_t domain. ++- Set files with the thin_exec_t type, if you want to transition an executable to the thin_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B thin_var_run_t +.EE + -+- Set files with the thin_var_run_t context, if you want to store the thin files under the /run directory. ++- Set files with the thin_var_run_t type, if you want to store the thin files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -28266,25 +39920,29 @@ index 0000000..209c974 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), thin(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/thumb_selinux.8 b/man/man8/thumb_selinux.8 new file mode 100644 -index 0000000..4693c65 +index 0000000..b5e4e23 --- /dev/null +++ b/man/man8/thumb_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "thumb_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "thumb Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "thumb_selinux" "8" "thumb" "dwalsh@redhat.com" "thumb SELinux Policy documentation" +.SH "NAME" +thumb_selinux \- Security Enhanced Linux Policy for the thumb processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the thumb processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux thumb policy is very flexible allowing users to setup their thumb processes in as secure a method as possible. +.PP @@ -28295,21 +39953,24 @@ index 0000000..4693c65 +.B thumb_exec_t +.EE + -+- Set files with the thumb_exec_t context, if you want to a executable to transition to the thumb_t domain. -+ -+ -+.EX -+.B thumb_tmp_t -+.EE -+ -+- Set files with the thumb_tmp_t context, if you want to store thumb temporary files in the /tmp directories. ++- Set files with the thumb_exec_t type, if you want to transition an executable to the thumb_t domain. + ++.br ++Paths: ++/usr/bin/evince-thumbnailer, /usr/bin/gnome-thumbnail-font, /usr/bin/totem-video-thumbnailer +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B thumb_tmp_t ++.EE ++ ++- Set files with the thumb_tmp_t type, if you want to store thumb temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -28317,25 +39978,29 @@ index 0000000..4693c65 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), thumb(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tmpreaper_selinux.8 b/man/man8/tmpreaper_selinux.8 new file mode 100644 -index 0000000..9f5b5ac +index 0000000..06c5d7b --- /dev/null +++ b/man/man8/tmpreaper_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "tmpreaper_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tmpreaper Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "tmpreaper_selinux" "8" "tmpreaper" "dwalsh@redhat.com" "tmpreaper SELinux Policy documentation" +.SH "NAME" +tmpreaper_selinux \- Security Enhanced Linux Policy for the tmpreaper processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tmpreaper processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tmpreaper policy is very flexible allowing users to setup their tmpreaper processes in as secure a method as possible. +.PP @@ -28346,8 +40011,11 @@ index 0000000..9f5b5ac +.B tmpreaper_exec_t +.EE + -+- Set files with the tmpreaper_exec_t context, if you want to a executable to transition to the tmpreaper_t domain. ++- Set files with the tmpreaper_exec_t type, if you want to transition an executable to the tmpreaper_t domain. + ++.br ++Paths: ++/usr/sbin/tmpwatch, /usr/sbin/tmpreaper +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -28361,25 +40029,40 @@ index 0000000..9f5b5ac +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tmpreaper(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tor_selinux.8 b/man/man8/tor_selinux.8 new file mode 100644 -index 0000000..857a81c +index 0000000..b813a22 --- /dev/null +++ b/man/man8/tor_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "tor_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tor Selinux Policy documentation" +@@ -0,0 +1,160 @@ ++.TH "tor_selinux" "8" "tor" "dwalsh@redhat.com" "tor SELinux Policy documentation" +.SH "NAME" +tor_selinux \- Security Enhanced Linux Policy for the tor processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tor processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. tor policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tor with the tightest access possible. ++ ++ ++.PP ++If you want to allow tor daemon to bind tcp sockets to all unreserved ports, you must turn on the tor_bind_all_unreserved_ports boolean. ++ ++.EX ++.B setsebool -P tor_bind_all_unreserved_ports 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tor policy is very flexible allowing users to setup their tor processes in as secure a method as possible. +.PP @@ -28390,42 +40073,78 @@ index 0000000..857a81c +.B tor_etc_t +.EE + -+- Set files with the tor_etc_t context, if you want to store tor files in the /etc directories. ++- Set files with the tor_etc_t type, if you want to store tor files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tor_exec_t +.EE + -+- Set files with the tor_exec_t context, if you want to a executable to transition to the tor_t domain. ++- Set files with the tor_exec_t type, if you want to transition an executable to the tor_t domain. ++ ++.br ++Paths: ++/usr/sbin/tor, /usr/bin/tor ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tor_initrc_exec_t +.EE + -+- Set files with the tor_initrc_exec_t context, if you want to a executable to transition to the tor_initrc_t domain. ++- Set files with the tor_initrc_exec_t type, if you want to transition an executable to the tor_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tor_var_lib_t +.EE + -+- Set files with the tor_var_lib_t context, if you want to store the tor files under the /var/lib directory. ++- Set files with the tor_var_lib_t type, if you want to store the tor files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/tor(/.*)?, /var/lib/tor-data(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tor_var_log_t +.EE + -+- Set files with the tor_var_log_t context, if you want to treat the data as tor var log data, usually stored under the /var/log directory. ++- Set files with the tor_var_log_t type, if you want to treat the data as tor var log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tor_var_run_t +.EE + -+- Set files with the tor_var_run_t context, if you want to store the tor files under the /run directory. ++- Set files with the tor_var_run_t type, if you want to store the tor files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -28433,17 +40152,38 @@ index 0000000..857a81c +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. tor policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tor with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow tor daemon to bind tcp sockets to all unreserved ports, you must turn on the tor_bind_all_unreserved_ports boolean. ++Policy governs the access confined processes have to these ports. ++SELinux tor policy is very flexible allowing users to setup their tor processes in as secure a method as possible. ++.PP ++The following port types are defined for tor: ++.EX ++ ++.B tor_port_t ++.EE + +.EX -+.B setsebool -P tor_bind_all_unreserved_ports 1 ++Default Defined Ports: ++ ++.B tcp 6969,9001,9030,9051 ++.EE ++.EX ++ ++.B tor_socks_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 9050 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -28454,7 +40194,7 @@ index 0000000..857a81c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tor(8), semanage(8), restorecon(8), chcon(1) @@ -28462,19 +40202,23 @@ index 0000000..857a81c \ No newline at end of file diff --git a/man/man8/traceroute_selinux.8 b/man/man8/traceroute_selinux.8 new file mode 100644 -index 0000000..2bfec06 +index 0000000..5aa9724 --- /dev/null +++ b/man/man8/traceroute_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "traceroute_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "traceroute Selinux Policy documentation" +@@ -0,0 +1,67 @@ ++.TH "traceroute_selinux" "8" "traceroute" "dwalsh@redhat.com" "traceroute SELinux Policy documentation" +.SH "NAME" +traceroute_selinux \- Security Enhanced Linux Policy for the traceroute processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the traceroute processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux traceroute policy is very flexible allowing users to setup their traceroute processes in as secure a method as possible. +.PP @@ -28485,14 +40229,39 @@ index 0000000..2bfec06 +.B traceroute_exec_t +.EE + -+- Set files with the traceroute_exec_t context, if you want to a executable to transition to the traceroute_t domain. ++- Set files with the traceroute_exec_t type, if you want to transition an executable to the traceroute_t domain. + ++.br ++Paths: ++/bin/tracepath.*, /usr/bin/traceroute.*, /usr/bin/nmap, /usr/bin/lft, /bin/traceroute.*, /usr/bin/tracepath.*, /usr/sbin/traceroute.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux traceroute policy is very flexible allowing users to setup their traceroute processes in as secure a method as possible. ++.PP ++The following port types are defined for traceroute: ++.EX ++ ++.B traceroute_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B udp 64000-64010 ++.EE +.SH "COMMANDS" + +.PP @@ -28500,25 +40269,29 @@ index 0000000..2bfec06 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), traceroute(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tuned_selinux.8 b/man/man8/tuned_selinux.8 new file mode 100644 -index 0000000..e87c150 +index 0000000..969f0cd --- /dev/null +++ b/man/man8/tuned_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "tuned_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tuned Selinux Policy documentation" +@@ -0,0 +1,84 @@ ++.TH "tuned_selinux" "8" "tuned" "dwalsh@redhat.com" "tuned SELinux Policy documentation" +.SH "NAME" +tuned_selinux \- Security Enhanced Linux Policy for the tuned processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tuned processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tuned policy is very flexible allowing users to setup their tuned processes in as secure a method as possible. +.PP @@ -28529,28 +40302,49 @@ index 0000000..e87c150 +.B tuned_exec_t +.EE + -+- Set files with the tuned_exec_t context, if you want to a executable to transition to the tuned_t domain. ++- Set files with the tuned_exec_t type, if you want to transition an executable to the tuned_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tuned_initrc_exec_t +.EE + -+- Set files with the tuned_initrc_exec_t context, if you want to a executable to transition to the tuned_initrc_t domain. ++- Set files with the tuned_initrc_exec_t type, if you want to transition an executable to the tuned_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tuned_log_t +.EE + -+- Set files with the tuned_log_t context, if you want to treat the data as tuned log data, usually stored under the /var/log directory. ++- Set files with the tuned_log_t type, if you want to treat the data as tuned log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/tuned(/.*)?, /var/log/tuned\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tuned_var_run_t +.EE + -+- Set files with the tuned_var_run_t context, if you want to store the tuned files under the /run directory. ++- Set files with the tuned_var_run_t type, if you want to store the tuned files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -28565,25 +40359,29 @@ index 0000000..e87c150 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tuned(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/tvtime_selinux.8 b/man/man8/tvtime_selinux.8 new file mode 100644 -index 0000000..58d2da9 +index 0000000..0b9a683 --- /dev/null +++ b/man/man8/tvtime_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "tvtime_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "tvtime Selinux Policy documentation" +@@ -0,0 +1,63 @@ ++.TH "tvtime_selinux" "8" "tvtime" "dwalsh@redhat.com" "tvtime SELinux Policy documentation" +.SH "NAME" +tvtime_selinux \- Security Enhanced Linux Policy for the tvtime processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the tvtime processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux tvtime policy is very flexible allowing users to setup their tvtime processes in as secure a method as possible. +.PP @@ -28594,34 +40392,34 @@ index 0000000..58d2da9 +.B tvtime_exec_t +.EE + -+- Set files with the tvtime_exec_t context, if you want to a executable to transition to the tvtime_t domain. ++- Set files with the tvtime_exec_t type, if you want to transition an executable to the tvtime_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B tvtime_home_t +.EE + -+- Set files with the tvtime_home_t context, if you want to store tvtime files in the users home directory. ++- Set files with the tvtime_home_t type, if you want to store tvtime files in the users home directory. + + +.EX +.B tvtime_tmp_t +.EE + -+- Set files with the tvtime_tmp_t context, if you want to store tvtime temporary files in the /tmp directories. ++- Set files with the tvtime_tmp_t type, if you want to store tvtime temporary files in the /tmp directories. + + +.EX +.B tvtime_tmpfs_t +.EE + -+- Set files with the tvtime_tmpfs_t context, if you want to store tvtime files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the tvtime_tmpfs_t type, if you want to store tvtime files on a tmpfs file system. + +.SH "COMMANDS" + @@ -28630,25 +40428,29 @@ index 0000000..58d2da9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), tvtime(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/udev_selinux.8 b/man/man8/udev_selinux.8 new file mode 100644 -index 0000000..2bfa3d2 +index 0000000..d745c59 --- /dev/null +++ b/man/man8/udev_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "udev_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "udev Selinux Policy documentation" +@@ -0,0 +1,97 @@ ++.TH "udev_selinux" "8" "udev" "dwalsh@redhat.com" "udev SELinux Policy documentation" +.SH "NAME" +udev_selinux \- Security Enhanced Linux Policy for the udev processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the udev processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux udev policy is very flexible allowing users to setup their udev processes in as secure a method as possible. +.PP @@ -28659,36 +40461,63 @@ index 0000000..2bfa3d2 +.B udev_etc_t +.EE + -+- Set files with the udev_etc_t context, if you want to store udev files in the /etc directories. ++- Set files with the udev_etc_t type, if you want to store udev files in the /etc directories. + + +.EX +.B udev_exec_t +.EE + -+- Set files with the udev_exec_t context, if you want to a executable to transition to the udev_t domain. ++- Set files with the udev_exec_t type, if you want to transition an executable to the udev_t domain. ++ ++.br ++Paths: ++/lib/udev/udevd, /sbin/udevd, /sbin/udev, /usr/sbin/wait_for_sysfs, /sbin/udevsend, /usr/sbin/udevadm, /usr/bin/udevadm, /usr/bin/udevinfo, /usr/sbin/start_udev, /usr/sbin/udev, /usr/sbin/udevsend, /sbin/start_udev, /sbin/udevstart, /bin/udevadm, /sbin/wait_for_sysfs, /lib/udev/udev-acl, /sbin/udevadm, /usr/sbin/udevd, /usr/sbin/udevstart, /usr/lib/udev/udev-acl, /usr/lib/udev/udevd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B udev_helper_exec_t +.EE + -+- Set files with the udev_helper_exec_t context, if you want to a executable to transition to the udev_helper_t domain. ++- Set files with the udev_helper_exec_t type, if you want to transition an executable to the udev_helper_t domain. ++ ++.br ++Paths: ++/etc/udev/scripts/.+, /etc/hotplug\.d/default/udev.*, /etc/dev\.d/.+ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B udev_rules_t +.EE + -+- Set files with the udev_rules_t context, if you want to treat the files as udev rules data. ++- Set files with the udev_rules_t type, if you want to treat the files as udev rules data. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B udev_var_run_t +.EE + -+- Set files with the udev_var_run_t context, if you want to store the udev files under the /run directory. ++- Set files with the udev_var_run_t type, if you want to store the udev files under the /run directory. + ++.br ++Paths: ++/var/run/udev(/.*)?, /dev/\.udevdb, /var/run/PackageKit/udev(/.*)?, /dev/\.udev(/.*)?, /dev/udev\.tbl, /var/run/libgpod(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -28702,25 +40531,29 @@ index 0000000..2bfa3d2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), udev(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ulogd_selinux.8 b/man/man8/ulogd_selinux.8 new file mode 100644 -index 0000000..699310c +index 0000000..c5bdf07 --- /dev/null +++ b/man/man8/ulogd_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "ulogd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ulogd Selinux Policy documentation" +@@ -0,0 +1,94 @@ ++.TH "ulogd_selinux" "8" "ulogd" "dwalsh@redhat.com" "ulogd SELinux Policy documentation" +.SH "NAME" +ulogd_selinux \- Security Enhanced Linux Policy for the ulogd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ulogd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ulogd policy is very flexible allowing users to setup their ulogd processes in as secure a method as possible. +.PP @@ -28731,35 +40564,59 @@ index 0000000..699310c +.B ulogd_etc_t +.EE + -+- Set files with the ulogd_etc_t context, if you want to store ulogd files in the /etc directories. ++- Set files with the ulogd_etc_t type, if you want to store ulogd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ulogd_exec_t +.EE + -+- Set files with the ulogd_exec_t context, if you want to a executable to transition to the ulogd_t domain. ++- Set files with the ulogd_exec_t type, if you want to transition an executable to the ulogd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ulogd_initrc_exec_t +.EE + -+- Set files with the ulogd_initrc_exec_t context, if you want to a executable to transition to the ulogd_initrc_t domain. ++- Set files with the ulogd_initrc_exec_t type, if you want to transition an executable to the ulogd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ulogd_modules_t +.EE + -+- Set files with the ulogd_modules_t context, if you want to treat the files as ulogd modules. ++- Set files with the ulogd_modules_t type, if you want to treat the files as ulogd modules. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ulogd_var_log_t +.EE + -+- Set files with the ulogd_var_log_t context, if you want to treat the data as ulogd var log data, usually stored under the /var/log directory. ++- Set files with the ulogd_var_log_t type, if you want to treat the data as ulogd var log data, usually stored under the /var/log directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -28774,25 +40631,29 @@ index 0000000..699310c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ulogd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/uml_selinux.8 b/man/man8/uml_selinux.8 new file mode 100644 -index 0000000..58ed478 +index 0000000..bcb071a --- /dev/null +++ b/man/man8/uml_selinux.8 -@@ -0,0 +1,80 @@ -+.TH "uml_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "uml Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "uml_selinux" "8" "uml" "dwalsh@redhat.com" "uml SELinux Policy documentation" +.SH "NAME" +uml_selinux \- Security Enhanced Linux Policy for the uml processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the uml processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux uml policy is very flexible allowing users to setup their uml processes in as secure a method as possible. +.PP @@ -28803,55 +40664,61 @@ index 0000000..58ed478 +.B uml_exec_t +.EE + -+- Set files with the uml_exec_t context, if you want to a executable to transition to the uml_t domain. ++- Set files with the uml_exec_t type, if you want to transition an executable to the uml_t domain. + + +.EX +.B uml_ro_t +.EE + -+- Set files with the uml_ro_t context, if you want to treat the files as uml read/only content. ++- Set files with the uml_ro_t type, if you want to treat the files as uml read/only content. + + +.EX +.B uml_rw_t +.EE + -+- Set files with the uml_rw_t context, if you want to treat the files as uml read/write content. ++- Set files with the uml_rw_t type, if you want to treat the files as uml read/write content. + + +.EX +.B uml_switch_exec_t +.EE + -+- Set files with the uml_switch_exec_t context, if you want to a executable to transition to the uml_switch_t domain. ++- Set files with the uml_switch_exec_t type, if you want to transition an executable to the uml_switch_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uml_switch_var_run_t +.EE + -+- Set files with the uml_switch_var_run_t context, if you want to store the uml switch files under the /run directory. ++- Set files with the uml_switch_var_run_t type, if you want to store the uml switch files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uml_tmp_t +.EE + -+- Set files with the uml_tmp_t context, if you want to store uml temporary files in the /tmp directories. ++- Set files with the uml_tmp_t type, if you want to store uml temporary files in the /tmp directories. + + +.EX +.B uml_tmpfs_t +.EE + -+- Set files with the uml_tmpfs_t context, if you want to store uml files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the uml_tmpfs_t type, if you want to store uml files on a tmpfs file system. + +.SH "COMMANDS" + @@ -28860,42 +40727,23 @@ index 0000000..58ed478 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), uml(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/unconfined_selinux.8 b/man/man8/unconfined_selinux.8 new file mode 100644 -index 0000000..dad6073 +index 0000000..3dc3505 --- /dev/null +++ b/man/man8/unconfined_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "unconfined_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "unconfined Selinux Policy documentation" +@@ -0,0 +1,95 @@ ++.TH "unconfined_selinux" "8" "unconfined" "dwalsh@redhat.com" "unconfined SELinux Policy documentation" +.SH "NAME" +unconfined_selinux \- Security Enhanced Linux Policy for the unconfined processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the unconfined processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS -+SELinux requires files to have an extended attribute to define the file type. -+Policy governs the access confined processes have to these files. -+SELinux unconfined policy is very flexible allowing users to setup their unconfined processes in as secure a method as possible. -+.PP -+The following file types are defined for unconfined: -+ -+ -+.EX -+.B unconfined_exec_t -+.EE -+ -+- Set files with the unconfined_exec_t context, if you want to a executable to transition to the unconfined_t domain. