1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If you want to allow all daemons to write corefiles to /, you must turn
58       on the allow_daemons_dump_core boolean. Disabled by default.
59
60       setsebool -P allow_daemons_dump_core 1
61
62
63
64       If you want to allow all daemons to use tcp wrappers, you must turn  on
65       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
66
67       setsebool -P allow_daemons_use_tcp_wrapper 1
68
69
70
71       If  you  want to allow all daemons the ability to read/write terminals,
72       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
73       default.
74
75       setsebool -P allow_daemons_use_tty 1
76
77
78
79       If you want to allow all domains to use other domains file descriptors,
80       you must turn on the allow_domain_fd_use boolean. Enabled by default.
81
82       setsebool -P allow_domain_fd_use 1
83
84
85
86       If you want to allow sysadm to debug or ptrace all processes, you  must
87       turn on the allow_ptrace boolean. Disabled by default.
88
89       setsebool -P allow_ptrace 1
90
91
92
93       If  you  want  to  allow  system  to run with NIS, you must turn on the
94       allow_ypbind boolean. Disabled by default.
95
96       setsebool -P allow_ypbind 1
97
98
99
100       If you want to enable cluster mode for daemons, you must  turn  on  the
101       daemons_enable_cluster_mode boolean. Disabled by default.
102
103       setsebool -P daemons_enable_cluster_mode 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If you want to enable support for upstart as the init program, you must
130       turn on the init_upstart boolean. Enabled by default.
131
132       setsebool -P init_upstart 1
133
134
135

MANAGED FILES

137       The SELinux process type canna_t can manage files labeled with the fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       canna_log_t
142
143            /var/log/wnn(/.*)?
144            /var/log/canna(/.*)?
145
146       canna_var_lib_t
147
148            /var/lib/wnn/dic(/.*)?
149            /var/lib/canna/dic(/.*)?
150
151       canna_var_run_t
152
153            /var/run/wnn-unix(/.*)
154            /var/run/.iroha_unix/.*
155            /var/run/.iroha_unix
156
157       cluster_conf_t
158
159            /etc/cluster(/.*)?
160
161       cluster_var_lib_t
162
163            /var/lib(64)?/openais(/.*)?
164            /var/lib(64)?/pengine(/.*)?
165            /var/lib(64)?/corosync(/.*)?
166            /usr/lib(64)?/heartbeat(/.*)?
167            /var/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/pacemaker(/.*)?
169            /var/lib/cluster(/.*)?
170
171       cluster_var_run_t
172
173            /var/run/crm(/.*)?
174            /var/run/cman_.*
175            /var/run/rsctmp(/.*)?
176            /var/run/aisexec.*
177            /var/run/heartbeat(/.*)?
178            /var/run/cpglockd.pid
179            /var/run/corosync.pid
180            /var/run/rgmanager.pid
181            /var/run/cluster/rgmanager.sk
182
183       initrc_tmp_t
184
185
186       mnt_t
187
188            /mnt(/[^/]*)
189            /mnt(/[^/]*)?
190            /rhev(/[^/]*)?
191            /media(/[^/]*)
192            /media(/[^/]*)?
193            /etc/rhgb(/.*)?
194            /media/.hal-.*
195            /net
196            /afs
197            /rhev
198            /misc
199
200       root_t
201
202            /
203            /initrd
204
205       tmp_t
206
207            /tmp
208            /usr/tmp
209            /var/tmp
210            /tmp-inst
211            /var/tmp-inst
212            /var/tmp/vi.recover
213
214

FILE CONTEXTS

216       SELinux requires files to have an extended attribute to define the file
217       type.
218
219       You can see the context of a file using the -Z option to ls
220
221       Policy  governs  the  access  confined  processes  have to these files.
222       SELinux canna policy is very flexible allowing  users  to  setup  their
223       canna processes in as secure a method as possible.
224
225       STANDARD FILE CONTEXT
226
227       SELinux  defines the file context types for the canna, if you wanted to
228       store files with these types in a diffent paths, you  need  to  execute
229       the  semanage  command  to  sepecify  alternate  labeling  and then use
230       restorecon to put the labels on disk.
231
232       semanage fcontext -a -t canna_var_run_t '/srv/mycanna_content(/.*)?'
233       restorecon -R -v /srv/mycanna_content
234
235       Note: SELinux often uses regular expressions  to  specify  labels  that
236       match multiple files.
237
238       The following file types are defined for canna:
239
240
241
242       canna_exec_t
243
244       -  Set  files  with the canna_exec_t type, if you want to transition an
245       executable to the canna_t domain.
246
247
248       Paths:
249            /usr/bin/catdic,      /usr/sbin/jserver,       /usr/bin/cannaping,
250            /usr/sbin/cannaserver
251
252
253       canna_initrc_exec_t
254
255       -  Set  files with the canna_initrc_exec_t type, if you want to transi‐
256       tion an executable to the canna_initrc_t domain.
257
258
259
260       canna_log_t
261
262       - Set files with the canna_log_t type, if you want to treat the data as
263       canna log data, usually stored under the /var/log directory.
264
265
266       Paths:
267            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
268
269
270       canna_var_lib_t
271
272       -  Set  files  with  the canna_var_lib_t type, if you want to store the
273       canna files under the /var/lib directory.
274
275
276       Paths:
277            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
278
279
280       canna_var_run_t
281
282       - Set files with the canna_var_run_t type, if you  want  to  store  the
283       canna files under the /run or /var/run directory.
284
285
286       Paths:
287            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
288            /var/run/.iroha_unix
289
290
291       Note: File context can be temporarily modified with the chcon  command.
292       If  you want to permanently change the file context you need to use the
293       semanage fcontext command.  This will modify the SELinux labeling data‐
294       base.  You will need to use restorecon to apply the labels.
295
296

COMMANDS

298       semanage  fcontext  can also be used to manipulate default file context
299       mappings.
300
301       semanage permissive can also be used to manipulate  whether  or  not  a
302       process type is permissive.
303
304       semanage  module can also be used to enable/disable/install/remove pol‐
305       icy modules.
306
307       semanage boolean can also be used to manipulate the booleans
308
309
310       system-config-selinux is a GUI tool available to customize SELinux pol‐
311       icy settings.
312
313

AUTHOR

315       This manual page was auto-generated using sepolicy manpage .
316
317

SEE ALSO

319       selinux(8),  canna(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
320       bool(8)
321
322
323
324canna                              15-06-03                   canna_selinux(8)
Impressum