psad_selinux

Section: psad SELinux Policy documentation (8)
Updated: psad
Index Return to Main Contents
 

NAME

psad_selinux - Security Enhanced Linux Policy for the psad processes  

DESCRIPTION

SELinux Linux secures psad (Intrusion Detection and Log Analysis with iptables) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux psad policy is very flexible allowing users to setup their psad processes in as secure a method as possible.

The following file types are defined for psad:

psad_etc_t

- Set files with the psad_etc_t type, if you want to store psad files in the /etc directories.

psad_exec_t

- Set files with the psad_exec_t type, if you want to transition an executable to the psad_t domain.

psad_initrc_exec_t

- Set files with the psad_initrc_exec_t type, if you want to transition an executable to the psad_initrc_t domain.

psad_tmp_t

- Set files with the psad_tmp_t type, if you want to store psad temporary files in the /tmp directories.

psad_var_lib_t

- Set files with the psad_var_lib_t type, if you want to store the psad files under the /var/lib directory.

psad_var_log_t

- Set files with the psad_var_log_t type, if you want to treat the data as psad var log data, usually stored under the /var/log directory.

psad_var_run_t

- Set files with the psad_var_run_t type, if you want to store the psad files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux psad policy is very flexible allowing users to setup their psad processes in as secure a method as possible.

The following process types are defined for psad:

psad_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), psad(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015