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. + +.SH BOOLEANS +SELinux policy is customizable based on least access required. unconfined policy is extremely flexible and has several booleans that allow you to manipulate the policy and run unconfined with the tightest access possible. @@ -28943,6 +40791,32 @@ index 0000000..dad6073 +.B setsebool -P unconfined_mplayer 1 +.EE + ++.SH FILE CONTEXTS ++SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP ++Policy governs the access confined processes have to these files. ++SELinux unconfined policy is very flexible allowing users to setup their unconfined processes in as secure a method as possible. ++.PP ++The following file types are defined for unconfined: ++ ++ ++.EX ++.B unconfined_exec_t ++.EE ++ ++- Set files with the unconfined_exec_t type, if you want to transition an executable to the unconfined_t domain. ++ ++.br ++Paths: ++/usr/bin/vncserver, /usr/sbin/xrdp, /usr/sbin/xrdp-sesman ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -28953,7 +40827,7 @@ index 0000000..dad6073 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), unconfined(8), semanage(8), restorecon(8), chcon(1) @@ -28961,19 +40835,23 @@ index 0000000..dad6073 \ No newline at end of file diff --git a/man/man8/update_selinux.8 b/man/man8/update_selinux.8 new file mode 100644 -index 0000000..91f7012 +index 0000000..d963f0f --- /dev/null +++ b/man/man8/update_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "update_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "update Selinux Policy documentation" +@@ -0,0 +1,52 @@ ++.TH "update_selinux" "8" "update" "dwalsh@redhat.com" "update SELinux Policy documentation" +.SH "NAME" +update_selinux \- Security Enhanced Linux Policy for the update processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the update processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux update policy is very flexible allowing users to setup their update processes in as secure a method as possible. +.PP @@ -28984,21 +40862,24 @@ index 0000000..91f7012 +.B update_modules_exec_t +.EE + -+- Set files with the update_modules_exec_t context, if you want to a executable to transition to the update_modules_t domain. -+ -+ -+.EX -+.B update_modules_tmp_t -+.EE -+ -+- Set files with the update_modules_tmp_t context, if you want to store update modules temporary files in the /tmp directories. ++- Set files with the update_modules_exec_t type, if you want to transition an executable to the update_modules_t domain. + ++.br ++Paths: ++/usr/sbin/modules-update, /usr/sbin/update-modules, /sbin/modules-update, /sbin/generate-modprobe\.conf, /sbin/update-modules, /usr/sbin/generate-modprobe\.conf +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B update_modules_tmp_t ++.EE ++ ++- Set files with the update_modules_tmp_t type, if you want to store update modules temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -29006,25 +40887,29 @@ index 0000000..91f7012 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), update(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/updfstab_selinux.8 b/man/man8/updfstab_selinux.8 new file mode 100644 -index 0000000..ccac7bd +index 0000000..2286faa --- /dev/null +++ b/man/man8/updfstab_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "updfstab_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "updfstab Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "updfstab_selinux" "8" "updfstab" "dwalsh@redhat.com" "updfstab SELinux Policy documentation" +.SH "NAME" +updfstab_selinux \- Security Enhanced Linux Policy for the updfstab processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the updfstab processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux updfstab policy is very flexible allowing users to setup their updfstab processes in as secure a method as possible. +.PP @@ -29035,8 +40920,11 @@ index 0000000..ccac7bd +.B updfstab_exec_t +.EE + -+- Set files with the updfstab_exec_t context, if you want to a executable to transition to the updfstab_t domain. ++- Set files with the updfstab_exec_t type, if you want to transition an executable to the updfstab_t domain. + ++.br ++Paths: ++/usr/sbin/updfstab, /usr/sbin/fstab-sync +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29050,25 +40938,29 @@ index 0000000..ccac7bd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), updfstab(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/updpwd_selinux.8 b/man/man8/updpwd_selinux.8 new file mode 100644 -index 0000000..3291312 +index 0000000..fa035c6 --- /dev/null +++ b/man/man8/updpwd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "updpwd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "updpwd Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "updpwd_selinux" "8" "updpwd" "dwalsh@redhat.com" "updpwd SELinux Policy documentation" +.SH "NAME" +updpwd_selinux \- Security Enhanced Linux Policy for the updpwd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the updpwd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux updpwd policy is very flexible allowing users to setup their updpwd processes in as secure a method as possible. +.PP @@ -29079,8 +40971,11 @@ index 0000000..3291312 +.B updpwd_exec_t +.EE + -+- Set files with the updpwd_exec_t context, if you want to a executable to transition to the updpwd_t domain. ++- Set files with the updpwd_exec_t type, if you want to transition an executable to the updpwd_t domain. + ++.br ++Paths: ++/sbin/unix_update, /usr/sbin/unix_update +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29094,25 +40989,29 @@ index 0000000..3291312 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), updpwd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/usbmodules_selinux.8 b/man/man8/usbmodules_selinux.8 new file mode 100644 -index 0000000..f2f9096 +index 0000000..968bd61 --- /dev/null +++ b/man/man8/usbmodules_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "usbmodules_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "usbmodules Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "usbmodules_selinux" "8" "usbmodules" "dwalsh@redhat.com" "usbmodules SELinux Policy documentation" +.SH "NAME" +usbmodules_selinux \- Security Enhanced Linux Policy for the usbmodules processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the usbmodules processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux usbmodules policy is very flexible allowing users to setup their usbmodules processes in as secure a method as possible. +.PP @@ -29123,8 +41022,11 @@ index 0000000..f2f9096 +.B usbmodules_exec_t +.EE + -+- Set files with the usbmodules_exec_t context, if you want to a executable to transition to the usbmodules_t domain. ++- Set files with the usbmodules_exec_t type, if you want to transition an executable to the usbmodules_t domain. + ++.br ++Paths: ++/usr/sbin/usbmodules, /sbin/usbmodules +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29138,25 +41040,29 @@ index 0000000..f2f9096 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), usbmodules(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/usbmuxd_selinux.8 b/man/man8/usbmuxd_selinux.8 new file mode 100644 -index 0000000..0b7ab83 +index 0000000..fa823b6 --- /dev/null +++ b/man/man8/usbmuxd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "usbmuxd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "usbmuxd Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "usbmuxd_selinux" "8" "usbmuxd" "dwalsh@redhat.com" "usbmuxd SELinux Policy documentation" +.SH "NAME" +usbmuxd_selinux \- Security Enhanced Linux Policy for the usbmuxd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the usbmuxd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux usbmuxd policy is very flexible allowing users to setup their usbmuxd processes in as secure a method as possible. +.PP @@ -29167,14 +41073,20 @@ index 0000000..0b7ab83 +.B usbmuxd_exec_t +.EE + -+- Set files with the usbmuxd_exec_t context, if you want to a executable to transition to the usbmuxd_t domain. ++- Set files with the usbmuxd_exec_t type, if you want to transition an executable to the usbmuxd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B usbmuxd_var_run_t +.EE + -+- Set files with the usbmuxd_var_run_t context, if you want to store the usbmuxd files under the /run directory. ++- Set files with the usbmuxd_var_run_t type, if you want to store the usbmuxd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29189,25 +41101,29 @@ index 0000000..0b7ab83 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), usbmuxd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/useradd_selinux.8 b/man/man8/useradd_selinux.8 new file mode 100644 -index 0000000..20270e4 +index 0000000..7652e43 --- /dev/null +++ b/man/man8/useradd_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "useradd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "useradd Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "useradd_selinux" "8" "useradd" "dwalsh@redhat.com" "useradd SELinux Policy documentation" +.SH "NAME" +useradd_selinux \- Security Enhanced Linux Policy for the useradd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the useradd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux useradd policy is very flexible allowing users to setup their useradd processes in as secure a method as possible. +.PP @@ -29218,8 +41134,11 @@ index 0000000..20270e4 +.B useradd_exec_t +.EE + -+- Set files with the useradd_exec_t context, if you want to a executable to transition to the useradd_t domain. ++- Set files with the useradd_exec_t type, if you want to transition an executable to the useradd_t domain. + ++.br ++Paths: ++/usr/sbin/useradd, /usr/sbin/usermod, /usr/sbin/userdel +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29233,25 +41152,29 @@ index 0000000..20270e4 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), useradd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/usernetctl_selinux.8 b/man/man8/usernetctl_selinux.8 new file mode 100644 -index 0000000..b1d3dfa +index 0000000..dd07657 --- /dev/null +++ b/man/man8/usernetctl_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "usernetctl_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "usernetctl Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "usernetctl_selinux" "8" "usernetctl" "dwalsh@redhat.com" "usernetctl SELinux Policy documentation" +.SH "NAME" +usernetctl_selinux \- Security Enhanced Linux Policy for the usernetctl processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the usernetctl processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux usernetctl policy is very flexible allowing users to setup their usernetctl processes in as secure a method as possible. +.PP @@ -29262,7 +41185,7 @@ index 0000000..b1d3dfa +.B usernetctl_exec_t +.EE + -+- Set files with the usernetctl_exec_t context, if you want to a executable to transition to the usernetctl_t domain. ++- Set files with the usernetctl_exec_t type, if you want to transition an executable to the usernetctl_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29277,25 +41200,29 @@ index 0000000..b1d3dfa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), usernetctl(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/utempter_selinux.8 b/man/man8/utempter_selinux.8 new file mode 100644 -index 0000000..2e5456d +index 0000000..eceaa3f --- /dev/null +++ b/man/man8/utempter_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "utempter_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "utempter Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "utempter_selinux" "8" "utempter" "dwalsh@redhat.com" "utempter SELinux Policy documentation" +.SH "NAME" +utempter_selinux \- Security Enhanced Linux Policy for the utempter processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the utempter processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux utempter policy is very flexible allowing users to setup their utempter processes in as secure a method as possible. +.PP @@ -29306,7 +41233,7 @@ index 0000000..2e5456d +.B utempter_exec_t +.EE + -+- Set files with the utempter_exec_t context, if you want to a executable to transition to the utempter_t domain. ++- Set files with the utempter_exec_t type, if you want to transition an executable to the utempter_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29321,25 +41248,29 @@ index 0000000..2e5456d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), utempter(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/uucpd_selinux.8 b/man/man8/uucpd_selinux.8 new file mode 100644 -index 0000000..310a95d +index 0000000..f856c1d --- /dev/null +++ b/man/man8/uucpd_selinux.8 -@@ -0,0 +1,87 @@ -+.TH "uucpd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "uucpd Selinux Policy documentation" +@@ -0,0 +1,134 @@ ++.TH "uucpd_selinux" "8" "uucpd" "dwalsh@redhat.com" "uucpd SELinux Policy documentation" +.SH "NAME" +uucpd_selinux \- Security Enhanced Linux Policy for the uucpd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the uucpd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible. +.PP @@ -29350,63 +41281,106 @@ index 0000000..310a95d +.B uucpd_exec_t +.EE + -+- Set files with the uucpd_exec_t context, if you want to a executable to transition to the uucpd_t domain. ++- Set files with the uucpd_exec_t type, if you want to transition an executable to the uucpd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uucpd_lock_t +.EE + -+- Set files with the uucpd_lock_t context, if you want to treat the files as uucpd lock data, stored under the /var/lock directory ++- Set files with the uucpd_lock_t type, if you want to treat the files as uucpd lock data, stored under the /var/lock directory ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uucpd_log_t +.EE + -+- Set files with the uucpd_log_t context, if you want to treat the data as uucpd log data, usually stored under the /var/log directory. ++- Set files with the uucpd_log_t type, if you want to treat the data as uucpd log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uucpd_ro_t +.EE + -+- Set files with the uucpd_ro_t context, if you want to treat the files as uucpd read/only content. ++- Set files with the uucpd_ro_t type, if you want to treat the files as uucpd read/only content. + + +.EX +.B uucpd_rw_t +.EE + -+- Set files with the uucpd_rw_t context, if you want to treat the files as uucpd read/write content. ++- Set files with the uucpd_rw_t type, if you want to treat the files as uucpd read/write content. + + +.EX +.B uucpd_spool_t +.EE + -+- Set files with the uucpd_spool_t context, if you want to store the uucpd files under the /var/spool directory. ++- Set files with the uucpd_spool_t type, if you want to store the uucpd files under the /var/spool directory. ++ ++.br ++Paths: ++/var/spool/uucppublic(/.*)?, /var/spool/uucp(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uucpd_tmp_t +.EE + -+- Set files with the uucpd_tmp_t context, if you want to store uucpd temporary files in the /tmp directories. ++- Set files with the uucpd_tmp_t type, if you want to store uucpd temporary files in the /tmp directories. + + +.EX +.B uucpd_var_run_t +.EE + -+- Set files with the uucpd_var_run_t context, if you want to store the uucpd files under the /run directory. ++- Set files with the uucpd_var_run_t type, if you want to store the uucpd files under the /run directory. + -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux uucpd policy is very flexible allowing users to setup their uucpd processes in as secure a method as possible. ++.PP ++The following port types are defined for uucpd: ++.EX ++ ++.B uucpd_port_t ++.EE ++ ++.EX ++Default Defined Ports: + ++.B tcp 540 ++.EE +.SH "COMMANDS" + +.PP @@ -29414,25 +41388,29 @@ index 0000000..310a95d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), uucpd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/uuidd_selinux.8 b/man/man8/uuidd_selinux.8 new file mode 100644 -index 0000000..f094bcd +index 0000000..2542fa3 --- /dev/null +++ b/man/man8/uuidd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "uuidd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "uuidd Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "uuidd_selinux" "8" "uuidd" "dwalsh@redhat.com" "uuidd SELinux Policy documentation" +.SH "NAME" +uuidd_selinux \- Security Enhanced Linux Policy for the uuidd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the uuidd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux uuidd policy is very flexible allowing users to setup their uuidd processes in as secure a method as possible. +.PP @@ -29443,28 +41421,46 @@ index 0000000..f094bcd +.B uuidd_exec_t +.EE + -+- Set files with the uuidd_exec_t context, if you want to a executable to transition to the uuidd_t domain. ++- Set files with the uuidd_exec_t type, if you want to transition an executable to the uuidd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uuidd_initrc_exec_t +.EE + -+- Set files with the uuidd_initrc_exec_t context, if you want to a executable to transition to the uuidd_initrc_t domain. ++- Set files with the uuidd_initrc_exec_t type, if you want to transition an executable to the uuidd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uuidd_var_lib_t +.EE + -+- Set files with the uuidd_var_lib_t context, if you want to store the uuidd files under the /var/lib directory. ++- Set files with the uuidd_var_lib_t type, if you want to store the uuidd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B uuidd_var_run_t +.EE + -+- Set files with the uuidd_var_run_t context, if you want to store the uuidd files under the /run directory. ++- Set files with the uuidd_var_run_t type, if you want to store the uuidd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29479,25 +41475,29 @@ index 0000000..f094bcd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), uuidd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/uux_selinux.8 b/man/man8/uux_selinux.8 new file mode 100644 -index 0000000..5d760b5 +index 0000000..61f04af --- /dev/null +++ b/man/man8/uux_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "uux_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "uux Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "uux_selinux" "8" "uux" "dwalsh@redhat.com" "uux SELinux Policy documentation" +.SH "NAME" +uux_selinux \- Security Enhanced Linux Policy for the uux processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the uux processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux uux policy is very flexible allowing users to setup their uux processes in as secure a method as possible. +.PP @@ -29508,7 +41508,7 @@ index 0000000..5d760b5 +.B uux_exec_t +.EE + -+- Set files with the uux_exec_t context, if you want to a executable to transition to the uux_t domain. ++- Set files with the uux_exec_t type, if you want to transition an executable to the uux_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29523,25 +41523,40 @@ index 0000000..5d760b5 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), uux(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/varnishd_selinux.8 b/man/man8/varnishd_selinux.8 new file mode 100644 -index 0000000..aba6f81 +index 0000000..a0472a8 --- /dev/null +++ b/man/man8/varnishd_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "varnishd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "varnishd Selinux Policy documentation" +@@ -0,0 +1,138 @@ ++.TH "varnishd_selinux" "8" "varnishd" "dwalsh@redhat.com" "varnishd SELinux Policy documentation" +.SH "NAME" +varnishd_selinux \- Security Enhanced Linux Policy for the varnishd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the varnishd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. varnishd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run varnishd with the tightest access possible. ++ ++ ++.PP ++If you want to allow varnishd to connect to all ports, not just HTTP, you must turn on the varnishd_connect_any boolean. ++ ++.EX ++.B setsebool -P varnishd_connect_any 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux varnishd policy is very flexible allowing users to setup their varnishd processes in as secure a method as possible. +.PP @@ -29552,42 +41567,66 @@ index 0000000..aba6f81 +.B varnishd_etc_t +.EE + -+- Set files with the varnishd_etc_t context, if you want to store varnishd files in the /etc directories. ++- Set files with the varnishd_etc_t type, if you want to store varnishd files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishd_exec_t +.EE + -+- Set files with the varnishd_exec_t context, if you want to a executable to transition to the varnishd_t domain. ++- Set files with the varnishd_exec_t type, if you want to transition an executable to the varnishd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishd_initrc_exec_t +.EE + -+- Set files with the varnishd_initrc_exec_t context, if you want to a executable to transition to the varnishd_initrc_t domain. ++- Set files with the varnishd_initrc_exec_t type, if you want to transition an executable to the varnishd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishd_tmp_t +.EE + -+- Set files with the varnishd_tmp_t context, if you want to store varnishd temporary files in the /tmp directories. ++- Set files with the varnishd_tmp_t type, if you want to store varnishd temporary files in the /tmp directories. + + +.EX +.B varnishd_var_lib_t +.EE + -+- Set files