1cyphesis_selinux(8)         SELinux Policy cyphesis        cyphesis_selinux(8)
2
3
4

NAME

6       cyphesis_selinux - Security Enhanced Linux Policy for the cyphesis pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cyphesis  processes  via  flexible
11       mandatory access control.
12
13       The  cyphesis  processes  execute with the cyphesis_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cyphesis_t
20
21
22

ENTRYPOINTS

24       The cyphesis_t SELinux type can be entered via the cyphesis_exec_t file
25       type.
26
27       The default entrypoint paths for the cyphesis_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cyphesis
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cyphesis policy is very flexible allowing users to setup their cyphesis
40       processes in as secure a method as possible.
41
42       The following process types are defined for cyphesis:
43
44       cyphesis_t
45
46       Note: semanage permissive -a cyphesis_t can be used to make the process
47       type  cyphesis_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cyphe‐
54       sis policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cyphesis with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

PORT TYPES

140       SELinux defines port types to represent TCP and UDP ports.
141
142       You  can  see  the  types associated with a port by using the following
143       command:
144
145       semanage port -l
146
147
148       Policy governs the access  confined  processes  have  to  these  ports.
149       SELinux  cyphesis policy is very flexible allowing users to setup their
150       cyphesis processes in as secure a method as possible.
151
152       The following port types are defined for cyphesis:
153
154
155       cyphesis_port_t
156
157
158
159       Default Defined Ports:
160                 tcp 6767,6769,6780-6799
161                 udp 32771
162

MANAGED FILES

164       The SELinux process type cyphesis_t can manage files labeled  with  the
165       following file types.  The paths listed are the default paths for these
166       file types.  Note the processes UID still need to have DAC permissions.
167
168       cluster_conf_t
169
170            /etc/cluster(/.*)?
171
172       cluster_var_lib_t
173
174            /var/lib(64)?/openais(/.*)?
175            /var/lib(64)?/pengine(/.*)?
176            /var/lib(64)?/corosync(/.*)?
177            /usr/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/heartbeat(/.*)?
179            /var/lib(64)?/pacemaker(/.*)?
180            /var/lib/cluster(/.*)?
181
182       cluster_var_run_t
183
184            /var/run/crm(/.*)?
185            /var/run/cman_.*
186            /var/run/rsctmp(/.*)?
187            /var/run/aisexec.*
188            /var/run/heartbeat(/.*)?
189            /var/run/cpglockd.pid
190            /var/run/corosync.pid
191            /var/run/rgmanager.pid
192            /var/run/cluster/rgmanager.sk
193
194       cyphesis_log_t
195
196            /var/log/cyphesis(/.*)?
197
198       cyphesis_var_run_t
199
200            /var/run/cyphesis(/.*)?
201
202       initrc_tmp_t
203
204
205       mnt_t
206
207            /mnt(/[^/]*)
208            /mnt(/[^/]*)?
209            /rhev(/[^/]*)?
210            /media(/[^/]*)
211            /media(/[^/]*)?
212            /etc/rhgb(/.*)?
213            /media/.hal-.*
214            /net
215            /afs
216            /rhev
217            /misc
218
219       root_t
220
221            /
222            /initrd
223
224       tmp_t
225
226            /tmp
227            /usr/tmp
228            /var/tmp
229            /tmp-inst
230            /var/tmp-inst
231            /var/tmp/vi.recover
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy  governs  the  access  confined  processes  have to these files.
241       SELinux cyphesis policy is very flexible allowing users to setup  their
242       cyphesis processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux  defines the file context types for the cyphesis, if you wanted
247       to store files with these types in a diffent paths, you need to execute
248       the  semanage  command  to  sepecify  alternate  labeling  and then use
249       restorecon to put the labels on disk.
250
251       semanage  fcontext  -a  -t   cyphesis_var_run_t   '/srv/mycyphesis_con‐
252       tent(/.*)?'
253       restorecon -R -v /srv/mycyphesis_content
254
255       Note:  SELinux  often  uses  regular expressions to specify labels that
256       match multiple files.
257
258       The following file types are defined for cyphesis:
259
260
261
262       cyphesis_exec_t
263
264       - Set files with the cyphesis_exec_t type, if you want to transition an
265       executable to the cyphesis_t domain.
266
267
268
269       cyphesis_log_t
270
271       - Set files with the cyphesis_log_t type, if you want to treat the data
272       as cyphesis log data, usually stored under the /var/log directory.
273
274
275
276       cyphesis_tmp_t
277
278       - Set files with the cyphesis_tmp_t type, if you want to store cyphesis
279       temporary files in the /tmp directories.
280
281
282
283       cyphesis_var_run_t
284
285       -  Set files with the cyphesis_var_run_t type, if you want to store the
286       cyphesis files under the /run or /var/run directory.
287
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage port can also be used to manipulate the port definitions
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8),  cyphesis(8), semanage(8), restorecon(8), chcon(1) , setse‐
321       bool(8)
322
323
324
325cyphesis                           15-06-03                cyphesis_selinux(8)
Impressum