1ajaxterm_selinux(8)         SELinux Policy ajaxterm        ajaxterm_selinux(8)
2
3
4

NAME

6       ajaxterm_selinux - Security Enhanced Linux Policy for the ajaxterm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ajaxterm  processes  via  flexible
11       mandatory access control.
12
13       The  ajaxterm  processes  execute with the ajaxterm_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ajaxterm_t
20
21
22

ENTRYPOINTS

24       The ajaxterm_t SELinux type can be entered via the ajaxterm_exec_t file
25       type.
26
27       The default entrypoint paths for the ajaxterm_t domain are the  follow‐
28       ing:
29
30       /usr/share/ajaxterm/ajaxterm.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ajaxterm policy is very flexible allowing users to setup their ajaxterm
40       processes in as secure a method as possible.
41
42       The following process types are defined for ajaxterm:
43
44       ajaxterm_t, ajaxterm_ssh_t
45
46       Note: semanage permissive -a ajaxterm_t can be used to make the process
47       type  ajaxterm_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ajax‐
54       term policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run ajaxterm with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Disabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147

MANAGED FILES

149       The SELinux process type ajaxterm_t can manage files labeled  with  the
150       following file types.  The paths listed are the default paths for these
151       file types.  Note the processes UID still need to have DAC permissions.
152
153       ajaxterm_var_run_t
154
155            /var/run/ajaxterm.pid
156
157       cluster_conf_t
158
159            /etc/cluster(/.*)?
160
161       cluster_var_lib_t
162
163            /var/lib/pcsd(/.*)?
164            /var/lib/cluster(/.*)?
165            /var/lib/openais(/.*)?
166            /var/lib/pengine(/.*)?
167            /var/lib/corosync(/.*)?
168            /usr/lib/heartbeat(/.*)?
169            /var/lib/heartbeat(/.*)?
170            /var/lib/pacemaker(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/corosync-qnetd(/.*)?
180            /var/run/corosync-qdevice(/.*)?
181            /var/run/cpglockd.pid
182            /var/run/corosync.pid
183            /var/run/rgmanager.pid
184            /var/run/cluster/rgmanager.sk
185
186       root_t
187
188            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
189            /
190            /initrd
191
192       ssh_home_t
193
194            /var/lib/[^/]+/.ssh(/.*)?
195            /root/.ssh(/.*)?
196            /var/lib/one/.ssh(/.*)?
197            /var/lib/pgsql/.ssh(/.*)?
198            /var/lib/openshift/[^/]+/.ssh(/.*)?
199            /var/lib/amanda/.ssh(/.*)?
200            /var/lib/stickshift/[^/]+/.ssh(/.*)?
201            /var/lib/gitolite/.ssh(/.*)?
202            /var/lib/nocpulse/.ssh(/.*)?
203            /var/lib/gitolite3/.ssh(/.*)?
204            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
205            /root/.shosts
206            /home/[^/]+/.ssh(/.*)?
207            /home/[^/]+/.ansible/cp/.*
208            /home/[^/]+/.shosts
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy  governs  the  access  confined  processes  have to these files.
218       SELinux ajaxterm policy is very flexible allowing users to setup  their
219       ajaxterm processes in as secure a method as possible.
220
221       STANDARD FILE CONTEXT
222
223       SELinux  defines the file context types for the ajaxterm, if you wanted
224       to store files with these types in a diffent paths, you need to execute
225       the  semanage  command  to  sepecify  alternate  labeling  and then use
226       restorecon to put the labels on disk.
227
228       semanage  fcontext  -a  -t   ajaxterm_var_run_t   '/srv/myajaxterm_con‐
229       tent(/.*)?'
230       restorecon -R -v /srv/myajaxterm_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for ajaxterm:
236
237
238
239       ajaxterm_exec_t
240
241       - Set files with the ajaxterm_exec_t type, if you want to transition an
242       executable to the ajaxterm_t domain.
243
244
245
246       ajaxterm_initrc_exec_t
247
248       -  Set files with the ajaxterm_initrc_exec_t type, if you want to tran‐
249       sition an executable to the ajaxterm_initrc_t domain.
250
251
252
253       ajaxterm_var_run_t
254
255       - Set files with the ajaxterm_var_run_t type, if you want to store  the
256       ajaxterm files under the /run or /var/run directory.
257
258
259
260       Note:  File context can be temporarily modified with the chcon command.
261       If you want to permanently change the file context you need to use  the
262       semanage fcontext command.  This will modify the SELinux labeling data‐
263       base.  You will need to use restorecon to apply the labels.
264
265

COMMANDS

267       semanage fcontext can also be used to manipulate default  file  context
268       mappings.
269
270       semanage  permissive  can  also  be used to manipulate whether or not a
271       process type is permissive.
272
273       semanage module can also be used to enable/disable/install/remove  pol‐
274       icy modules.
275
276       semanage boolean can also be used to manipulate the booleans
277
278
279       system-config-selinux is a GUI tool available to customize SELinux pol‐
280       icy settings.
281
282

AUTHOR

284       This manual page was auto-generated using sepolicy manpage .
285
286

SEE ALSO

288       selinux(8), ajaxterm(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
289       icy(8) , setsebool(8), ajaxterm_ssh_selinux(8), ajaxterm_ssh_selinux(8)
290
291
292
293ajaxterm                           19-04-25                ajaxterm_selinux(8)
Impressum