with the varnishd_var_lib_t context, if you want to store the varnishd files under the /var/lib directory. ++- Set files with the varnishd_var_lib_t type, if you want to store the varnishd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishd_var_run_t +.EE + -+- Set files with the varnishd_var_run_t context, if you want to store the varnishd files under the /run directory. ++- Set files with the varnishd_var_run_t type, if you want to store the varnishd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29595,17 +41634,28 @@ index 0000000..aba6f81 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. varnishd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run varnishd with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow varnishd to connect to all ports, not just HTTP, you must turn on the varnishd_connect_any boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux varnishd policy is very flexible allowing users to setup their varnishd processes in as secure a method as possible. ++.PP ++The following port types are defined for varnishd: +.EX -+.B setsebool -P varnishd_connect_any 1 ++ ++.B varnishd_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 6081-6082 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -29616,7 +41666,7 @@ index 0000000..aba6f81 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), varnishd(8), semanage(8), restorecon(8), chcon(1) @@ -29624,19 +41674,23 @@ index 0000000..aba6f81 \ No newline at end of file diff --git a/man/man8/varnishlog_selinux.8 b/man/man8/varnishlog_selinux.8 new file mode 100644 -index 0000000..9c6d87b +index 0000000..328f113 --- /dev/null +++ b/man/man8/varnishlog_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "varnishlog_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "varnishlog Selinux Policy documentation" +@@ -0,0 +1,90 @@ ++.TH "varnishlog_selinux" "8" "varnishlog" "dwalsh@redhat.com" "varnishlog SELinux Policy documentation" +.SH "NAME" +varnishlog_selinux \- Security Enhanced Linux Policy for the varnishlog processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the varnishlog processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux varnishlog policy is very flexible allowing users to setup their varnishlog processes in as secure a method as possible. +.PP @@ -29647,29 +41701,56 @@ index 0000000..9c6d87b +.B varnishlog_exec_t +.EE + -+- Set files with the varnishlog_exec_t context, if you want to a executable to transition to the varnishlog_t domain. ++- Set files with the varnishlog_exec_t type, if you want to transition an executable to the varnishlog_t domain. ++ ++.br ++Paths: ++/usr/bin/varnisncsa, /usr/bin/varnishlog ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishlog_initrc_exec_t +.EE + -+- Set files with the varnishlog_initrc_exec_t context, if you want to a executable to transition to the varnishlog_initrc_t domain. ++- Set files with the varnishlog_initrc_exec_t type, if you want to transition an executable to the varnishlog_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/varnishlog, /etc/rc\.d/init\.d/varnishncsa ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishlog_log_t +.EE + -+- Set files with the varnishlog_log_t context, if you want to treat the data as varnishlog log data, usually stored under the /var/log directory. ++- Set files with the varnishlog_log_t type, if you want to treat the data as varnishlog log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B varnishlog_var_run_t +.EE + -+- Set files with the varnishlog_var_run_t context, if you want to store the varnishlog files under the /run directory. ++- Set files with the varnishlog_var_run_t type, if you want to store the varnishlog files under the /run directory. + ++.br ++Paths: ++/var/run/varnishncsa\.pid, /var/run/varnishlog\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29683,25 +41764,40 @@ index 0000000..9c6d87b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), varnishlog(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vbetool_selinux.8 b/man/man8/vbetool_selinux.8 new file mode 100644 -index 0000000..335068c +index 0000000..a0ee44f --- /dev/null +++ b/man/man8/vbetool_selinux.8 -@@ -0,0 +1,53 @@ -+.TH "vbetool_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vbetool Selinux Policy documentation" +@@ -0,0 +1,57 @@ ++.TH "vbetool_selinux" "8" "vbetool" "dwalsh@redhat.com" "vbetool SELinux Policy documentation" +.SH "NAME" +vbetool_selinux \- Security Enhanced Linux Policy for the vbetool processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vbetool processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. vbetool policy is extremely flexible and has several booleans that allow you to manipulate the policy and run vbetool with the tightest access possible. ++ ++ ++.PP ++If you want to ignore vbetool mmap_zero errors, you must turn on the vbetool_mmap_zero_ignore boolean. ++ ++.EX ++.B setsebool -P vbetool_mmap_zero_ignore 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vbetool policy is very flexible allowing users to setup their vbetool processes in as secure a method as possible. +.PP @@ -29712,7 +41808,7 @@ index 0000000..335068c +.B vbetool_exec_t +.EE + -+- Set files with the vbetool_exec_t context, if you want to a executable to transition to the vbetool_t domain. ++- Set files with the vbetool_exec_t type, if you want to transition an executable to the vbetool_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29720,17 +41816,6 @@ index 0000000..335068c +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. vbetool policy is extremely flexible and has several booleans that allow you to manipulate the policy and run vbetool with the tightest access possible. -+ -+ -+.PP -+If you want to ignore vbetool mmap_zero errors, you must turn on the vbetool_mmap_zero_ignore boolean. -+ -+.EX -+.B setsebool -P vbetool_mmap_zero_ignore 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -29741,7 +41826,7 @@ index 0000000..335068c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vbetool(8), semanage(8), restorecon(8), chcon(1) @@ -29749,19 +41834,23 @@ index 0000000..335068c \ No newline at end of file diff --git a/man/man8/vdagent_selinux.8 b/man/man8/vdagent_selinux.8 new file mode 100644 -index 0000000..46b63cd +index 0000000..6765c74 --- /dev/null +++ b/man/man8/vdagent_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "vdagent_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vdagent Selinux Policy documentation" +@@ -0,0 +1,74 @@ ++.TH "vdagent_selinux" "8" "vdagent" "dwalsh@redhat.com" "vdagent SELinux Policy documentation" +.SH "NAME" +vdagent_selinux \- Security Enhanced Linux Policy for the vdagent processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vdagent processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vdagent policy is very flexible allowing users to setup their vdagent processes in as secure a method as possible. +.PP @@ -29772,22 +41861,40 @@ index 0000000..46b63cd +.B vdagent_exec_t +.EE + -+- Set files with the vdagent_exec_t context, if you want to a executable to transition to the vdagent_t domain. ++- Set files with the vdagent_exec_t type, if you want to transition an executable to the vdagent_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vdagent_log_t +.EE + -+- Set files with the vdagent_log_t context, if you want to treat the data as vdagent log data, usually stored under the /var/log directory. ++- Set files with the vdagent_log_t type, if you want to treat the data as vdagent log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/spice-vdagentd(/.*)?, /var/log/spice-vdagentd\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vdagent_var_run_t +.EE + -+- Set files with the vdagent_var_run_t context, if you want to store the vdagent files under the /run directory. ++- Set files with the vdagent_var_run_t type, if you want to store the vdagent files under the /run directory. + ++.br ++Paths: ++/var/run/spice-vdagentd.\pid, /var/run/spice-vdagentd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -29801,25 +41908,29 @@ index 0000000..46b63cd +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vdagent(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vhostmd_selinux.8 b/man/man8/vhostmd_selinux.8 new file mode 100644 -index 0000000..02d704b +index 0000000..187a0bf --- /dev/null +++ b/man/man8/vhostmd_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "vhostmd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vhostmd Selinux Policy documentation" +@@ -0,0 +1,75 @@ ++.TH "vhostmd_selinux" "8" "vhostmd" "dwalsh@redhat.com" "vhostmd SELinux Policy documentation" +.SH "NAME" +vhostmd_selinux \- Security Enhanced Linux Policy for the vhostmd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vhostmd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vhostmd policy is very flexible allowing users to setup their vhostmd processes in as secure a method as possible. +.PP @@ -29830,28 +41941,40 @@ index 0000000..02d704b +.B vhostmd_exec_t +.EE + -+- Set files with the vhostmd_exec_t context, if you want to a executable to transition to the vhostmd_t domain. ++- Set files with the vhostmd_exec_t type, if you want to transition an executable to the vhostmd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vhostmd_initrc_exec_t +.EE + -+- Set files with the vhostmd_initrc_exec_t context, if you want to a executable to transition to the vhostmd_initrc_t domain. ++- Set files with the vhostmd_initrc_exec_t type, if you want to transition an executable to the vhostmd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vhostmd_tmpfs_t +.EE + -+- Set files with the vhostmd_tmpfs_t context, if you want to store vhostmd files on a tmpfs file system. ++- Set files with the vhostmd_tmpfs_t type, if you want to store vhostmd files on a tmpfs file system. + + +.EX +.B vhostmd_var_run_t +.EE + -+- Set files with the vhostmd_var_run_t context, if you want to store the vhostmd files under the /run directory. ++- Set files with the vhostmd_var_run_t type, if you want to store the vhostmd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29866,25 +41989,29 @@ index 0000000..02d704b +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vhostmd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/virsh_selinux.8 b/man/man8/virsh_selinux.8 new file mode 100644 -index 0000000..bcc4727 +index 0000000..50bf932 --- /dev/null +++ b/man/man8/virsh_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "virsh_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "virsh Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "virsh_selinux" "8" "virsh" "dwalsh@redhat.com" "virsh SELinux Policy documentation" +.SH "NAME" +virsh_selinux \- Security Enhanced Linux Policy for the virsh processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the virsh processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux virsh policy is very flexible allowing users to setup their virsh processes in as secure a method as possible. +.PP @@ -29895,7 +42022,7 @@ index 0000000..bcc4727 +.B virsh_exec_t +.EE + -+- Set files with the virsh_exec_t context, if you want to a executable to transition to the virsh_t domain. ++- Set files with the virsh_exec_t type, if you want to transition an executable to the virsh_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -29910,25 +42037,96 @@ index 0000000..bcc4727 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), virsh(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/virt_selinux.8 b/man/man8/virt_selinux.8 new file mode 100644 -index 0000000..3b8757d +index 0000000..96b1fdf --- /dev/null +++ b/man/man8/virt_selinux.8 -@@ -0,0 +1,221 @@ -+.TH "virt_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "virt Selinux Policy documentation" +@@ -0,0 +1,364 @@ ++.TH "virt_selinux" "8" "virt" "dwalsh@redhat.com" "virt SELinux Policy documentation" +.SH "NAME" +virt_selinux \- Security Enhanced Linux Policy for the virt processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the virt processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. virt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virt with the tightest access possible. ++ ++ ++.PP ++If you want to allow confined virtual guests to read fuse file, you must turn on the virt_use_fusefs boolean. ++ ++.EX ++.B setsebool -P virt_use_fusefs 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to manage nfs file, you must turn on the virt_use_nfs boolean. ++ ++.EX ++.B setsebool -P virt_use_nfs 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to use serial/parallel communication port, you must turn on the virt_use_comm boolean. ++ ++.EX ++.B setsebool -P virt_use_comm 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to interact with the xserve, you must turn on the virt_use_xserver boolean. ++ ++.EX ++.B setsebool -P virt_use_xserver 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to manage device configuration, (pci, you must turn on the virt_use_sysfs boolean. ++ ++.EX ++.B setsebool -P virt_use_sysfs 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to use executable memory and executable stac, you must turn on the virt_use_execmem boolean. ++ ++.EX ++.B setsebool -P virt_use_execmem 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to interact with the sanloc, you must turn on the virt_use_sanlock boolean. ++ ++.EX ++.B setsebool -P virt_use_sanlock 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to use usb device, you must turn on the virt_use_usb boolean. ++ ++.EX ++.B setsebool -P virt_use_usb 1 ++.EE ++ ++.PP ++If you want to allow confined virtual guests to manage cifs file, you must turn on the virt_use_samba boolean. ++ ++.EX ++.B setsebool -P virt_use_samba 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux virt policy is very flexible allowing users to setup their virt processes in as secure a method as possible. +.PP @@ -29939,119 +42137,224 @@ index 0000000..3b8757d +.B virt_bridgehelper_exec_t +.EE + -+- Set files with the virt_bridgehelper_exec_t context, if you want to a executable to transition to the virt_bridgehelper_t domain. ++- Set files with the virt_bridgehelper_exec_t type, if you want to transition an executable to the virt_bridgehelper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_cache_t +.EE + -+- Set files with the virt_cache_t context, if you want to store the files under the /var/cache directory. ++- Set files with the virt_cache_t type, if you want to store the files under the /var/cache directory. ++ ++.br ++Paths: ++/var/cache/oz(/.*)?, /var/cache/libvirt(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_content_t +.EE + -+- Set files with the virt_content_t context, if you want to treat the files as virt content. ++- Set files with the virt_content_t type, if you want to treat the files as virt content. ++ ++.br ++Paths: ++/var/lib/vdsm(/.*)?, /var/lib/oz/isos(/.*)?, /var/lib/libvirt/boot(/.*)?, /var/lib/libvirt/isos(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_etc_rw_t +.EE + -+- Set files with the virt_etc_rw_t context, if you want to treat the files as virt etc read/write content. ++- Set files with the virt_etc_rw_t type, if you want to treat the files as virt etc read/write content. ++ ++.br ++Paths: ++/etc/libvirt/.*/.*, /etc/xen/.*/.*, /etc/xen/[^/]*, /etc/libvirt/[^/]* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_etc_t +.EE + -+- Set files with the virt_etc_t context, if you want to store virt files in the /etc directories. ++- Set files with the virt_etc_t type, if you want to store virt files in the /etc directories. ++ ++.br ++Paths: ++/etc/libvirt/[^/]*, /etc/libvirt, /etc/xen/[^/]*, /etc/xen ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_home_t +.EE + -+- Set files with the virt_home_t context, if you want to store virt files in the users home directory. ++- Set files with the virt_home_t type, if you want to store virt files in the users home directory. + + +.EX +.B virt_image_t +.EE + -+- Set files with the virt_image_t context, if you want to treat the files as virt image data. ++- Set files with the virt_image_t type, if you want to treat the files as virt image data. ++ ++.br ++Paths: ++/var/lib/imagefactory/images(/.*)?, /var/lib/libvirt/images(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_log_t +.EE + -+- Set files with the virt_log_t context, if you want to treat the data as virt log data, usually stored under the /var/log directory. ++- Set files with the virt_log_t type, if you want to treat the data as virt log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/log(/.*)?, /var/log/vdsm(/.*)?, /var/log/libvirt(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_qmf_exec_t +.EE + -+- Set files with the virt_qmf_exec_t context, if you want to a executable to transition to the virt_qmf_t domain. ++- Set files with the virt_qmf_exec_t type, if you want to transition an executable to the virt_qmf_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_tmp_t +.EE + -+- Set files with the virt_tmp_t context, if you want to store virt temporary files in the /tmp directories. ++- Set files with the virt_tmp_t type, if you want to store virt temporary files in the /tmp directories. + + +.EX +.B virt_var_lib_t +.EE + -+- Set files with the virt_var_lib_t context, if you want to store the virt files under the /var/lib directory. ++- Set files with the virt_var_lib_t type, if you want to store the virt files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/oz(/.*)?, /var/lib/libvirt(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virt_var_run_t +.EE + -+- Set files with the virt_var_run_t context, if you want to store the virt files under the /run directory. ++- Set files with the virt_var_run_t type, if you want to store the virt files under the /run directory. ++ ++.br ++Paths: ++/var/run/vdsm(/.*)?, /var/vdsm(/.*)?, /var/run/libvirt(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_exec_t +.EE + -+- Set files with the virtd_exec_t context, if you want to a executable to transition to the virtd_t domain. ++- Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain. ++ ++.br ++Paths: ++/usr/sbin/condor_vm-gahp, /usr/bin/imgfac\.py, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/sbin/libvirtd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_initrc_exec_t +.EE + -+- Set files with the virtd_initrc_exec_t context, if you want to a executable to transition to the virtd_initrc_t domain. ++- Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_keytab_t +.EE + -+- Set files with the virtd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B virtd_lxc_exec_t +.EE + -+- Set files with the virtd_lxc_exec_t context, if you want to a executable to transition to the virtd_lxc_t domain. ++- Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_lxc_var_run_t +.EE + -+- Set files with the virtd_lxc_var_run_t context, if you want to store the virtd lxc files under the /run directory. ++- Set files with the virtd_lxc_var_run_t type, if you want to store the virtd lxc files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30059,8 +42362,72 @@ index 0000000..3b8757d +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux virt policy is very flexible allowing users to setup their virt processes in as secure a method as possible. ++.PP ++The following port types are defined for virt: ++.EX ++ ++.B virt_migration_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 49152-49216 ++.EE ++.EX ++ ++.B virt_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 16509,16514 ++.EE ++.B udp 16509,16514 ++.EE ++.SH "COMMANDS" ++ ++.B semanage boolean ++can also be used to manipulate the booleans ++ ++.PP ++.B system-config-selinux ++is a GUI tool available to customize SELinux policy settings. ++ ++.SH AUTHOR ++This manual page was autogenerated by genman.py. ++ ++.SH "SEE ALSO" ++selinux(8), virt(8), semanage(8), restorecon(8), chcon(1) ++, setsebool(8) +\ No newline at end of file +diff --git a/man/man8/virtd_selinux.8 b/man/man8/virtd_selinux.8 +new file mode 100644 +index 0000000..715514f +--- /dev/null ++++ b/man/man8/virtd_selinux.8 +@@ -0,0 +1,196 @@ ++.TH "virtd_selinux" "8" "virtd" "dwalsh@redhat.com" "virtd SELinux Policy documentation" ++.SH "NAME" ++virtd_selinux \- Security Enhanced Linux Policy for the virtd processes ++.SH "DESCRIPTION" ++ ++Security-Enhanced Linux secures the virtd processes via flexible mandatory access ++control. ++ +.SH BOOLEANS -+SELinux policy is customizable based on least access required. virt policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virt with the tightest access possible. ++SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible. + + +.PP @@ -30126,37 +42493,11 @@ index 0000000..3b8757d +.B setsebool -P virt_use_samba 1 +.EE + -+.SH "COMMANDS" -+ -+.B semanage boolean -+can also be used to manipulate the booleans -+ -+.PP -+.B system-config-selinux -+is a GUI tool available to customize SELinux policy settings. -+ -+.SH AUTHOR -+This manual page was written by Dan Walsh . -+ -+.SH "SEE ALSO" -+selinux(8), virt(8), semanage(8), restorecon(8), chcon(1) -+, setsebool(8) -\ No newline at end of file -diff --git a/man/man8/virtd_selinux.8 b/man/man8/virtd_selinux.8 -new file mode 100644 -index 0000000..c3b5474 ---- /dev/null -+++ b/man/man8/virtd_selinux.8 -@@ -0,0 +1,137 @@ -+.TH "virtd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "virtd Selinux Policy documentation" -+.SH "NAME" -+virtd_selinux \- Security Enhanced Linux Policy for the virtd processes -+.SH "DESCRIPTION" -+ -+Security-Enhanced Linux secures the virtd processes via flexible mandatory access -+control. -+.SH FILE_CONTEXTS ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. +.PP @@ -30167,35 +42508,56 @@ index 0000000..c3b5474 +.B virtd_exec_t +.EE + -+- Set files with the virtd_exec_t context, if you want to a executable to transition to the virtd_t domain. ++- Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain. ++ ++.br ++Paths: ++/usr/sbin/condor_vm-gahp, /usr/bin/imgfac\.py, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/sbin/libvirtd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_initrc_exec_t +.EE + -+- Set files with the virtd_initrc_exec_t context, if you want to a executable to transition to the virtd_initrc_t domain. ++- Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_keytab_t +.EE + -+- Set files with the virtd_keytab_t context, if you want to treat the files as kerberos keytab files. ++- Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files. + + +.EX +.B virtd_lxc_exec_t +.EE + -+- Set files with the virtd_lxc_exec_t context, if you want to a executable to transition to the virtd_lxc_t domain. ++- Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B virtd_lxc_var_run_t +.EE + -+- Set files with the virtd_lxc_var_run_t context, if you want to store the virtd lxc files under the /run directory. ++- Set files with the virtd_lxc_var_run_t type, if you want to store the virtd lxc files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30203,73 +42565,40 @@ index 0000000..c3b5474 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow confined virtual guests to read fuse file, you must turn on the virt_use_fusefs boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P virt_use_fusefs 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow confined virtual guests to manage nfs file, you must turn on the virt_use_nfs boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. ++.PP ++The following port types are defined for virtd: +.EX -+.B setsebool -P virt_use_nfs 1 -+.EE -+ -+.PP -+If you want to allow confined virtual guests to use serial/parallel communication port, you must turn on the virt_use_comm boolean. + -+.EX -+.B setsebool -P virt_use_comm 1 ++.B virt_migration_port_t +.EE + -+.PP -+If you want to allow confined virtual guests to interact with the xserve, you must turn on the virt_use_xserver boolean. -+ +.EX -+.B setsebool -P virt_use_xserver 1 -+.EE -+ -+.PP -+If you want to allow confined virtual guests to manage device configuration, (pci, you must turn on the virt_use_sysfs boolean. ++Default Defined Ports: + -+.EX -+.B setsebool -P virt_use_sysfs 1 ++.B tcp 49152-49216 +.EE -+ -+.PP -+If you want to allow confined virtual guests to use executable memory and executable stac, you must turn on the virt_use_execmem boolean. -+ +.EX -+.B setsebool -P virt_use_execmem 1 -+.EE -+ -+.PP -+If you want to allow confined virtual guests to interact with the sanloc, you must turn on the virt_use_sanlock boolean. + -+.EX -+.B setsebool -P virt_use_sanlock 1 ++.B virt_port_t +.EE + -+.PP -+If you want to allow confined virtual guests to use usb device, you must turn on the virt_use_usb boolean. -+ +.EX -+.B setsebool -P virt_use_usb 1 -+.EE ++Default Defined Ports: + -+.PP -+If you want to allow confined virtual guests to manage cifs file, you must turn on the virt_use_samba boolean. -+ -+.EX -+.B setsebool -P virt_use_samba 1 ++.B tcp 16509,16514 ++.EE ++.B udp 16509,16514 +.