1boinc_project_selinux(8) SELinux Policy boinc_project boinc_project_selinux(8)
2
3
4

NAME

6       boinc_project_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       boinc_project processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the boinc_project processes via  flexi‐
11       ble mandatory access control.
12
13       The  boinc_project  processes  execute with the boinc_project_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep boinc_project_t
20
21
22

ENTRYPOINTS

24       The   boinc_project_t   SELinux   type   can   be   entered   via   the
25       boinc_project_var_lib_t file type.
26
27       The default entrypoint paths for the  boinc_project_t  domain  are  the
28       following:
29
30       /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       boinc_project  policy  is  very  flexible allowing users to setup their
40       boinc_project processes in as secure a method as possible.
41
42       The following process types are defined for boinc_project:
43
44       boinc_project_t
45
46       Note: semanage permissive -a boinc_project_t can be used  to  make  the
47       process  type  boinc_project_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       boinc_project policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run boinc_project with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux process type boinc_project_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       boinc_project_tmp_t
124
125
126       boinc_project_var_lib_t
127
128            /var/lib/boinc/slots(/.*)?
129            /var/lib/boinc/projects(/.*)?
130
131       boinc_var_lib_t
132
133            /var/lib/boinc(/.*)?
134
135       initrc_tmp_t
136
137
138       mnt_t
139
140            /mnt(/[^/]*)
141            /mnt(/[^/]*)?
142            /rhev(/[^/]*)?
143            /media(/[^/]*)
144            /media(/[^/]*)?
145            /etc/rhgb(/.*)?
146            /media/.hal-.*
147            /net
148            /afs
149            /rhev
150            /misc
151
152       tmp_t
153
154            /tmp
155            /usr/tmp
156            /var/tmp
157            /tmp-inst
158            /var/tmp-inst
159            /var/tmp/vi.recover
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux boinc_project policy is very flexible allowing users  to  setup
170       their boinc_project processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux  defines  the  file context types for the boinc_project, if you
175       wanted to store files with these types in a diffent paths, you need  to
176       execute  the  semanage  command to sepecify alternate labeling and then
177       use restorecon to put the labels on disk.
178
179       semanage       fcontext       -a       -t       boinc_project_var_lib_t
180       '/srv/myboinc_project_content(/.*)?'
181       restorecon -R -v /srv/myboinc_project_content
182
183       Note:  SELinux  often  uses  regular expressions to specify labels that
184       match multiple files.
185
186       The following file types are defined for boinc_project:
187
188
189
190       boinc_project_tmp_t
191
192       - Set files with the boinc_project_tmp_t type, if  you  want  to  store
193       boinc project temporary files in the /tmp directories.
194
195
196
197       boinc_project_var_lib_t
198
199       - Set files with the boinc_project_var_lib_t type, if you want to store
200       the boinc project files under the /var/lib directory.
201
202
203       Paths:
204            /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
205
206
207       Note: File context can be temporarily modified with the chcon  command.
208       If  you want to permanently change the file context you need to use the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage  fcontext  can also be used to manipulate default file context
215       mappings.
216
217       semanage permissive can also be used to manipulate  whether  or  not  a
218       process type is permissive.
219
220       semanage  module can also be used to enable/disable/install/remove pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8),  boinc_project(8),  semanage(8),  restorecon(8), chcon(1) ,
236       setsebool(8)
237
238
239
240boinc_project                      15-06-03           boinc_project_selinux(8)
Impressum