1afs_bosserver_selinux(8) SELinux Policy afs_bosserver afs_bosserver_selinux(8)
2
3
4

NAME

6       afs_bosserver_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       afs_bosserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_bosserver processes via  flexi‐
11       ble mandatory access control.
12
13       The  afs_bosserver  processes  execute with the afs_bosserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_bosserver_t
20
21
22

ENTRYPOINTS

24       The   afs_bosserver_t   SELinux   type   can   be   entered   via   the
25       afs_bosserver_exec_t file type.
26
27       The default entrypoint paths for the  afs_bosserver_t  domain  are  the
28       following:
29
30       /usr/sbin/bosserver, /usr/afs/bin/bosserver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       afs_bosserver  policy  is  very  flexible allowing users to setup their
40       afs_bosserver processes in as secure a method as possible.
41
42       The following process types are defined for afs_bosserver:
43
44       afs_bosserver_t
45
46       Note: semanage permissive -a afs_bosserver_t can be used  to  make  the
47       process  type  afs_bosserver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       afs_bosserver policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run afs_bosserver with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux process type afs_bosserver_t can manage files labeled with
143       the following file types.  The paths listed are the default  paths  for
144       these  file  types.  Note the processes UID still need to have DAC per‐
145       missions.
146
147       afs_config_t
148
149            /etc/(open)?afs(/.*)?
150            /usr/afs/etc(/.*)?
151            /usr/afs/local(/.*)?
152
153       afs_dbdir_t
154
155            /usr/afs/db
156
157       afs_logfile_t
158
159            /usr/afs/logs(/.*)?
160
161       cluster_conf_t
162
163            /etc/cluster(/.*)?
164
165       cluster_var_lib_t
166
167            /var/lib/pcsd(/.*)?
168            /var/lib/cluster(/.*)?
169            /var/lib/openais(/.*)?
170            /var/lib/pengine(/.*)?
171            /var/lib/corosync(/.*)?
172            /usr/lib/heartbeat(/.*)?
173            /var/lib/heartbeat(/.*)?
174            /var/lib/pacemaker(/.*)?
175
176       cluster_var_run_t
177
178            /var/run/crm(/.*)?
179            /var/run/cman_.*
180            /var/run/rsctmp(/.*)?
181            /var/run/aisexec.*
182            /var/run/heartbeat(/.*)?
183            /var/run/corosync-qnetd(/.*)?
184            /var/run/corosync-qdevice(/.*)?
185            /var/run/cpglockd.pid
186            /var/run/corosync.pid
187            /var/run/rgmanager.pid
188            /var/run/cluster/rgmanager.sk
189
190       root_t
191
192            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
193            /
194            /initrd
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy  governs  the  access  confined  processes  have to these files.
204       SELinux afs_bosserver policy is very flexible allowing users  to  setup
205       their afs_bosserver processes in as secure a method as possible.
206
207       The following file types are defined for afs_bosserver:
208
209
210
211       afs_bosserver_exec_t
212
213       -  Set files with the afs_bosserver_exec_t type, if you want to transi‐
214       tion an executable to the afs_bosserver_t domain.
215
216
217       Paths:
218            /usr/sbin/bosserver, /usr/afs/bin/bosserver
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  afs_bosserver(8),  semanage(8),  restorecon(8),  chcon(1),
250       sepolicy(8) , setsebool(8)
251
252
253
254afs_bosserver                      19-04-25           afs_bosserver_selinux(8)
Impressum