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -30280,7 +42609,7 @@ index 0000000..c3b5474 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), virtd(8), semanage(8), restorecon(8), chcon(1) @@ -30288,19 +42617,23 @@ index 0000000..c3b5474 \ No newline at end of file diff --git a/man/man8/vlock_selinux.8 b/man/man8/vlock_selinux.8 new file mode 100644 -index 0000000..bffb918 +index 0000000..fa9e6bc --- /dev/null +++ b/man/man8/vlock_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "vlock_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vlock Selinux Policy documentation" +@@ -0,0 +1,42 @@ ++.TH "vlock_selinux" "8" "vlock" "dwalsh@redhat.com" "vlock SELinux Policy documentation" +.SH "NAME" +vlock_selinux \- Security Enhanced Linux Policy for the vlock processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vlock processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vlock policy is very flexible allowing users to setup their vlock processes in as secure a method as possible. +.PP @@ -30311,7 +42644,7 @@ index 0000000..bffb918 +.B vlock_exec_t +.EE + -+- Set files with the vlock_exec_t context, if you want to a executable to transition to the vlock_t domain. ++- Set files with the vlock_exec_t type, if you want to transition an executable to the vlock_t domain. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30326,25 +42659,29 @@ index 0000000..bffb918 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vlock(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vmware_selinux.8 b/man/man8/vmware_selinux.8 new file mode 100644 -index 0000000..cfacc08 +index 0000000..c2e5517 --- /dev/null +++ b/man/man8/vmware_selinux.8 -@@ -0,0 +1,108 @@ -+.TH "vmware_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vmware Selinux Policy documentation" +@@ -0,0 +1,142 @@ ++.TH "vmware_selinux" "8" "vmware" "dwalsh@redhat.com" "vmware SELinux Policy documentation" +.SH "NAME" +vmware_selinux \- Security Enhanced Linux Policy for the vmware processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vmware processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vmware policy is very flexible allowing users to setup their vmware processes in as secure a method as possible. +.PP @@ -30355,83 +42692,113 @@ index 0000000..cfacc08 +.B vmware_conf_t +.EE + -+- Set files with the vmware_conf_t context, if you want to treat the files as vmware configuration data, usually stored under the /etc directory. ++- Set files with the vmware_conf_t type, if you want to treat the files as vmware configuration data, usually stored under the /etc directory. + + +.EX +.B vmware_exec_t +.EE + -+- Set files with the vmware_exec_t context, if you want to a executable to transition to the vmware_t domain. ++- Set files with the vmware_exec_t type, if you want to transition an executable to the vmware_t domain. ++ ++.br ++Paths: ++/usr/lib/vmware/bin/vmware-mks, /usr/lib/vmware/bin/vmplayer, /usr/bin/vmware-ping, /usr/lib/vmware/bin/vmware-ui, /usr/sbin/vmware-serverd, /usr/bin/vmware, /usr/bin/vmware-wizard ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vmware_file_t +.EE + -+- Set files with the vmware_file_t context, if you want to treat the files as vmware content. ++- Set files with the vmware_file_t type, if you want to treat the files as vmware content. + + +.EX +.B vmware_host_exec_t +.EE + -+- Set files with the vmware_host_exec_t context, if you want to a executable to transition to the vmware_host_t domain. ++- Set files with the vmware_host_exec_t type, if you want to transition an executable to the vmware_host_t domain. ++ ++.br ++Paths: ++/usr/bin/vmware-smbpasswd\.bin, /usr/bin/vmware-smbd, /usr/lib/vmware-tools/sbin64/vmware.*, /usr/bin/vmnet-dhcpd, /usr/bin/vmnet-bridge, /usr/bin/vmware-nmbd, /usr/bin/vmnet-netifup, /usr/sbin/vmware-guest.*, /usr/bin/vmnet-natd, /usr/bin/vmware-vmx, /usr/bin/vmware-network, /usr/bin/vmnet-sniffer, /usr/bin/vmware-smbpasswd, /usr/lib/vmware-tools/sbin32/vmware.*, /usr/lib/vmware/bin/vmware-vmx ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vmware_host_pid_t +.EE + -+- Set files with the vmware_host_pid_t context, if you want to store the vmware host files under the /run directory. ++- Set files with the vmware_host_pid_t type, if you want to store the vmware host files under the /run directory. + + +.EX +.B vmware_host_tmp_t +.EE + -+- Set files with the vmware_host_tmp_t context, if you want to store vmware host temporary files in the /tmp directories. ++- Set files with the vmware_host_tmp_t type, if you want to store vmware host temporary files in the /tmp directories. + + +.EX +.B vmware_log_t +.EE + -+- Set files with the vmware_log_t context, if you want to treat the data as vmware log data, usually stored under the /var/log directory. ++- Set files with the vmware_log_t type, if you want to treat the data as vmware log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/vmware.*, /var/log/vnetlib.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vmware_pid_t +.EE + -+- Set files with the vmware_pid_t context, if you want to store the vmware files under the /run directory. ++- Set files with the vmware_pid_t type, if you want to store the vmware files under the /run directory. + + +.EX +.B vmware_sys_conf_t +.EE + -+- Set files with the vmware_sys_conf_t context, if you want to treat the files as vmware sys configuration data, usually stored under the /etc directory. ++- Set files with the vmware_sys_conf_t type, if you want to treat the files as vmware sys configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/usr/lib/vmware/config, /etc/vmware.*(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vmware_tmp_t +.EE + -+- Set files with the vmware_tmp_t context, if you want to store vmware temporary files in the /tmp directories. ++- Set files with the vmware_tmp_t type, if you want to store vmware temporary files in the /tmp directories. + + +.EX +.B vmware_tmpfs_t +.EE + -+- Set files with the vmware_tmpfs_t context, if you want to store vmware files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the vmware_tmpfs_t type, if you want to store vmware files on a tmpfs file system. + +.SH "COMMANDS" + @@ -30440,25 +42807,29 @@ index 0000000..cfacc08 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vmware(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vnstat_selinux.8 b/man/man8/vnstat_selinux.8 new file mode 100644 -index 0000000..3aea2d8 +index 0000000..9fef382 --- /dev/null +++ b/man/man8/vnstat_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "vnstat_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vnstat Selinux Policy documentation" +@@ -0,0 +1,81 @@ ++.TH "vnstat_selinux" "8" "vnstat" "dwalsh@redhat.com" "vnstat SELinux Policy documentation" +.SH "NAME" +vnstat_selinux \- Security Enhanced Linux Policy for the vnstat processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vnstat processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vnstat policy is very flexible allowing users to setup their vnstat processes in as secure a method as possible. +.PP @@ -30469,28 +42840,46 @@ index 0000000..3aea2d8 +.B vnstat_exec_t +.EE + -+- Set files with the vnstat_exec_t context, if you want to a executable to transition to the vnstat_t domain. ++- Set files with the vnstat_exec_t type, if you want to transition an executable to the vnstat_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vnstatd_exec_t +.EE + -+- Set files with the vnstatd_exec_t context, if you want to a executable to transition to the vnstatd_t domain. ++- Set files with the vnstatd_exec_t type, if you want to transition an executable to the vnstatd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vnstatd_var_lib_t +.EE + -+- Set files with the vnstatd_var_lib_t context, if you want to store the vnstatd files under the /var/lib directory. ++- Set files with the vnstatd_var_lib_t type, if you want to store the vnstatd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vnstatd_var_run_t +.EE + -+- Set files with the vnstatd_var_run_t context, if you want to store the vnstatd files under the /run directory. ++- Set files with the vnstatd_var_run_t type, if you want to store the vnstatd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30505,25 +42894,29 @@ index 0000000..3aea2d8 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vnstat(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vnstatd_selinux.8 b/man/man8/vnstatd_selinux.8 new file mode 100644 -index 0000000..d67dedf +index 0000000..0eb38d9 --- /dev/null +++ b/man/man8/vnstatd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "vnstatd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vnstatd Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "vnstatd_selinux" "8" "vnstatd" "dwalsh@redhat.com" "vnstatd SELinux Policy documentation" +.SH "NAME" +vnstatd_selinux \- Security Enhanced Linux Policy for the vnstatd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vnstatd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vnstatd policy is very flexible allowing users to setup their vnstatd processes in as secure a method as possible. +.PP @@ -30534,21 +42927,33 @@ index 0000000..d67dedf +.B vnstatd_exec_t +.EE + -+- Set files with the vnstatd_exec_t context, if you want to a executable to transition to the vnstatd_t domain. ++- Set files with the vnstatd_exec_t type, if you want to transition an executable to the vnstatd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vnstatd_var_lib_t +.EE + -+- Set files with the vnstatd_var_lib_t context, if you want to store the vnstatd files under the /var/lib directory. ++- Set files with the vnstatd_var_lib_t type, if you want to store the vnstatd files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vnstatd_var_run_t +.EE + -+- Set files with the vnstatd_var_run_t context, if you want to store the vnstatd files under the /run directory. ++- Set files with the vnstatd_var_run_t type, if you want to store the vnstatd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30563,25 +42968,29 @@ index 0000000..d67dedf +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vnstatd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/vpnc_selinux.8 b/man/man8/vpnc_selinux.8 new file mode 100644 -index 0000000..84df908 +index 0000000..e22cd85 --- /dev/null +++ b/man/man8/vpnc_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "vpnc_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "vpnc Selinux Policy documentation" +@@ -0,0 +1,65 @@ ++.TH "vpnc_selinux" "8" "vpnc" "dwalsh@redhat.com" "vpnc SELinux Policy documentation" +.SH "NAME" +vpnc_selinux \- Security Enhanced Linux Policy for the vpnc processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the vpnc processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux vpnc policy is very flexible allowing users to setup their vpnc processes in as secure a method as possible. +.PP @@ -30592,21 +43001,30 @@ index 0000000..84df908 +.B vpnc_exec_t +.EE + -+- Set files with the vpnc_exec_t context, if you want to a executable to transition to the vpnc_t domain. ++- Set files with the vpnc_exec_t type, if you want to transition an executable to the vpnc_t domain. ++ ++.br ++Paths: ++/usr/sbin/vpnc, /usr/bin/openconnect, /sbin/vpnc ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B vpnc_tmp_t +.EE + -+- Set files with the vpnc_tmp_t context, if you want to store vpnc temporary files in the /tmp directories. ++- Set files with the vpnc_tmp_t type, if you want to store vpnc temporary files in the /tmp directories. + + +.EX +.B vpnc_var_run_t +.EE + -+- Set files with the vpnc_var_run_t context, if you want to store the vpnc files under the /run directory. ++- Set files with the vpnc_var_run_t type, if you want to store the vpnc files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30621,25 +43039,29 @@ index 0000000..84df908 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), vpnc(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/wdmd_selinux.8 b/man/man8/wdmd_selinux.8 new file mode 100644 -index 0000000..ad8bffa +index 0000000..9143fce --- /dev/null +++ b/man/man8/wdmd_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "wdmd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "wdmd Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "wdmd_selinux" "8" "wdmd" "dwalsh@redhat.com" "wdmd SELinux Policy documentation" +.SH "NAME" +wdmd_selinux \- Security Enhanced Linux Policy for the wdmd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the wdmd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux wdmd policy is very flexible allowing users to setup their wdmd processes in as secure a method as possible. +.PP @@ -30650,21 +43072,33 @@ index 0000000..ad8bffa +.B wdmd_exec_t +.EE + -+- Set files with the wdmd_exec_t context, if you want to a executable to transition to the wdmd_t domain. ++- Set files with the wdmd_exec_t type, if you want to transition an executable to the wdmd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B wdmd_initrc_exec_t +.EE + -+- Set files with the wdmd_initrc_exec_t context, if you want to a executable to transition to the wdmd_initrc_t domain. ++- Set files with the wdmd_initrc_exec_t type, if you want to transition an executable to the wdmd_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B wdmd_var_run_t +.EE + -+- Set files with the wdmd_var_run_t context, if you want to store the wdmd files under the /run directory. ++- Set files with the wdmd_var_run_t type, if you want to store the wdmd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30679,25 +43113,29 @@ index 0000000..ad8bffa +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), wdmd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/webalizer_selinux.8 b/man/man8/webalizer_selinux.8 new file mode 100644 -index 0000000..f4b5cd0 +index 0000000..3621fc1 --- /dev/null +++ b/man/man8/webalizer_selinux.8 -@@ -0,0 +1,73 @@ -+.TH "webalizer_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "webalizer Selinux Policy documentation" +@@ -0,0 +1,83 @@ ++.TH "webalizer_selinux" "8" "webalizer" "dwalsh@redhat.com" "webalizer SELinux Policy documentation" +.SH "NAME" +webalizer_selinux \- Security Enhanced Linux Policy for the webalizer processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the webalizer processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux webalizer policy is very flexible allowing users to setup their webalizer processes in as secure a method as possible. +.PP @@ -30708,42 +43146,41 @@ index 0000000..f4b5cd0 +.B webalizer_etc_t +.EE + -+- Set files with the webalizer_etc_t context, if you want to store webalizer files in the /etc directories. ++- Set files with the webalizer_etc_t type, if you want to store webalizer files in the /etc directories. + + +.EX +.B webalizer_exec_t +.EE + -+- Set files with the webalizer_exec_t context, if you want to a executable to transition to the webalizer_t domain. ++- Set files with the webalizer_exec_t type, if you want to transition an executable to the webalizer_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B webalizer_tmp_t +.EE + -+- Set files with the webalizer_tmp_t context, if you want to store webalizer temporary files in the /tmp directories. ++- Set files with the webalizer_tmp_t type, if you want to store webalizer temporary files in the /tmp directories. + + +.EX +.B webalizer_usage_t +.EE + -+- Set files with the webalizer_usage_t context, if you want to treat the files as webalizer usage data. ++- Set files with the webalizer_usage_t type, if you want to treat the files as webalizer usage data. + + +.EX +.B webalizer_var_lib_t +.EE + -+- Set files with the webalizer_var_lib_t context, if you want to store the webalizer files under the /var/lib directory. -+ -+ -+.EX -+.B webalizer_write_t -+.EE -+ -+- Set files with the webalizer_write_t context, if you want to treat the files as webalizer read/write content. ++- Set files with the webalizer_var_lib_t type, if you want to store the webalizer files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -30751,6 +43188,13 @@ index 0000000..f4b5cd0 +.B restorecon +to apply the labels. + ++ ++.EX ++.B webalizer_write_t ++.EE ++ ++- Set files with the webalizer_write_t type, if you want to treat the files as webalizer read/write content. ++ +.SH "COMMANDS" + +.PP @@ -30758,25 +43202,40 @@ index 0000000..f4b5cd0 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/winbind_selinux.8 b/man/man8/winbind_selinux.8 new file mode 100644 -index 0000000..c3e195e +index 0000000..059f636 --- /dev/null +++ b/man/man8/winbind_selinux.8 -@@ -0,0 +1,74 @@ -+.TH "winbind_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "winbind Selinux Policy documentation" +@@ -0,0 +1,93 @@ ++.TH "winbind_selinux" "8" "winbind" "dwalsh@redhat.com" "winbind SELinux Policy documentation" +.SH "NAME" +winbind_selinux \- Security Enhanced Linux Policy for the winbind processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the winbind processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. winbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run winbind with the tightest access possible. ++ ++ ++.PP ++If you want to allow Apache to use mod_auth_ntlm_winbin, you must turn on the allow_httpd_mod_auth_ntlm_winbind boolean. ++ ++.EX ++.B setsebool -P allow_httpd_mod_auth_ntlm_winbind 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux winbind policy is very flexible allowing users to setup their winbind processes in as secure a method as possible. +.PP @@ -30787,46 +43246,50 @@ index 0000000..c3e195e +.B winbind_exec_t +.EE + -+- Set files with the winbind_exec_t context, if you want to a executable to transition to the winbind_t domain. ++- Set files with the winbind_exec_t type, if you want to transition an executable to the winbind_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B winbind_helper_exec_t +.EE + -+- Set files with the winbind_helper_exec_t context, if you want to a executable to transition to the winbind_helper_t domain. ++- Set files with the winbind_helper_exec_t type, if you want to transition an executable to the winbind_helper_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B winbind_log_t +.EE + -+- Set files with the winbind_log_t context, if you want to treat the data as winbind log data, usually stored under the /var/log directory. ++- Set files with the winbind_log_t type, if you want to treat the data as winbind log data, usually stored under the /var/log directory. + + +.EX +.B winbind_var_run_t +.EE + -+- Set files with the winbind_var_run_t context, if you want to store the winbind files under the /run directory. ++- Set files with the winbind_var_run_t type, if you want to store the winbind files under the /run directory. + ++.br ++Paths: ++/var/cache/samba/winbindd_privileged(/.*)?, /var/lib/samba/winbindd_privileged(/.*)?, /var/run/winbindd(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. winbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run winbind with the tightest access possible. -+ -+ -+.PP -+If you want to allow Apache to use mod_auth_ntlm_winbin, you must turn on the allow_httpd_mod_auth_ntlm_winbind boolean. -+ -+.EX -+.B setsebool -P allow_httpd_mod_auth_ntlm_winbind 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -30837,7 +43300,7 @@ index 0000000..c3e195e +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), winbind(8), semanage(8), restorecon(8), chcon(1) @@ -30845,19 +43308,34 @@ index 0000000..c3e195e \ No newline at end of file diff --git a/man/man8/wine_selinux.8 b/man/man8/wine_selinux.8 new file mode 100644 -index 0000000..74b5d4c +index 0000000..3ff4156 --- /dev/null +++ b/man/man8/wine_selinux.8 -@@ -0,0 +1,60 @@ -+.TH "wine_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "wine Selinux Policy documentation" +@@ -0,0 +1,67 @@ ++.TH "wine_selinux" "8" "wine" "dwalsh@redhat.com" "wine SELinux Policy documentation" +.SH "NAME" +wine_selinux \- Security Enhanced Linux Policy for the wine processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the wine processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. wine policy is extremely flexible and has several booleans that allow you to manipulate the policy and run wine with the tightest access possible. ++ ++ ++.PP ++If you want to ignore wine mmap_zero errors, you must turn on the wine_mmap_zero_ignore boolean. ++ ++.EX ++.B setsebool -P wine_mmap_zero_ignore 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux wine policy is very flexible allowing users to setup their wine processes in as secure a method as possible. +.PP @@ -30868,32 +43346,24 @@ index 0000000..74b5d4c +.B wine_exec_t +.EE + -+- Set files with the wine_exec_t context, if you want to a executable to transition to the wine_t domain. -+ -+ -+.EX -+.B wine_tmp_t -+.EE -+ -+- Set files with the wine_tmp_t context, if you want to store wine temporary files in the /tmp directories. ++- Set files with the wine_exec_t type, if you want to transition an executable to the wine_t domain. + ++.br ++Paths: ++/opt/google/picasa(/.*)?/bin/msiexec, /usr/bin/regedit, /opt/google/picasa(/.*)?/bin/wine.*, /opt/google/picasa(/.*)?/bin/notepad, /opt/google/picasa(/.*)?/bin/regedit, /usr/bin/regsvr32, /usr/bin/uninstaller, /opt/google/picasa(/.*)?/bin/uninstaller, /opt/google/picasa(/.*)?/bin/wdi, /opt/google/picasa(/.*)?/bin/regsvr32, /usr/bin/msiexec, /opt/google/picasa(/.*)?/Picasa3/.*exe, /opt/teamviewer(/.*)?/bin/wine.*, /usr/bin/wine.*, /opt/google/picasa(/.*)?/bin/progman, /opt/picasa/wine/bin/wine.*, /usr/bin/notepad, /opt/cxoffice/bin/wine.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. wine policy is extremely flexible and has several booleans that allow you to manipulate the policy and run wine with the tightest access possible. -+ -+ -+.PP -+If you want to ignore wine mmap_zero errors, you must turn on the wine_mmap_zero_ignore boolean. + +.EX -+.B setsebool -P wine_mmap_zero_ignore 1 ++.B wine_tmp_t +.EE + ++- Set files with the wine_tmp_t type, if you want to store wine temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.B semanage boolean @@ -30904,7 +43374,7 @@ index 0000000..74b5d4c +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), wine(8), semanage(8), restorecon(8), chcon(1) @@ -30912,19 +43382,23 @@ index 0000000..74b5d4c \ No newline at end of file diff --git a/man/man8/wireshark_selinux.8 b/man/man8/wireshark_selinux.8 new file mode 100644 -index 0000000..1357a2a +index 0000000..d8bd9aa --- /dev/null +++ b/man/man8/wireshark_selinux.8 -@@ -0,0 +1,59 @@ -+.TH "wireshark_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "wireshark Selinux Policy documentation" +@@ -0,0 +1,63 @@ ++.TH "wireshark_selinux" "8" "wireshark" "dwalsh@redhat.com" "wireshark SELinux Policy documentation" +.SH "NAME" +wireshark_selinux \- Security Enhanced Linux Policy for the wireshark processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the wireshark processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux wireshark policy is very flexible allowing users to setup their wireshark processes in as secure a method as possible. +.PP @@ -30935,34 +43409,34 @@ index 0000000..1357a2a +.B wireshark_exec_t +.EE + -+- Set files with the wireshark_exec_t context, if you want to a executable to transition to the wireshark_t domain. ++- Set files with the wireshark_exec_t type, if you want to transition an executable to the wireshark_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B wireshark_home_t +.EE + -+- Set files with the wireshark_home_t context, if you want to store wireshark files in the users home directory. ++- Set files with the wireshark_home_t type, if you want to store wireshark files in the users home directory. + + +.EX +.B wireshark_tmp_t +.EE + -+- Set files with the wireshark_tmp_t context, if you want to store wireshark temporary files in the /tmp directories. ++- Set files with the wireshark_tmp_t type, if you want to store wireshark temporary files in the /tmp directories. + + +.EX +.B wireshark_tmpfs_t +.EE + -+- Set files with the wireshark_tmpfs_t context, if you want to store wireshark files on a tmpfs file system. -+ -+Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the -+.B semanage fcontext -+command. This will modify the SELinux labeling database. You will need to use -+.B restorecon -+to apply the labels. ++- Set files with the wireshark_tmpfs_t type, if you want to store wireshark files on a tmpfs file system. + +.SH "COMMANDS" + @@ -30971,25 +43445,29 @@ index 0000000..1357a2a +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), wireshark(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/wpa_selinux.8 b/man/man8/wpa_selinux.8 new file mode 100644 -index 0000000..42289a9 +index 0000000..199107e --- /dev/null +++ b/man/man8/wpa_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "wpa_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "wpa Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "wpa_selinux" "8" "wpa" "dwalsh@redhat.com" "wpa SELinux Policy documentation" +.SH "NAME" +wpa_selinux \- Security Enhanced Linux Policy for the wpa processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the wpa processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux wpa policy is very flexible allowing users to setup their wpa processes in as secure a method as possible. +.PP @@ -31000,8 +43478,11 @@ index 0000000..42289a9 +.B wpa_cli_exec_t +.EE + -+- Set files with the wpa_cli_exec_t context, if you want to a executable to transition to the wpa_cli_t domain. ++- Set files with the wpa_cli_exec_t type, if you want to transition an executable to the wpa_cli_t domain. + ++.br ++Paths: ++/usr/sbin/wpa_cli, /sbin/wpa_cli +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -31015,25 +43496,29 @@ index 0000000..42289a9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), wpa(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/xauth_selinux.8 b/man/man8/xauth_selinux.8 new file mode 100644 -index 0000000..8f6f990 +index 0000000..8889877 --- /dev/null +++ b/man/man8/xauth_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "xauth_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xauth Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "xauth_selinux" "8" "xauth" "dwalsh@redhat.com" "xauth SELinux Policy documentation" +.SH "NAME" +xauth_selinux \- Security Enhanced Linux Policy for the xauth processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xauth processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xauth policy is very flexible allowing users to setup their xauth processes in as secure a method as possible. +.PP @@ -31044,28 +43529,40 @@ index 0000000..8f6f990 +.B xauth_exec_t +.EE + -+- Set files with the xauth_exec_t context, if you want to a executable to transition to the xauth_t domain. ++- Set files with the xauth_exec_t type, if you want to transition an executable to the xauth_t domain. + -+ -+.EX -+.B xauth_home_t -+.EE -+ -+- Set files with the xauth_home_t context, if you want to store xauth files in the users home directory. ++.br ++Paths: ++/usr/bin/xauth, /usr/X11R6/bin/xauth ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX -+.B xauth_tmp_t ++.B xauth_home_t +.EE + -+- Set files with the xauth_tmp_t context, if you want to store xauth temporary files in the /tmp directories. ++- Set files with the xauth_home_t type, if you want to store xauth files in the users home directory. + ++.br ++Paths: ++/var/lib/nxserver/home/\.xauth.*, /root/\.Xauth.*, /var/lib/nxserver/home/\.Xauthority.*, /root/\.Xauthority.*, /root/\.serverauth.*, /var/lib/pqsql/\.Xauthority.*, /root/\.xauth.*, /var/lib/pqsql/\.xauth.* +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++ ++.EX ++.B xauth_tmp_t ++.EE ++ ++- Set files with the xauth_tmp_t type, if you want to store xauth temporary files in the /tmp directories. ++ +.SH "COMMANDS" + +.PP @@ -31073,25 +43570,47 @@ index 0000000..8f6f990 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xauth(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/xdm_selinux.8 b/man/man8/xdm_selinux.8 new file mode 100644 -index 0000000..1e7d333 +index 0000000..6845657 --- /dev/null +++ b/man/man8/xdm_selinux.8 -@@ -0,0 +1,130 @@ -+.TH "xdm_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xdm Selinux Policy documentation" +@@ -0,0 +1,224 @@ ++.TH "xdm_selinux" "8" "xdm" "dwalsh@redhat.com" "xdm SELinux Policy documentation" +.SH "NAME" +xdm_selinux \- Security Enhanced Linux Policy for the xdm processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xdm processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. xdm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xdm with the tightest access possible. ++ ++ ++.PP ++If you want to allow the graphical login program to login directly as sysadm_r:sysadm_, you must turn on the xdm_sysadm_login boolean. ++ ++.EX ++.B setsebool -P xdm_sysadm_login 1 ++.EE ++ ++.PP ++If you want to allow the graphical login program to execute bootloade, you must turn on the xdm_exec_bootloader boolean. ++ ++.EX ++.B setsebool -P xdm_exec_bootloader 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xdm policy is very flexible allowing users to setup their xdm processes in as secure a method as possible. +.PP @@ -31102,102 +43621,174 @@ index 0000000..1e7d333 +.B xdm_etc_t +.EE + -+- Set files with the xdm_etc_t context, if you want to store xdm files in the /etc directories. ++- Set files with the xdm_etc_t type, if you want to store xdm files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_exec_t +.EE + -+- Set files with the xdm_exec_t context, if you want to a executable to transition to the xdm_t domain. ++- Set files with the xdm_exec_t type, if you want to transition an executable to the xdm_t domain. ++ ++.br ++Paths: ++/usr/bin/[xgkw]dm, /usr/bin/slim, /usr/sbin/[xgkw]dm, /usr/X11R6/bin/[xgkw]dm, /usr/sbin/lxdm, /usr/sbin/lxdm-binary, /usr/bin/lxdm-binary, /usr/bin/gpe-dm, /usr/bin/gdm-binary, /usr/bin/lxdm, /opt/kde3/bin/kdm, /usr/sbin/gdm-binary ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_home_t +.EE + -+- Set files with the xdm_home_t context, if you want to store xdm files in the users home directory. ++- Set files with the xdm_home_t type, if you want to store xdm files in the users home directory. ++ ++.br ++Paths: ++/root/\.xsession-errors.*, /root/\.dmrc.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_lock_t +.EE + -+- Set files with the xdm_lock_t context, if you want to treat the files as xdm lock data, stored under the /var/lock directory ++- Set files with the xdm_lock_t type, if you want to treat the files as xdm lock data, stored under the /var/lock directory + + +.EX +.B xdm_log_t +.EE + -+- Set files with the xdm_log_t context, if you want to treat the data as xdm log data, usually stored under the /var/log directory. ++- Set files with the xdm_log_t type, if you want to treat the data as xdm log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/slim\.log.*, /var/log/(l)?xdm\.log.*, /var/log/gdm(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_rw_etc_t +.EE + -+- Set files with the xdm_rw_etc_t context, if you want to store xdm rw files in the /etc directories. ++- Set files with the xdm_rw_etc_t type, if you want to store xdm rw files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_spool_t +.EE + -+- Set files with the xdm_spool_t context, if you want to store the xdm files under the /var/spool directory. ++- Set files with the xdm_spool_t type, if you want to store the xdm files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_tmp_t +.EE + -+- Set files with the xdm_tmp_t context, if you want to store xdm temporary files in the /tmp directories. ++- Set files with the xdm_tmp_t type, if you want to store xdm temporary files in the /tmp directories. ++ ++.br ++Paths: ++/tmp/\.X0-lock, /tmp/\.X11-unix(/.*)?, /tmp/\.ICE-unix(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_tmpfs_t +.EE + -+- Set files with the xdm_tmpfs_t context, if you want to store xdm files on a tmpfs file system. ++- Set files with the xdm_tmpfs_t type, if you want to store xdm files on a tmpfs file system. + + +.EX +.B xdm_var_lib_t +.EE + -+- Set files with the xdm_var_lib_t context, if you want to store the xdm files under the /var/lib directory. ++- Set files with the xdm_var_lib_t type, if you want to store the xdm files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/[gxkw]dm(/.*)?, /var/cache/gdm(/.*)?, /var/lib/lxdm(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xdm_var_run_t +.EE + -+- Set files with the xdm_var_run_t context, if you want to store the xdm files under the /run directory. ++- Set files with the xdm_var_run_t type, if you want to store the xdm files under the /run directory. + ++.br ++Paths: ++/var/run/kdm(/.*)?, /var/run/slim.*, /var/run/lxdm(/.*)?, /var/run/gdm(/.*)?, /usr/lib/qt-.*/etc/settings(/.*)?, /var/run/lxdm\.auth, /var/run/xauth(/.*)?, /var/run/xdmctl(/.*)?, /var/run/[gx]dm\.pid, /var/run/slim(/.*)?, /var/run/gdm_socket, /etc/kde3?/kdm/backgroundrc, /var/run/lxdm\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. xdm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xdm with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow the graphical login program to login directly as sysadm_r:sysadm_, you must turn on the xdm_sysadm_login boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux xdm policy is very flexible allowing users to setup their xdm processes in as secure a method as possible. ++.PP ++The following port types are defined for xdm: +.EX -+.B setsebool -P xdm_sysadm_login 1 -+.EE + -+.PP -+If you want to allow the graphical login program to execute bootloade, you must turn on the xdm_exec_bootloader boolean. ++.B xdmcp_port_t ++.EE + +.EX -+.B setsebool -P xdm_exec_bootloader 1 -+.EE ++Default Defined Ports: + ++.B tcp 177 ++.EE ++.B udp 177 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -31208,7 +43799,7 @@ index 0000000..1e7d333 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xdm(8), semanage(8), restorecon(8), chcon(1) @@ -31216,19 +43807,23 @@ index 0000000..1e7d333 \ No newline at end of file diff --git a/man/man8/xenconsoled_selinux.8 b/man/man8/xenconsoled_selinux.8 new file mode 100644 -index 0000000..1a1a97d +index 0000000..a141bd7 --- /dev/null +++ b/man/man8/xenconsoled_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "xenconsoled_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xenconsoled Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "xenconsoled_selinux" "8" "xenconsoled" "dwalsh@redhat.com" "xenconsoled SELinux Policy documentation" +.SH "NAME" +xenconsoled_selinux \- Security Enhanced Linux Policy for the xenconsoled processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xenconsoled processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xenconsoled policy is very flexible allowing users to setup their xenconsoled processes in as secure a method as possible. +.PP @@ -31239,14 +43834,20 @@ index 0000000..1a1a97d +.B xenconsoled_exec_t +.EE + -+- Set files with the xenconsoled_exec_t context, if you want to a executable to transition to the xenconsoled_t domain. ++- Set files with the xenconsoled_exec_t type, if you want to transition an executable to the xenconsoled_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xenconsoled_var_run_t +.EE + -+- Set files with the xenconsoled_var_run_t context, if you want to store the xenconsoled files under the /run directory. ++- Set files with the xenconsoled_var_run_t type, if you want to store the xenconsoled files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31261,25 +43862,54 @@ index 0000000..1a1a97d +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xenconsoled(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/xend_selinux.8 b/man/man8/xend_selinux.8 new file mode 100644 -index 0000000..eda8698 +index 0000000..bae807a --- /dev/null +++ b/man/man8/xend_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "xend_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xend Selinux Policy documentation" +@@ -0,0 +1,148 @@ ++.TH "xend_selinux" "8" "xend" "dwalsh@redhat.com" "xend SELinux Policy documentation" +.SH "NAME" +xend_selinux \- Security Enhanced Linux Policy for the xend processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xend processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. xend policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xend with the tightest access possible. ++ ++ ++.PP ++If you want to allow xen to manage nfs file, you must turn on the xen_use_nfs boolean. ++ ++.EX ++.B setsebool -P xen_use_nfs 1 ++.EE ++ ++.PP ++If you want to allow xend to run qemu-dm. Not required if using paravirt and no vfb, you must turn on the xend_run_qemu boolean. ++ ++.EX ++.B setsebool -P xend_run_qemu 1 ++.EE ++ ++.PP ++If you want to allow xend to run blktapctrl/tapdisk. Not required if using dedicated logical volumes for disk images, you must turn on the xend_run_blktap boolean. ++ ++.EX ++.B setsebool -P xend_run_blktap 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xend policy is very flexible allowing users to setup their xend processes in as secure a method as possible. +.PP @@ -31290,67 +43920,91 @@ index 0000000..eda8698 +.B xend_exec_t +.EE + -+- Set files with the xend_exec_t context, if you want to a executable to transition to the xend_t domain. ++- Set files with the xend_exec_t type, if you want to transition an executable to the xend_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xend_tmp_t +.EE + -+- Set files with the xend_tmp_t context, if you want to store xend temporary files in the /tmp directories. ++- Set files with the xend_tmp_t type, if you want to store xend temporary files in the /tmp directories. + + +.EX +.B xend_var_lib_t +.EE + -+- Set files with the xend_var_lib_t context, if you want to store the xend files under the /var/lib directory. ++- Set files with the xend_var_lib_t type, if you want to store the xend files under the /var/lib directory. ++ ++.br ++Paths: ++/var/lib/xen(/.*)?, /var/lib/xend(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xend_var_log_t +.EE + -+- Set files with the xend_var_log_t context, if you want to treat the data as xend var log data, usually stored under the /var/log directory. ++- Set files with the xend_var_log_t type, if you want to treat the data as xend var log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/xen(/.*)?, /var/log/xen-hotplug\.log, /var/log/xend\.log, /var/log/xend-debug\.log ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xend_var_run_t +.EE + -+- Set files with the xend_var_run_t context, if you want to store the xend files under the /run directory. ++- Set files with the xend_var_run_t type, if you want to store the xend files under the /run directory. + ++.br ++Paths: ++/var/run/xenner(/.*)?, /var/run/xend(/.*)?, /var/run/xend\.pid +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. xend policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xend with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow xen to manage nfs file, you must turn on the xen_use_nfs boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P xen_use_nfs 1 -+.EE ++.B semanage port -l + +.PP -+If you want to allow xend to run qemu-dm. Not required if using paravirt and no vfb, you must turn on the xend_run_qemu boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux xend policy is very flexible allowing users to setup their xend processes in as secure a method as possible. ++.PP ++The following port types are defined for xend: +.EX -+.B setsebool -P xend_run_qemu 1 -+.EE + -+.PP -+If you want to allow xend to run blktapctrl/tapdisk. Not required if using dedicated logical volumes for disk images, you must turn on the xend_run_blktap boolean. ++.B xen_port_t ++.EE + +.EX -+.B setsebool -P xend_run_blktap 1 -+.EE ++Default Defined Ports: + ++.B tcp 8002 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -31361,7 +44015,7 @@ index 0000000..eda8698 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xend(8), semanage(8), restorecon(8), chcon(1) @@ -31369,19 +44023,23 @@ index 0000000..eda8698 \ No newline at end of file diff --git a/man/man8/xenstored_selinux.8 b/man/man8/xenstored_selinux.8 new file mode 100644 -index 0000000..352dbc2 +index 0000000..7d3048e --- /dev/null +++ b/man/man8/xenstored_selinux.8 -@@ -0,0 +1,66 @@ -+.TH "xenstored_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xenstored Selinux Policy documentation" +@@ -0,0 +1,85 @@ ++.TH "xenstored_selinux" "8" "xenstored" "dwalsh@redhat.com" "xenstored SELinux Policy documentation" +.SH "NAME" +xenstored_selinux \- Security Enhanced Linux Policy for the xenstored processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xenstored processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xenstored policy is very flexible allowing users to setup their xenstored processes in as secure a method as possible. +.PP @@ -31392,36 +44050,51 @@ index 0000000..352dbc2 +.B xenstored_exec_t +.EE + -+- Set files with the xenstored_exec_t context, if you want to a executable to transition to the xenstored_t domain. ++- Set files with the xenstored_exec_t type, if you want to transition an executable to the xenstored_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xenstored_tmp_t +.EE + -+- Set files with the xenstored_tmp_t context, if you want to store xenstored temporary files in the /tmp directories. ++- Set files with the xenstored_tmp_t type, if you want to store xenstored temporary files in the /tmp directories. + + +.EX +.B xenstored_var_lib_t +.EE + -+- Set files with the xenstored_var_lib_t context, if you want to store the xenstored files under the /var/lib directory. ++- Set files with the xenstored_var_lib_t type, if you want to store the xenstored files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xenstored_var_log_t +.EE + -+- Set files with the xenstored_var_log_t context, if you want to treat the data as xenstored var log data, usually stored under the /var/log directory. ++- Set files with the xenstored_var_log_t type, if you want to treat the data as xenstored var log data, usually stored under the /var/log directory. + + +.EX +.B xenstored_var_run_t +.EE + -+- Set files with the xenstored_var_run_t context, if you want to store the xenstored files under the /run directory. ++- Set files with the xenstored_var_run_t type, if you want to store the xenstored files under the /run directory. + ++.br ++Paths: ++/var/run/xenstore\.pid, /var/run/xenstored(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -31435,25 +44108,54 @@ index 0000000..352dbc2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xenstored(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/xserver_selinux.8 b/man/man8/xserver_selinux.8 new file mode 100644 -index 0000000..44b3f29 +index 0000000..f309331 --- /dev/null +++ b/man/man8/xserver_selinux.8 -@@ -0,0 +1,95 @@ -+.TH "xserver_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "xserver Selinux Policy documentation" +@@ -0,0 +1,148 @@ ++.TH "xserver_selinux" "8" "xserver" "dwalsh@redhat.com" "xserver SELinux Policy documentation" +.SH "NAME" +xserver_selinux \- Security Enhanced Linux Policy for the xserver processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the xserver processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. xserver policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xserver with the tightest access possible. ++ ++ ++.PP ++If you want to allow confined virtual guests to interact with the xserve, you must turn on the virt_use_xserver boolean. ++ ++.EX ++.B setsebool -P virt_use_xserver 1 ++.EE ++ ++.PP ++If you want to support X userspace object manage, you must turn on the xserver_object_manager boolean. ++ ++.EX ++.B setsebool -P xserver_object_manager 1 ++.EE ++ ++.PP ++If you want to allows XServer to execute writable memor, you must turn on the allow_xserver_execmem boolean. ++ ++.EX ++.B setsebool -P allow_xserver_execmem 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux xserver policy is very flexible allowing users to setup their xserver processes in as secure a method as possible. +.PP @@ -31464,67 +44166,91 @@ index 0000000..44b3f29 +.B xserver_exec_t +.EE + -+- Set files with the xserver_exec_t context, if you want to a executable to transition to the xserver_t domain. ++- Set files with the xserver_exec_t type, if you want to transition an executable to the xserver_t domain. ++ ++.br ++Paths: ++/usr/bin/Xair, /usr/bin/Xephyr, /usr/X11R6/bin/Xwrapper, /usr/X11R6/bin/XFree86, /etc/init\.d/xfree86-common, /usr/X11R6/bin/Xorg, /usr/X11R6/bin/Xipaq, /usr/bin/Xorg, /usr/X11R6/bin/X ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xserver_log_t +.EE + -+- Set files with the xserver_log_t context, if you want to treat the data as xserver log data, usually stored under the /var/log directory. ++- Set files with the xserver_log_t type, if you want to treat the data as xserver log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/usr/var/[xgkw]dm(/.*)?, /var/[xgk]dm(/.*)?, /var/log/nvidia-installer\.log.*, /var/log/XFree86.*, /var/log/Xorg.*, /var/log/[kw]dm\.log.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xserver_tmpfs_t +.EE + -+- Set files with the xserver_tmpfs_t context, if you want to store xserver files on a tmpfs file system. ++- Set files with the xserver_tmpfs_t type, if you want to store xserver files on a tmpfs file system. + + +.EX +.B xserver_var_lib_t +.EE + -+- Set files with the xserver_var_lib_t context, if you want to store the xserver files under the /var/lib directory. ++- Set files with the xserver_var_lib_t type, if you want to store the xserver files under the /var/lib directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B xserver_var_run_t +.EE + -+- Set files with the xserver_var_run_t context, if you want to store the xserver files under the /run directory. ++- Set files with the xserver_var_run_t type, if you want to store the xserver files under the /run directory. + ++.br ++Paths: ++/var/run/xorg(/.*)?, /var/run/video.rom +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. xserver policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xserver with the tightest access possible. -+ -+ ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. +.PP -+If you want to allow confined virtual guests to interact with the xserve, you must turn on the virt_use_xserver boolean. ++You can see the types associated with a port by using the following command: + -+.EX -+.B setsebool -P virt_use_xserver 1 -+.EE ++.B semanage port -l + +.PP -+If you want to support X userspace object manage, you must turn on the xserver_object_manager boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux xserver policy is very flexible allowing users to setup their xserver processes in as secure a method as possible. ++.PP ++The following port types are defined for xserver: +.EX -+.B setsebool -P xserver_object_manager 1 -+.EE + -+.PP -+If you want to allows XServer to execute writable memor, you must turn on the allow_xserver_execmem boolean. ++.B xserver_port_t ++.EE + +.EX -+.B setsebool -P allow_xserver_execmem 1 -+.EE ++Default Defined Ports: + ++.B tcp 6000-6020 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -31535,19 +44261,19 @@ index 0000000..44b3f29 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), xserver(8), semanage(8), restorecon(8), chcon(1) +, setsebool(8) \ No newline at end of file diff --git a/man/man8/ypbind_selinux.8 b/man/man8/ypbind_selinux.8 -index 5061a5f..78193ac 100644 +index 5061a5f..a205a95 100644 --- a/man/man8/ypbind_selinux.8 +++ b/man/man8/ypbind_selinux.8 -@@ -1,19 +1,74 @@ +@@ -1,19 +1,102 @@ -.TH "ypbind_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" -+.TH "ypbind_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" ++.TH "ypbind_selinux" "8" "ypbind" "dwalsh@redhat.com" "ypbind SELinux Policy documentation" .SH "NAME" -ypbind_selinux \- Security Enhanced Linux Policy for NIS. +ypbind_selinux \- Security Enhanced Linux Policy for the ypbind processes @@ -31557,8 +44283,29 @@ index 5061a5f..78193ac 100644 -control. SELinux can be setup deny NIS from working, since it requires daemons to be allowed greater access to the network. +Security-Enhanced Linux secures the ypbind processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ + .SH BOOLEANS +-.TP +-You must set the allow_ypbind boolean to allow your system to work properly in a NIS environment. +-.TP +-setsebool -P allow_ypbind 1 +-.TP +-system-config-selinux is a GUI tool available to customize SELinux policy settings. ++SELinux policy is customizable based on least access required. ypbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ypbind with the tightest access possible. ++ ++ ++.PP ++If you want to allow system to run with NI, you must turn on the allow_ypbind boolean. ++ ++.EX ++.B setsebool -P allow_ypbind 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ypbind policy is very flexible allowing users to setup their ypbind processes in as secure a method as possible. +.PP @@ -31569,28 +44316,52 @@ index 5061a5f..78193ac 100644 +.B ypbind_exec_t +.EE + -+- Set files with the ypbind_exec_t context, if you want to a executable to transition to the ypbind_t domain. ++- Set files with the ypbind_exec_t type, if you want to transition an executable to the ypbind_t domain. ++ ++.br ++Paths: ++/usr/sbin/ypbind, /sbin/ypbind ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypbind_initrc_exec_t +.EE + -+- Set files with the ypbind_initrc_exec_t context, if you want to a executable to transition to the ypbind_initrc_t domain. ++- Set files with the ypbind_initrc_exec_t type, if you want to transition an executable to the ypbind_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypbind_unit_file_t +.EE + -+- Set files with the ypbind_unit_file_t context, if you want to treat the files as ypbind unit content. ++- Set files with the ypbind_unit_file_t type, if you want to treat the files as ypbind unit content. ++ ++.br ++Paths: ++/usr/lib/systemd/system/ypbind\.service, /lib/systemd/system/ypbind\.service ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypbind_var_run_t +.EE + -+- Set files with the ypbind_var_run_t context, if you want to store the ypbind files under the /run directory. ++- Set files with the ypbind_var_run_t type, if you want to store the ypbind files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31598,23 +44369,6 @@ index 5061a5f..78193ac 100644 +.B restorecon +to apply the labels. + - .SH BOOLEANS --.TP --You must set the allow_ypbind boolean to allow your system to work properly in a NIS environment. --.TP --setsebool -P allow_ypbind 1 --.TP --system-config-selinux is a GUI tool available to customize SELinux policy settings. -+SELinux policy is customizable based on least access required. ypbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ypbind with the tightest access possible. -+ -+ -+.PP -+If you want to allow system to run with NI, you must turn on the allow_ypbind boolean. -+ -+.EX -+.B setsebool -P allow_ypbind 1 -+.EE -+ +.SH "COMMANDS" + +.B semanage boolean @@ -31625,7 +44379,8 @@ index 5061a5f..78193ac 100644 +is a GUI tool available to customize SELinux policy settings. + .SH AUTHOR - This manual page was written by Dan Walsh . +-This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. .SH "SEE ALSO" -selinux(8), ypbind(8), chcon(1), setsebool(8) @@ -31634,19 +44389,23 @@ index 5061a5f..78193ac 100644 \ No newline at end of file diff --git a/man/man8/yppasswdd_selinux.8 b/man/man8/yppasswdd_selinux.8 new file mode 100644 -index 0000000..b87c7d7 +index 0000000..74c44e7 --- /dev/null +++ b/man/man8/yppasswdd_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "yppasswdd_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "yppasswdd Selinux Policy documentation" +@@ -0,0 +1,55 @@ ++.TH "yppasswdd_selinux" "8" "yppasswdd" "dwalsh@redhat.com" "yppasswdd SELinux Policy documentation" +.SH "NAME" +yppasswdd_selinux \- Security Enhanced Linux Policy for the yppasswdd processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the yppasswdd processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux yppasswdd policy is very flexible allowing users to setup their yppasswdd processes in as secure a method as possible. +.PP @@ -31657,14 +44416,20 @@ index 0000000..b87c7d7 +.B yppasswdd_exec_t +.EE + -+- Set files with the yppasswdd_exec_t context, if you want to a executable to transition to the yppasswdd_t domain. ++- Set files with the yppasswdd_exec_t type, if you want to transition an executable to the yppasswdd_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B yppasswdd_var_run_t +.EE + -+- Set files with the yppasswdd_var_run_t context, if you want to store the yppasswdd files under the /run directory. ++- Set files with the yppasswdd_var_run_t type, if you want to store the yppasswdd files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31679,25 +44444,29 @@ index 0000000..b87c7d7 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), yppasswdd(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ypserv_selinux.8 b/man/man8/ypserv_selinux.8 new file mode 100644 -index 0000000..0f8b4f6 +index 0000000..cd2ed32 --- /dev/null +++ b/man/man8/ypserv_selinux.8 -@@ -0,0 +1,52 @@ -+.TH "ypserv_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ypserv Selinux Policy documentation" +@@ -0,0 +1,68 @@ ++.TH "ypserv_selinux" "8" "ypserv" "dwalsh@redhat.com" "ypserv SELinux Policy documentation" +.SH "NAME" +ypserv_selinux \- Security Enhanced Linux Policy for the ypserv processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ypserv processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ypserv policy is very flexible allowing users to setup their ypserv processes in as secure a method as possible. +.PP @@ -31708,21 +44477,33 @@ index 0000000..0f8b4f6 +.B ypserv_conf_t +.EE + -+- Set files with the ypserv_conf_t context, if you want to treat the files as ypserv configuration data, usually stored under the /etc directory. ++- Set files with the ypserv_conf_t type, if you want to treat the files as ypserv configuration data, usually stored under the /etc directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypserv_exec_t +.EE + -+- Set files with the ypserv_exec_t context, if you want to a executable to transition to the ypserv_t domain. ++- Set files with the ypserv_exec_t type, if you want to transition an executable to the ypserv_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypserv_var_run_t +.EE + -+- Set files with the ypserv_var_run_t context, if you want to store the ypserv files under the /run directory. ++- Set files with the ypserv_var_run_t type, if you want to store the ypserv files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31737,25 +44518,29 @@ index 0000000..0f8b4f6 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ypserv(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/ypxfr_selinux.8 b/man/man8/ypxfr_selinux.8 new file mode 100644 -index 0000000..462e125 +index 0000000..03dc951 --- /dev/null +++ b/man/man8/ypxfr_selinux.8 -@@ -0,0 +1,45 @@ -+.TH "ypxfr_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "ypxfr Selinux Policy documentation" +@@ -0,0 +1,58 @@ ++.TH "ypxfr_selinux" "8" "ypxfr" "dwalsh@redhat.com" "ypxfr SELinux Policy documentation" +.SH "NAME" +ypxfr_selinux \- Security Enhanced Linux Policy for the ypxfr processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the ypxfr processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux ypxfr policy is very flexible allowing users to setup their ypxfr processes in as secure a method as possible. +.PP @@ -31766,14 +44551,23 @@ index 0000000..462e125 +.B ypxfr_exec_t +.EE + -+- Set files with the ypxfr_exec_t context, if you want to a executable to transition to the ypxfr_t domain. ++- Set files with the ypxfr_exec_t type, if you want to transition an executable to the ypxfr_t domain. ++ ++.br ++Paths: ++/usr/lib/yp/ypxfr, /usr/sbin/rpc\.ypxfrd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B ypxfr_var_run_t +.EE + -+- Set files with the ypxfr_var_run_t context, if you want to store the ypxfr files under the /run directory. ++- Set files with the ypxfr_var_run_t type, if you want to store the ypxfr files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31788,25 +44582,47 @@ index 0000000..462e125 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), ypxfr(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/zabbix_selinux.8 b/man/man8/zabbix_selinux.8 new file mode 100644 -index 0000000..22f97d2 +index 0000000..4250a68 --- /dev/null +++ b/man/man8/zabbix_selinux.8 -@@ -0,0 +1,109 @@ -+.TH "zabbix_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "zabbix Selinux Policy documentation" +@@ -0,0 +1,169 @@ ++.TH "zabbix_selinux" "8" "zabbix" "dwalsh@redhat.com" "zabbix SELinux Policy documentation" +.SH "NAME" +zabbix_selinux \- Security Enhanced Linux Policy for the zabbix processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the zabbix processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. zabbix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zabbix with the tightest access possible. ++ ++ ++.PP ++If you want to allow zabbix to connect to unreserved port, you must turn on the zabbix_can_network boolean. ++ ++.EX ++.B setsebool -P zabbix_can_network 1 ++.EE ++ ++.PP ++If you want to allow http daemon to connect to zabbi, you must turn on the httpd_can_connect_zabbix boolean. ++ ++.EX ++.B setsebool -P httpd_can_connect_zabbix 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible. +.PP @@ -31817,56 +44633,80 @@ index 0000000..22f97d2 +.B zabbix_agent_exec_t +.EE + -+- Set files with the zabbix_agent_exec_t context, if you want to a executable to transition to the zabbix_agent_t domain. ++- Set files with the zabbix_agent_exec_t type, if you want to transition an executable to the zabbix_agent_t domain. + + +.EX +.B zabbix_agent_initrc_exec_t +.EE + -+- Set files with the zabbix_agent_initrc_exec_t context, if you want to a executable to transition to the zabbix_agent_initrc_t domain. ++- Set files with the zabbix_agent_initrc_exec_t type, if you want to transition an executable to the zabbix_agent_initrc_t domain. + + +.EX +.B zabbix_exec_t +.EE + -+- Set files with the zabbix_exec_t context, if you want to a executable to transition to the zabbix_t domain. ++- Set files with the zabbix_exec_t type, if you want to transition an executable to the zabbix_t domain. ++ ++.br ++Paths: ++/usr/sbin/zabbix_server_sqlite3, /usr/sbin/zabbix_server_mysql, /usr/sbin/zabbix_server_pgsql, /usr/sbin/zabbix_server ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zabbix_initrc_exec_t +.EE + -+- Set files with the zabbix_initrc_exec_t context, if you want to a executable to transition to the zabbix_initrc_t domain. ++- Set files with the zabbix_initrc_exec_t type, if you want to transition an executable to the zabbix_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/zabbix-server, /etc/rc\.d/init\.d/zabbix ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zabbix_log_t +.EE + -+- Set files with the zabbix_log_t context, if you want to treat the data as zabbix log data, usually stored under the /var/log directory. ++- Set files with the zabbix_log_t type, if you want to treat the data as zabbix log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zabbix_tmp_t +.EE + -+- Set files with the zabbix_tmp_t context, if you want to store zabbix temporary files in the /tmp directories. ++- Set files with the zabbix_tmp_t type, if you want to store zabbix temporary files in the /tmp directories. + + +.EX +.B zabbix_tmpfs_t +.EE + -+- Set files with the zabbix_tmpfs_t context, if you want to store zabbix files on a tmpfs file system. ++- Set files with the zabbix_tmpfs_t type, if you want to store zabbix files on a tmpfs file system. + + +.EX +.B zabbix_var_run_t +.EE + -+- Set files with the zabbix_var_run_t context, if you want to store the zabbix files under the /run directory. ++- Set files with the zabbix_var_run_t type, if you want to store the zabbix files under the /run directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -31874,24 +44714,38 @@ index 0000000..22f97d2 +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. zabbix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zabbix with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow zabbix to connect to unreserved port, you must turn on the zabbix_can_network boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible. ++.PP ++The following port types are defined for zabbix: +.EX -+.B setsebool -P zabbix_can_network 1 ++ ++.B zabbix_agent_port_t +.EE + -+.PP -+If you want to allow http daemon to connect to zabbi, you must turn on the httpd_can_connect_zabbix boolean. ++.EX ++Default Defined Ports: + ++.B tcp 10050 ++.EE +.EX -+.B setsebool -P httpd_can_connect_zabbix 1 ++ ++.B zabbix_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 10051 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -31902,7 +44756,7 @@ index 0000000..22f97d2 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), zabbix(8), semanage(8), restorecon(8), chcon(1) @@ -31910,19 +44764,23 @@ index 0000000..22f97d2 \ No newline at end of file diff --git a/man/man8/zarafa_selinux.8 b/man/man8/zarafa_selinux.8 new file mode 100644 -index 0000000..dcd86e3 +index 0000000..6c18ac4 --- /dev/null +++ b/man/man8/zarafa_selinux.8 -@@ -0,0 +1,220 @@ -+.TH "zarafa_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "zarafa Selinux Policy documentation" +@@ -0,0 +1,372 @@ ++.TH "zarafa_selinux" "8" "zarafa" "dwalsh@redhat.com" "zarafa SELinux Policy documentation" +.SH "NAME" +zarafa_selinux \- Security Enhanced Linux Policy for the zarafa processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the zarafa processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux zarafa policy is very flexible allowing users to setup their zarafa processes in as secure a method as possible. +.PP @@ -31933,196 +44791,344 @@ index 0000000..dcd86e3 +.B zarafa_deliver_exec_t +.EE + -+- Set files with the zarafa_deliver_exec_t context, if you want to a executable to transition to the zarafa_deliver_t domain. ++- Set files with the zarafa_deliver_exec_t type, if you want to transition an executable to the zarafa_deliver_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_deliver_log_t +.EE + -+- Set files with the zarafa_deliver_log_t context, if you want to treat the data as zarafa deliver log data, usually stored under the /var/log directory. ++- Set files with the zarafa_deliver_log_t type, if you want to treat the data as zarafa deliver log data, usually stored under the /var/log directory. + + +.EX +.B zarafa_deliver_tmp_t +.EE + -+- Set files with the zarafa_deliver_tmp_t context, if you want to store zarafa deliver temporary files in the /tmp directories. ++- Set files with the zarafa_deliver_tmp_t type, if you want to store zarafa deliver temporary files in the /tmp directories. + + +.EX +.B zarafa_deliver_var_run_t +.EE + -+- Set files with the zarafa_deliver_var_run_t context, if you want to store the zarafa deliver files under the /run directory. ++- Set files with the zarafa_deliver_var_run_t type, if you want to store the zarafa deliver files under the /run directory. + + +.EX +.B zarafa_etc_t +.EE + -+- Set files with the zarafa_etc_t context, if you want to store zarafa files in the /etc directories. ++- Set files with the zarafa_etc_t type, if you want to store zarafa files in the /etc directories. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_gateway_exec_t +.EE + -+- Set files with the zarafa_gateway_exec_t context, if you want to a executable to transition to the zarafa_gateway_t domain. ++- Set files with the zarafa_gateway_exec_t type, if you want to transition an executable to the zarafa_gateway_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_gateway_log_t +.EE + -+- Set files with the zarafa_gateway_log_t context, if you want to treat the data as zarafa gateway log data, usually stored under the /var/log directory. ++- Set files with the zarafa_gateway_log_t type, if you want to treat the data as zarafa gateway log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_gateway_var_run_t +.EE + -+- Set files with the zarafa_gateway_var_run_t context, if you want to store the zarafa gateway files under the /run directory. ++- Set files with the zarafa_gateway_var_run_t type, if you want to store the zarafa gateway files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_ical_exec_t +.EE + -+- Set files with the zarafa_ical_exec_t context, if you want to a executable to transition to the zarafa_ical_t domain. ++- Set files with the zarafa_ical_exec_t type, if you want to transition an executable to the zarafa_ical_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_ical_log_t +.EE + -+- Set files with the zarafa_ical_log_t context, if you want to treat the data as zarafa ical log data, usually stored under the /var/log directory. ++- Set files with the zarafa_ical_log_t type, if you want to treat the data as zarafa ical log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_ical_var_run_t +.EE + -+- Set files with the zarafa_ical_var_run_t context, if you want to store the zarafa ical files under the /run directory. ++- Set files with the zarafa_ical_var_run_t type, if you want to store the zarafa ical files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_indexer_exec_t +.EE + -+- Set files with the zarafa_indexer_exec_t context, if you want to a executable to transition to the zarafa_indexer_t domain. ++- Set files with the zarafa_indexer_exec_t type, if you want to transition an executable to the zarafa_indexer_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_indexer_log_t +.EE + -+- Set files with the zarafa_indexer_log_t context, if you want to treat the data as zarafa indexer log data, usually stored under the /var/log directory. ++- Set files with the zarafa_indexer_log_t type, if you want to treat the data as zarafa indexer log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_indexer_tmp_t +.EE + -+- Set files with the zarafa_indexer_tmp_t context, if you want to store zarafa indexer temporary files in the /tmp directories. ++- Set files with the zarafa_indexer_tmp_t type, if you want to store zarafa indexer temporary files in the /tmp directories. + + +.EX +.B zarafa_indexer_var_run_t +.EE + -+- Set files with the zarafa_indexer_var_run_t context, if you want to store the zarafa indexer files under the /run directory. ++- Set files with the zarafa_indexer_var_run_t type, if you want to store the zarafa indexer files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_monitor_exec_t +.EE + -+- Set files with the zarafa_monitor_exec_t context, if you want to a executable to transition to the zarafa_monitor_t domain. ++- Set files with the zarafa_monitor_exec_t type, if you want to transition an executable to the zarafa_monitor_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_monitor_log_t +.EE + -+- Set files with the zarafa_monitor_log_t context, if you want to treat the data as zarafa monitor log data, usually stored under the /var/log directory. ++- Set files with the zarafa_monitor_log_t type, if you want to treat the data as zarafa monitor log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_monitor_var_run_t +.EE + -+- Set files with the zarafa_monitor_var_run_t context, if you want to store the zarafa monitor files under the /run directory. ++- Set files with the zarafa_monitor_var_run_t type, if you want to store the zarafa monitor files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_server_exec_t +.EE + -+- Set files with the zarafa_server_exec_t context, if you want to a executable to transition to the zarafa_server_t domain. ++- Set files with the zarafa_server_exec_t type, if you want to transition an executable to the zarafa_server_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_server_log_t +.EE + -+- Set files with the zarafa_server_log_t context, if you want to treat the data as zarafa server log data, usually stored under the /var/log directory. ++- Set files with the zarafa_server_log_t type, if you want to treat the data as zarafa server log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_server_tmp_t +.EE + -+- Set files with the zarafa_server_tmp_t context, if you want to store zarafa server temporary files in the /tmp directories. ++- Set files with the zarafa_server_tmp_t type, if you want to store zarafa server temporary files in the /tmp directories. + + +.EX +.B zarafa_server_var_run_t +.EE + -+- Set files with the zarafa_server_var_run_t context, if you want to store the zarafa server files under the /run directory. ++- Set files with the zarafa_server_var_run_t type, if you want to store the zarafa server files under the /run directory. ++ ++.br ++Paths: ++/var/run/zarafa, /var/run/zarafa-server\.pid ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_share_t +.EE + -+- Set files with the zarafa_share_t context, if you want to treat the files as zarafa share data. ++- Set files with the zarafa_share_t type, if you want to treat the files as zarafa share data. + + +.EX +.B zarafa_spooler_exec_t +.EE + -+- Set files with the zarafa_spooler_exec_t context, if you want to a executable to transition to the zarafa_spooler_t domain. ++- Set files with the zarafa_spooler_exec_t type, if you want to transition an executable to the zarafa_spooler_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_spooler_log_t +.EE + -+- Set files with the zarafa_spooler_log_t context, if you want to treat the data as zarafa spooler log data, usually stored under the /var/log directory. ++- Set files with the zarafa_spooler_log_t type, if you want to treat the data as zarafa spooler log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_spooler_var_run_t +.EE + -+- Set files with the zarafa_spooler_var_run_t context, if you want to store the zarafa spooler files under the /run directory. ++- Set files with the zarafa_spooler_var_run_t type, if you want to store the zarafa spooler files under the /run directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zarafa_var_lib_t +.EE + -+- Set files with the zarafa_var_lib_t context, if you want to store the zarafa files under the /var/lib directory. ++- Set files with the zarafa_var_lib_t type, if you want to store the zarafa files under the /var/lib directory. + ++.br ++Paths: ++/var/lib/zarafa-webaccess(/.*)?, /var/lib/zarafa(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: ++ ++.B semanage port -l ++ ++.PP ++Policy governs the access confined processes have to these ports. ++SELinux zarafa policy is very flexible allowing users to setup their zarafa processes in as secure a method as possible. ++.PP ++The following port types are defined for zarafa: ++.EX ++ ++.B zarafa_port_t ++.EE ++ ++.EX ++Default Defined Ports: ++ ++.B tcp 236,237 ++.EE +.SH "COMMANDS" + +.PP @@ -32130,25 +45136,40 @@ index 0000000..dcd86e3 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), zarafa(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/zebra_selinux.8 b/man/man8/zebra_selinux.8 new file mode 100644 -index 0000000..1626594 +index 0000000..75b2d7c --- /dev/null +++ b/man/man8/zebra_selinux.8 -@@ -0,0 +1,88 @@ -+.TH "zebra_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "zebra Selinux Policy documentation" +@@ -0,0 +1,155 @@ ++.TH "zebra_selinux" "8" "zebra" "dwalsh@redhat.com" "zebra SELinux Policy documentation" +.SH "NAME" +zebra_selinux \- Security Enhanced Linux Policy for the zebra processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the zebra processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH BOOLEANS ++SELinux policy is customizable based on least access required. zebra policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zebra with the tightest access possible. ++ ++ ++.PP ++If you want to allow zebra daemon to write it configuration file, you must turn on the allow_zebra_write_config boolean. ++ ++.EX ++.B setsebool -P allow_zebra_write_config 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux zebra policy is very flexible allowing users to setup their zebra processes in as secure a method as possible. +.PP @@ -32159,60 +45180,112 @@ index 0000000..1626594 +.B zebra_conf_t +.EE + -+- Set files with the zebra_conf_t context, if you want to treat the files as zebra configuration data, usually stored under the /etc directory. ++- Set files with the zebra_conf_t type, if you want to treat the files as zebra configuration data, usually stored under the /etc directory. ++ ++.br ++Paths: ++/etc/zebra(/.*)?, /etc/quagga(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zebra_exec_t +.EE + -+- Set files with the zebra_exec_t context, if you want to a executable to transition to the zebra_t domain. ++- Set files with the zebra_exec_t type, if you want to transition an executable to the zebra_t domain. ++ ++.br ++Paths: ++/usr/sbin/zebra, /usr/sbin/rip.*, /usr/sbin/bgpd, /usr/sbin/ospf.* ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zebra_initrc_exec_t +.EE + -+- Set files with the zebra_initrc_exec_t context, if you want to a executable to transition to the zebra_initrc_t domain. ++- Set files with the zebra_initrc_exec_t type, if you want to transition an executable to the zebra_initrc_t domain. ++ ++.br ++Paths: ++/etc/rc\.d/init\.d/ripngd, /etc/rc\.d/init\.d/zebra, /etc/rc\.d/init\.d/ripd, /etc/rc\.d/init\.d/bgpd, /etc/rc\.d/init\.d/ospf6d, /etc/rc\.d/init\.d/ospfd ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zebra_log_t +.EE + -+- Set files with the zebra_log_t context, if you want to treat the data as zebra log data, usually stored under the /var/log directory. ++- Set files with the zebra_log_t type, if you want to treat the data as zebra log data, usually stored under the /var/log directory. ++ ++.br ++Paths: ++/var/log/quagga(/.*)?, /var/log/zebra(/.*)? ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zebra_tmp_t +.EE + -+- Set files with the zebra_tmp_t context, if you want to store zebra temporary files in the /tmp directories. ++- Set files with the zebra_tmp_t type, if you want to store zebra temporary files in the /tmp directories. + + +.EX +.B zebra_var_run_t +.EE + -+- Set files with the zebra_var_run_t context, if you want to store the zebra files under the /run directory. ++- Set files with the zebra_var_run_t type, if you want to store the zebra files under the /run directory. + ++.br ++Paths: ++/var/run/\.zserv, /var/run/\.zebra, /var/run/quagga(/.*)? +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use +.B restorecon +to apply the labels. + -+.SH BOOLEANS -+SELinux policy is customizable based on least access required. zebra policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zebra with the tightest access possible. ++.SH PORT TYPES ++SELinux defines port types to represent TCP and UDP ports. ++.PP ++You can see the types associated with a port by using the following command: + ++.B semanage port -l + +.PP -+If you want to allow zebra daemon to write it configuration file, you must turn on the allow_zebra_write_config boolean. -+ ++Policy governs the access confined processes have to these ports. ++SELinux zebra policy is very flexible allowing users to setup their zebra processes in as secure a method as possible. ++.PP ++The following port types are defined for zebra: +.EX -+.B setsebool -P allow_zebra_write_config 1 ++ ++.B zebra_port_t +.EE + ++.EX ++Default Defined Ports: ++ ++.B tcp 2600-2604,2606 ++.EE ++.B udp 2600-2604,2606 ++.EE +.SH "COMMANDS" + +.B semanage boolean @@ -32223,7 +45296,7 @@ index 0000000..1626594 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), zebra(8), semanage(8), restorecon(8), chcon(1) @@ -32231,19 +45304,51 @@ index 0000000..1626594 \ No newline at end of file diff --git a/man/man8/zoneminder_selinux.8 b/man/man8/zoneminder_selinux.8 new file mode 100644 -index 0000000..6e2ecc9 +index 0000000..0c04793 --- /dev/null +++ b/man/man8/zoneminder_selinux.8 -@@ -0,0 +1,108 @@ -+.TH "zoneminder_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "zoneminder Selinux Policy documentation" +@@ -0,0 +1,136 @@ ++.TH "zoneminder_selinux" "8" "zoneminder" "dwalsh@redhat.com" "zoneminder SELinux Policy documentation" +.SH "NAME" +zoneminder_selinux \- Security Enhanced Linux Policy for the zoneminder processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the zoneminder processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH SHARING FILES ++If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. ++.TP ++Allow zoneminder servers to read the /var/zoneminder directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/zoneminder ++.pp ++.TP ++Allow zoneminder servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_zoneminderd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incoming(/.*)?" ++.TP ++.B ++restorecon -F -R -v /var/zoneminder/incoming ++ ++ ++.PP ++If you want to allow ZoneMinder to modify public files used for public file transfer services., you must turn on the zoneminder_anon_write boolean. ++ ++.EX ++.B setsebool -P zoneminder_anon_write 1 ++.EE ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux zoneminder policy is very flexible allowing users to setup their zoneminder processes in as secure a method as possible. +.PP @@ -32254,49 +45359,66 @@ index 0000000..6e2ecc9 +.B zoneminder_exec_t +.EE + -+- Set files with the zoneminder_exec_t context, if you want to a executable to transition to the zoneminder_t domain. ++- Set files with the zoneminder_exec_t type, if you want to transition an executable to the zoneminder_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zoneminder_initrc_exec_t +.EE + -+- Set files with the zoneminder_initrc_exec_t context, if you want to a executable to transition to the zoneminder_initrc_t domain. ++- Set files with the zoneminder_initrc_exec_t type, if you want to transition an executable to the zoneminder_initrc_t domain. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zoneminder_log_t +.EE + -+- Set files with the zoneminder_log_t context, if you want to treat the data as zoneminder log data, usually stored under the /var/log directory. ++- Set files with the zoneminder_log_t type, if you want to treat the data as zoneminder log data, usually stored under the /var/log directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zoneminder_spool_t +.EE + -+- Set files with the zoneminder_spool_t context, if you want to store the zoneminder files under the /var/spool directory. ++- Set files with the zoneminder_spool_t type, if you want to store the zoneminder files under the /var/spool directory. ++ ++Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the ++.B semanage fcontext ++command. This will modify the SELinux labeling database. You will need to use ++.B restorecon ++to apply the labels. + + +.EX +.B zoneminder_tmpfs_t +.EE + -+- Set files with the zoneminder_tmpfs_t context, if you want to store zoneminder files on a tmpfs file system. ++- Set files with the zoneminder_tmpfs_t type, if you want to store zoneminder files on a tmpfs file system. + + +.EX +.B zoneminder_var_lib_t +.EE + -+- Set files with the zoneminder_var_lib_t context, if you want to store the zoneminder files under the /var/lib directory. -+ -+ -+.EX -+.B zoneminder_var_run_t -+.EE -+ -+- Set files with the zoneminder_var_run_t context, if you want to store the zoneminder files under the /run directory. ++- Set files with the zoneminder_var_lib_t type, if you want to store the zoneminder files under the /var/lib directory. + +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext @@ -32304,34 +45426,13 @@ index 0000000..6e2ecc9 +.B restorecon +to apply the labels. + -+.SH SHARING FILES -+If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. -+.TP -+Allow zoneminder servers to read the /var/zoneminder directory by adding the public_content_t file type to the directory and by restoring the file type. -+.PP -+.B -+semanage fcontext -a -t public_content_t "/var/zoneminder(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/zoneminder -+.pp -+.TP -+Allow zoneminder servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_zoneminderd_anon_write boolean to be set. -+.PP -+.B -+semanage fcontext -a -t public_content_rw_t "/var/zoneminder/incoming(/.*)?" -+.TP -+.B -+restorecon -F -R -v /var/zoneminder/incoming -+ -+ -+.PP -+If you want to allow ZoneMinder to modify public files used for public file transfer services., you must turn on the zoneminder_anon_write boolean. + +.EX -+.B setsebool -P zoneminder_anon_write 1 ++.B zoneminder_var_run_t +.EE + ++- Set files with the zoneminder_var_run_t type, if you want to store the zoneminder files under the /run directory. ++ +.SH "COMMANDS" + +.PP @@ -32339,25 +45440,29 @@ index 0000000..6e2ecc9 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), zoneminder(8), semanage(8), restorecon(8), chcon(1) diff --git a/man/man8/zos_selinux.8 b/man/man8/zos_selinux.8 new file mode 100644 -index 0000000..25c2824 +index 0000000..6eb668b --- /dev/null +++ b/man/man8/zos_selinux.8 -@@ -0,0 +1,38 @@ -+.TH "zos_selinux" "8" "20 Feb 2012" "dwalsh@redhat.com" "zos Selinux Policy documentation" +@@ -0,0 +1,45 @@ ++.TH "zos_selinux" "8" "zos" "dwalsh@redhat.com" "zos SELinux Policy documentation" +.SH "NAME" +zos_selinux \- Security Enhanced Linux Policy for the zos processes +.SH "DESCRIPTION" + +Security-Enhanced Linux secures the zos processes via flexible mandatory access +control. -+.SH FILE_CONTEXTS ++ ++.SH FILE CONTEXTS +SELinux requires files to have an extended attribute to define the file type. ++.PP ++You can see the context of a file using the \fB\-Z\fP option to \fBls\bP ++.PP +Policy governs the access confined processes have to these files. +SELinux zos policy is very flexible allowing users to setup their zos processes in as secure a method as possible. +.PP @@ -32368,8 +45473,11 @@ index 0000000..25c2824 +.B zos_remote_exec_t +.EE + -+- Set files with the zos_remote_exec_t context, if you want to a executable to transition to the zos_remote_t domain. ++- Set files with the zos_remote_exec_t type, if you want to transition an executable to the zos_remote_t domain. + ++.br ++Paths: ++/sbin/audispd-zos-remote, /usr/sbin/audispd-zos-remote +Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the +.B semanage fcontext +command. This will modify the SELinux labeling database. You will need to use @@ -32383,7 +45491,7 @@ index 0000000..25c2824 +is a GUI tool available to customize SELinux policy settings. + +.SH AUTHOR -+This manual page was written by Dan Walsh . ++This manual page was autogenerated by genman.py. + +.SH "SEE ALSO" +selinux(8), zos(8), semanage(8), restorecon(8), chcon(1) @@ -77885,41 +90993,55 @@ index 0000000..5b84980 +') diff --git a/policy/modules/services/matahari.fc b/policy/modules/services/matahari.fc new file mode 100644 -index 0000000..ea9dc7a +index 0000000..94f7371 --- /dev/null +++ b/policy/modules/services/matahari.fc -@@ -0,0 +1,25 @@ -+/etc/rc\.d/init\.d/matahari-host gen_context(system_u:object_r:matahari_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/matahari-net gen_context(system_u:object_r:matahari_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/matahari-service gen_context(system_u:object_r:matahari_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/matahari-sysconfig gen_context(system_u:object_r:matahari_initrc_exec_t,s0) +@@ -0,0 +1,39 @@ ++/etc/rc\.d/init\.d/matahari-host -- gen_context(system_u:object_r:matahari_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/matahari-net -- gen_context(system_u:object_r:matahari_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/matahari-service -- gen_context(system_u:object_r:matahari_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/matahari-sysconfig -- gen_context(system_u:object_r:matahari_initrc_exec_t,s0) ++/etc/init.d/matahari-sysconfig-console -- gen_context(system_u:object_r:matahari_initrc_exec_t,s0) ++ ++/lib/systemd/system/matahari-host\.service -- gen_context(system_u:object_r:matahari_hostd_unit_file_t,s0) ++/lib/systemd/system/matahari-network\.service -- gen_context(system_u:object_r:matahari_netd_unit_file_t,s0) ++/lib/systemd/system/matahari-service\.service -- gen_context(system_u:object_r:matahari_serviced_unit_file_t,s0) ++/lib/systemd/system/matahari-sysconfig\.service -- gen_context(system_u:object_r:matahari_sysconfigd_unit_file_t,s0) ++/lib/systemd/system/matahari-sysconfig-console\.service -- gen_context(system_u:object_r:matahari_sysconfigd_unit_file_t,s0) ++ ++/usr/lib/systemd/system/matahari-host\.service -- gen_context(system_u:object_r:matahari_hostd_unit_file_t,s0) ++/usr/lib/systemd/system/matahari-network\.service -- gen_context(system_u:object_r:matahari_netd_unit_file_t,s0) ++/usr/lib/systemd/system/matahari-service\.service -- gen_context(system_u:object_r:matahari_serviced_unit_file_t,s0) ++/usr/lib/systemd/system/matahari-sysconfig\.service -- gen_context(system_u:object_r:matahari_sysconfigd_unit_file_t,s0) ++/usr/lib/systemd/system/matahari-sysconfig-console\.service -- gen_context(system_u:object_r:matahari_sysconfigd_unit_file_t,s0) + -+/usr/sbin/matahari-dbus-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) -+/usr/sbin/matahari-dbus-networkd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) -+/usr/sbin/matahari-dbus-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) + -+/usr/sbin/matahari-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) ++/usr/sbin/matahari-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) ++/usr/sbin/matahari-dbus-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) ++/usr/sbin/matahari-qmf-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) + -+/usr/sbin/matahari-netd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) ++/usr/sbin/matahari-qmf-sysconfigd -- gen_context(system_u:object_r:matahari_sysconfigd_exec_t,s0) ++/usr/sbin/matahari-qmf-sysconfig-consoled -- gen_context(system_u:object_r:matahari_sysconfigd_exec_t,s0) + -+/usr/sbin/matahari-qmf-hostd -- gen_context(system_u:object_r:matahari_hostd_exec_t,s0) -+/usr/sbin/matahari-qmf-networkd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) -+/usr/sbin/matahari-qmf-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) -+/usr/sbin/matahari-qmf-sysconfigd -- gen_context(system_u:object_r:matahari_sysconfigd_exec_t,s0) ++/usr/sbin/matahari-netd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) ++/usr/sbin/matahari-dbus-networkd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) ++/usr/sbin/matahari-qmf-networkd -- gen_context(system_u:object_r:matahari_netd_exec_t,s0) + -+/usr/sbin/matahari-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) ++/usr/sbin/matahari-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) ++/usr/sbin/matahari-dbus-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) ++/usr/sbin/matahari-qmf-serviced -- gen_context(system_u:object_r:matahari_serviced_exec_t,s0) + -+/var/lib/matahari(/.*)? gen_context(system_u:object_r:matahari_var_lib_t,s0) ++/var/lib/matahari(/.*)? gen_context(system_u:object_r:matahari_var_lib_t,s0) + -+/var/run/matahari(/.*)? gen_context(system_u:object_r:matahari_var_run_t,s0) -+/var/run/matahari\.pid -- gen_context(system_u:object_r:matahari_var_run_t,s0) -+/var/run/matahari-broker\.pid -- gen_context(system_u:object_r:matahari_var_run_t,s0) ++/var/run/matahari(/.*)? gen_context(system_u:object_r:matahari_var_run_t,s0) ++/var/run/matahari\.pid -- gen_context(system_u:object_r:matahari_var_run_t,s0) ++/var/run/matahari-broker\.pid -- gen_context(system_u:object_r:matahari_var_run_t,s0) diff --git a/policy/modules/services/matahari.if b/policy/modules/services/matahari.if new file mode 100644 -index 0000000..2e8b6d8 +index 0000000..18d534b --- /dev/null +++ b/policy/modules/services/matahari.if -@@ -0,0 +1,244 @@ +@@ -0,0 +1,286 @@ +## policy for matahari + +###################################### @@ -77946,6 +91068,9 @@ index 0000000..2e8b6d8 + type matahari_$1_t, matahari_domain; + type matahari_$1_exec_t; + init_daemon_domain(matahari_$1_t, matahari_$1_exec_t) ++ ++ type matahari_$1_unit_file_t; ++ systemd_unit_file(matahari_$1_unit_file_t) +') + +######################################## @@ -78117,6 +91242,43 @@ index 0000000..2e8b6d8 + domtrans_pattern($1, matahari_serviced_exec_t, matahari_serviced_t) +') + ++####################################### ++## ++## Execute matahari services in the matahari domains. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`matahari_systemctl',` ++ gen_require(` ++ type matahari_hostd_unit_file_t; ++ type matahari_netd_unit_file_t; ++ type matahari_serviced_unit_file_t; ++ type matahari_sysconfigd_unit_file_t; ++ type matahari_sysconfigd_unit_file_t; ++ ') ++ ++ systemd_exec_systemctl($1) ++ ++ allow $1 matahari_hostd_unit_file_t:file read_file_perms; ++ allow $1 matahari_netd_unit_file_t:file read_file_perms ++ allow $1 matahari_serviced_unit_file_t:file read_file_perms ++ allow $1 matahari_sysconfigd_unit_file_t:file read_file_perms ++ ++ allow $1 matahari_hostd_unit_file_t:service all_service_perms; ++ allow $1 matahari_netd_unit_file_t:service all_service_perms; ++ allow $1 matahari_serviced_unit_file_t:service all_service_perms; ++ allow $1 matahari_sysconfigd_unit_file_t:service all_service_perms; ++ ++ ps_process_pattern($1, matahari_hostd_t) ++ ps_process_pattern($1, matahari_netd_t) ++ ps_process_pattern($1, matahari_serviced_t) ++ ps_process_pattern($1, matahari_sysconfigd_t) ++') ++ +######################################## +## +## All of the rules required to administrate @@ -78137,8 +91299,8 @@ index 0000000..2e8b6d8 +interface(`matahari_admin',` + gen_require(` + type matahari_initrc_exec_t, matahari_hostd_t; -+ type matahari_netd_t, matahari_serviced_t; -+ type matahari_var_lib_t, matahari_var_run_t; ++ type matahari_netd_t, matahari_serviced_t, matahari_sysconfigd_t; ++ type matahari_var_lib_t, matahari_var_run_t; + ') + + init_labeled_script_domtrans($1, matahari_initrc_exec_t) @@ -78163,6 +91325,8 @@ index 0000000..2e8b6d8 + + files_search_pids($1) + admin_pattern($1, matahari_var_run_t) ++ ++ matahari_systemctl($1) +') diff --git a/policy/modules/services/matahari.te b/policy/modules/services/matahari.te new file mode 100644 @@ -81101,7 +94265,7 @@ index 0a0d63c..5866289 100644 # # MySQL Manager Policy diff --git a/policy/modules/services/nagios.fc b/policy/modules/services/nagios.fc -index 1fc9905..1d05c60 100644 +index 1fc9905..02d72e3 100644 --- a/policy/modules/services/nagios.fc +++ b/policy/modules/services/nagios.fc @@ -6,8 +6,8 @@ @@ -81115,7 +94279,7 @@ index 1fc9905..1d05c60 100644 /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) -@@ -19,70 +19,72 @@ +@@ -19,70 +19,75 @@ ifdef(`distro_debian',` /usr/sbin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) ') @@ -81243,48 +94407,49 @@ index 1fc9905..1d05c60 100644 # unconfined plugins -/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) +/usr/lib/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) ++ ++# eventhandlers ++/usr/lib/nagios/plugins/eventhandlers -- gen_context(system_u:object_r:nagios_evenhandler_plugin_exec_t,s0) diff --git a/policy/modules/services/nagios.if b/policy/modules/services/nagios.if -index 8581040..039bfa0 100644 +index 8581040..7d8e93b 100644 --- a/policy/modules/services/nagios.if +++ b/policy/modules/services/nagios.if -@@ -12,10 +12,8 @@ +@@ -12,31 +12,22 @@ ## # template(`nagios_plugin_template',` - gen_require(` -- type nagios_t, nrpe_t; ++ attribute nagios_plugin_domain; + type nagios_t, nrpe_t; - type nagios_log_t; -+ type nagios_t, nrpe_t, nagios_log_t; ') - type nagios_$1_plugin_t; -@@ -26,9 +24,11 @@ template(`nagios_plugin_template',` - allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms; +- type nagios_$1_plugin_t; ++ type nagios_$1_plugin_t, nagios_plugin_domain; + type nagios_$1_plugin_exec_t; + application_domain(nagios_$1_plugin_t, nagios_$1_plugin_exec_t) + role system_r types nagios_$1_plugin_t; +- allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms; +- domtrans_pattern(nrpe_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) -+ allow nrpe_t nagios_$1_plugin_t:process { signal sigkill }; ++ allow nagios_t nagios_$1_plugin_exec_t:file ioctl; # needed by command.cfg domtrans_pattern(nagios_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) -+ allow nagios_t nagios_$1_plugin_exec_t:file ioctl; - - allow nagios_t nagios_$1_plugin_t:process signal_perms; -@@ -36,6 +36,12 @@ template(`nagios_plugin_template',` - dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; - dontaudit nagios_$1_plugin_t nagios_log_t:file { read write }; - -+ # FIXME -+ # Probably add nagios_plugin_domain attribute -+ kernel_read_system_state(nagios_$1_plugin_t) -+ -+ files_read_usr_files(nagios_$1_plugin_t) -+ - miscfiles_read_localization(nagios_$1_plugin_t) +- allow nagios_t nagios_$1_plugin_t:process signal_perms; +- +- # cjp: leaked file descriptor +- dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; +- dontaudit nagios_$1_plugin_t nagios_log_t:file { read write }; +- +- miscfiles_read_localization(nagios_$1_plugin_t) ') -@@ -49,7 +55,6 @@ template(`nagios_plugin_template',` + ######################################## +@@ -49,7 +40,6 @@ template(`nagios_plugin_template',` ## Domain to not audit. ## ## @@ -81292,7 +94457,7 @@ index 8581040..039bfa0 100644 # interface(`nagios_dontaudit_rw_pipes',` gen_require(` -@@ -159,6 +164,26 @@ interface(`nagios_read_tmp_files',` +@@ -159,6 +149,26 @@ interface(`nagios_read_tmp_files',` ######################################## ## @@ -81319,7 +94484,7 @@ index 8581040..039bfa0 100644 ## Execute the nagios NRPE with ## a domain transition. ## -@@ -195,15 +220,16 @@ interface(`nagios_domtrans_nrpe',` +@@ -195,15 +205,16 @@ interface(`nagios_domtrans_nrpe',` # interface(`nagios_admin',` gen_require(` @@ -81343,10 +94508,19 @@ index 8581040..039bfa0 100644 init_labeled_script_domtrans($1, nagios_initrc_exec_t) domain_system_change_exemption($1) diff --git a/policy/modules/services/nagios.te b/policy/modules/services/nagios.te -index bf64a4c..9ad9024 100644 +index bf64a4c..67708de 100644 --- a/policy/modules/services/nagios.te +++ b/policy/modules/services/nagios.te -@@ -25,7 +25,10 @@ type nagios_var_run_t; +@@ -5,6 +5,8 @@ policy_module(nagios, 1.10.0) + # Declarations + # + ++attribute nagios_plugin_domain; ++ + type nagios_t; + type nagios_exec_t; + init_daemon_domain(nagios_t, nagios_exec_t) +@@ -25,7 +27,10 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) type nagios_spool_t; @@ -81358,7 +94532,15 @@ index bf64a4c..9ad9024 100644 nagios_plugin_template(admin) nagios_plugin_template(checkdisk) -@@ -77,8 +80,13 @@ files_pid_filetrans(nagios_t, nagios_var_run_t, file) +@@ -33,6 +38,7 @@ nagios_plugin_template(mail) + nagios_plugin_template(services) + nagios_plugin_template(system) + nagios_plugin_template(unconfined) ++nagios_plugin_template(eventhandler) + + type nagios_system_plugin_tmp_t; + files_tmp_file(nagios_system_plugin_tmp_t) +@@ -77,8 +83,13 @@ files_pid_filetrans(nagios_t, nagios_var_run_t, file) manage_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t) files_spool_filetrans(nagios_t, nagios_spool_t, fifo_file) @@ -81372,7 +94554,7 @@ index bf64a4c..9ad9024 100644 corecmd_exec_bin(nagios_t) corecmd_exec_shell(nagios_t) -@@ -107,13 +115,11 @@ files_read_etc_files(nagios_t) +@@ -107,13 +118,11 @@ files_read_etc_files(nagios_t) files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) files_search_spool(nagios_t) @@ -81387,7 +94569,7 @@ index bf64a4c..9ad9024 100644 auth_use_nsswitch(nagios_t) logging_send_syslog_msg(nagios_t) -@@ -124,10 +130,10 @@ userdom_dontaudit_use_unpriv_user_fds(nagios_t) +@@ -124,10 +133,10 @@ userdom_dontaudit_use_unpriv_user_fds(nagios_t) userdom_dontaudit_search_user_home_dirs(nagios_t) mta_send_mail(nagios_t) @@ -81400,7 +94582,7 @@ index bf64a4c..9ad9024 100644 netutils_kill_ping(nagios_t) ') -@@ -143,6 +149,7 @@ optional_policy(` +@@ -143,6 +152,7 @@ optional_policy(` # # Nagios CGI local policy # @@ -81408,7 +94590,7 @@ index bf64a4c..9ad9024 100644 optional_policy(` apache_content_template(nagios) typealias httpd_nagios_script_t alias nagios_cgi_t; -@@ -180,11 +187,13 @@ optional_policy(` +@@ -180,11 +190,13 @@ optional_policy(` # allow nrpe_t self:capability { setuid setgid }; @@ -81423,7 +94605,7 @@ index bf64a4c..9ad9024 100644 domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t) -@@ -201,7 +210,8 @@ corecmd_exec_shell(nrpe_t) +@@ -201,7 +213,8 @@ corecmd_exec_shell(nrpe_t) corenet_tcp_bind_generic_node(nrpe_t) corenet_tcp_bind_inetd_child_port(nrpe_t) @@ -81433,7 +94615,7 @@ index bf64a4c..9ad9024 100644 dev_read_sysfs(nrpe_t) dev_read_urand(nrpe_t) -@@ -211,6 +221,7 @@ domain_read_all_domains_state(nrpe_t) +@@ -211,6 +224,7 @@ domain_read_all_domains_state(nrpe_t) files_read_etc_runtime_files(nrpe_t) files_read_etc_files(nrpe_t) @@ -81441,7 +94623,7 @@ index bf64a4c..9ad9024 100644 fs_getattr_all_fs(nrpe_t) fs_search_auto_mountpoints(nrpe_t) -@@ -270,12 +281,10 @@ files_getattr_all_file_type_fs(nagios_admin_plugin_t) +@@ -270,12 +284,10 @@ files_getattr_all_file_type_fs(nagios_admin_plugin_t) # allow nagios_mail_plugin_t self:capability { setuid setgid dac_override }; @@ -81454,7 +94636,7 @@ index bf64a4c..9ad9024 100644 kernel_read_kernel_sysctls(nagios_mail_plugin_t) corecmd_read_bin_files(nagios_mail_plugin_t) -@@ -299,7 +308,7 @@ optional_policy(` +@@ -299,7 +311,7 @@ optional_policy(` optional_policy(` postfix_stream_connect_master(nagios_mail_plugin_t) @@ -81463,7 +94645,7 @@ index bf64a4c..9ad9024 100644 ') ###################################### -@@ -310,6 +319,9 @@ optional_policy(` +@@ -310,6 +322,9 @@ optional_policy(` # needed by ioctl() allow nagios_checkdisk_plugin_t self:capability { sys_admin sys_rawio }; @@ -81473,7 +94655,7 @@ index bf64a4c..9ad9024 100644 files_read_etc_runtime_files(nagios_checkdisk_plugin_t) fs_getattr_all_fs(nagios_checkdisk_plugin_t) -@@ -323,7 +335,6 @@ storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) +@@ -323,7 +338,6 @@ storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) allow nagios_services_plugin_t self:capability { net_bind_service net_raw }; allow nagios_services_plugin_t self:process { signal sigkill }; @@ -81481,7 +94663,7 @@ index bf64a4c..9ad9024 100644 allow nagios_services_plugin_t self:tcp_socket create_stream_socket_perms; allow nagios_services_plugin_t self:udp_socket create_socket_perms; -@@ -340,6 +351,8 @@ files_read_usr_files(nagios_services_plugin_t) +@@ -340,6 +354,8 @@ files_read_usr_files(nagios_services_plugin_t) optional_policy(` netutils_domtrans_ping(nagios_services_plugin_t) @@ -81490,7 +94672,7 @@ index bf64a4c..9ad9024 100644 ') optional_policy(` -@@ -363,6 +376,8 @@ manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_ +@@ -363,6 +379,8 @@ manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_ manage_dirs_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) files_tmp_filetrans(nagios_system_plugin_t, nagios_system_plugin_tmp_t, { dir file }) @@ -81499,7 +94681,7 @@ index bf64a4c..9ad9024 100644 kernel_read_system_state(nagios_system_plugin_t) kernel_read_kernel_sysctls(nagios_system_plugin_t) -@@ -376,6 +391,8 @@ domain_read_all_domains_state(nagios_system_plugin_t) +@@ -376,6 +394,8 @@ domain_read_all_domains_state(nagios_system_plugin_t) files_read_etc_files(nagios_system_plugin_t) @@ -81508,6 +94690,47 @@ index bf64a4c..9ad9024 100644 # needed by check_users plugin optional_policy(` init_read_utmp(nagios_system_plugin_t) +@@ -389,3 +409,40 @@ optional_policy(` + optional_policy(` + unconfined_domain(nagios_unconfined_plugin_t) + ') ++ ++####################################### ++# ++# Event handler plugin plugin policy ++# ++ ++ ++init_domtrans_script(nagios_eventhandler_plugin_t) ++ ++systemd_exec_systemctl(nagios_eventhandler_plugin_t) ++ ++optional_policy(` ++ unconfined_domain(nagios_eventhandler_plugin_t) ++') ++ ++###################################### ++# ++# nagios plugin domain policy ++# ++ ++allow nagios_plugin_domain self:fifo_file rw_fifo_file_perms; ++ ++allow nrpe_t nagios_plugin_domain:process { signal sigkill }; ++ ++allow nagios_t nagios_plugin_domain:process signal_perms; ++ ++# cjp: leaked file descriptor ++dontaudit nagios_plugin_domain nrpe_t:tcp_socket { read write }; ++dontaudit nagios_plugin_domain nagios_log_t:file { read write }; ++ ++kernel_read_system_state(nagios_plugin_domain) ++ ++files_read_usr_files(nagios_plugin_domain) ++ ++miscfiles_read_localization(nagios_plugin_domain) ++ ++userdom_use_inherited_user_ptys(nagios_plugin_domain) diff --git a/policy/modules/services/nessus.fc b/policy/modules/services/nessus.fc index 74da57f..b94bb3b 100644 --- a/policy/modules/services/nessus.fc @@ -89882,14 +103105,24 @@ index be05bff..7b00e1e 100644 init_labeled_script_domtrans($1, radvd_initrc_exec_t) domain_system_change_exemption($1) diff --git a/policy/modules/services/razor.fc b/policy/modules/services/razor.fc -index 1efba0c..71d657c 100644 +index 1efba0c..bfda924 100644 --- a/policy/modules/services/razor.fc +++ b/policy/modules/services/razor.fc -@@ -1,3 +1,4 @@ -+/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) - HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) +@@ -1,8 +1,9 @@ +-HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) ++#/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) ++#HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) + +-/etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) ++#/etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) - /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) +-/usr/bin/razor.* -- gen_context(system_u:object_r:razor_exec_t,s0) ++#/usr/bin/razor.* -- gen_context(system_u:object_r:razor_exec_t,s0) + +-/var/lib/razor(/.*)? gen_context(system_u:object_r:razor_var_lib_t,s0) +-/var/log/razor-agent\.log -- gen_context(system_u:object_r:razor_log_t,s0) ++#/var/lib/razor(/.*)? gen_context(system_u:object_r:razor_var_lib_t,s0) ++#/var/log/razor-agent\.log -- gen_context(system_u:object_r:razor_log_t,s0) diff --git a/policy/modules/services/razor.if b/policy/modules/services/razor.if index f04a595..d6a6e1a 100644 --- a/policy/modules/services/razor.if @@ -93217,7 +106450,7 @@ index 69a6074..8ed95f2 100644 +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff --git a/policy/modules/services/samba.if b/policy/modules/services/samba.if -index 82cb169..48c023e 100644 +index 82cb169..6cdb535 100644 --- a/policy/modules/services/samba.if +++ b/policy/modules/services/samba.if @@ -60,6 +60,29 @@ interface(`samba_initrc_domtrans',` @@ -93428,7 +106661,7 @@ index 82cb169..48c023e 100644 ## All of the rules required to administrate ## an samba environment ## -@@ -661,29 +776,28 @@ interface(`samba_stream_connect_winbind',` +@@ -661,33 +776,32 @@ interface(`samba_stream_connect_winbind',` # interface(`samba_admin',` gen_require(` @@ -93468,12 +106701,20 @@ index 82cb169..48c023e 100644 + allow $1 nmbd_t:process signal_perms; ps_process_pattern($1, nmbd_t) +- samba_run_smbcontrol($1, $2, $3) +- samba_run_winbind_helper($1, $2, $3) +- samba_run_smbmount($1, $2, $3) +- samba_run_net($1, $2, $3) + allow $1 samba_unconfined_script_t:process signal_perms; + ps_process_pattern($1, samba_unconfined_script_t) + - samba_run_smbcontrol($1, $2, $3) - samba_run_winbind_helper($1, $2, $3) - samba_run_smbmount($1, $2, $3) ++ samba_run_smbcontrol($1, $2) ++ samba_run_winbind_helper($1, $2) ++ samba_run_smbmount($1, $2) ++ samba_run_net($1, $2) + + init_labeled_script_domtrans($1, samba_initrc_exec_t) + domain_system_change_exemption($1) @@ -709,9 +823,6 @@ interface(`samba_admin',` admin_pattern($1, samba_var_t) files_list_var($1) @@ -95518,10 +108759,10 @@ index 93fe7bf..1b07ed4 100644 init_labeled_script_domtrans($1, soundd_initrc_exec_t) domain_system_change_exemption($1) diff --git a/policy/modules/services/spamassassin.fc b/policy/modules/services/spamassassin.fc -index 6b3abf9..a785741 100644 +index 6b3abf9..fce8932 100644 --- a/policy/modules/services/spamassassin.fc +++ b/policy/modules/services/spamassassin.fc -@@ -1,15 +1,28 @@ +@@ -1,15 +1,38 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) +/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -95552,6 +108793,16 @@ index 6b3abf9..a785741 100644 /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) ++ ++/root/\.razor(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) ++HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) ++ ++/etc/razor(/.*)? gen_context(system_u:object_r:spamd_etc_t,s0) ++ ++/usr/bin/razor.* -- gen_context(system_u:object_r:spamc_exec_t,s0) ++ ++/var/lib/razor(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) ++/var/log/razor-agent\.log -- gen_context(system_u:object_r: spamd_log_t,s0) diff --git a/policy/modules/services/spamassassin.if b/policy/modules/services/spamassassin.if index c954f31..82fc7f6 100644 --- a/policy/modules/services/spamassassin.if @@ -96373,10 +109624,10 @@ index 4b2230e..7b3d2db 100644 + kerberos_manage_host_rcache(squid_t) +') diff --git a/policy/modules/services/ssh.fc b/policy/modules/services/ssh.fc -index 078bcd7..84d29ee 100644 +index 078bcd7..0827883 100644 --- a/policy/modules/services/ssh.fc +++ b/policy/modules/services/ssh.fc -@@ -1,4 +1,11 @@ +@@ -1,9 +1,19 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) + @@ -96388,7 +109639,15 @@ index 078bcd7..84d29ee 100644 /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -@@ -14,3 +21,7 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) + /etc/ssh/ssh_host_dsa_key -- gen_context(system_u:object_r:sshd_key_t,s0) + /etc/ssh/ssh_host_rsa_key -- gen_context(system_u:object_r:sshd_key_t,s0) ++/etc/ssh/ssh_host_key.pub -- gen_context(system_u:object_r:sshd_key_t,s0) ++/etc/ssh/ssh_host_dsa_key.pub -- gen_context(system_u:object_r:sshd_key_t,s0) ++/etc/ssh/ssh_host_rsa_key.pub -- gen_context(system_u:object_r:sshd_key_t,s0) + + /usr/bin/ssh -- gen_context(system_u:object_r:ssh_exec_t,s0) + /usr/bin/ssh-agent -- gen_context(system_u:object_r:ssh_agent_exec_t,s0) +@@ -14,3 +24,7 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) diff --git a/selinux-policy.spec b/selinux-policy.spec index 43723bc..da05f1b 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,7 +19,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.10.0 -Release: 94%{?dist} +Release: 95%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -478,6 +478,17 @@ SELinux Reference policy mls base module. %endif %changelog +* Tue Feb 28 2012 Miroslav Grepl 3.10.0-95 +- Allow sysadm_u to reach system_r by default #784011 +- Allow nagios plugins to use inherited user terminals +- Razor labeling is not used no longer +- Add systemd support for matahari +- Add port_types to man page, move booleans to the top, fix some english +- Add support for matahari-sysconfig-console +- Clean up matahari.fc +- Fix matahari_admin() interfac +- Add labels for/etc/ssh/ssh_host_*.pub keys + * Mon Feb 27 2012 Miroslav Grepl 3.10.0-94 - Allow ksysguardproces to send system log msgs - Allow boinc setpgid and signull