1openhpid_selinux(8)         SELinux Policy openhpid        openhpid_selinux(8)
2
3
4

NAME

6       openhpid_selinux - Security Enhanced Linux Policy for the openhpid pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  openhpid  processes  via  flexible
11       mandatory access control.
12
13       The  openhpid  processes  execute with the openhpid_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openhpid_t
20
21
22

ENTRYPOINTS

24       The openhpid_t SELinux type can be entered via the openhpid_exec_t file
25       type.
26
27       The default entrypoint paths for the openhpid_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/openhpid
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openhpid policy is very flexible allowing users to setup their openhpid
40       processes in as secure a method as possible.
41
42       The following process types are defined for openhpid:
43
44       openhpid_t
45
46       Note: semanage permissive -a openhpid_t can be used to make the process
47       type  openhpid_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  openh‐
54       pid policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run openhpid with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

PORT TYPES

142       SELinux defines port types to represent TCP and UDP ports.
143
144       You  can  see  the  types associated with a port by using the following
145       command:
146
147       semanage port -l
148
149
150       Policy governs the access  confined  processes  have  to  these  ports.
151       SELinux  openhpid policy is very flexible allowing users to setup their
152       openhpid processes in as secure a method as possible.
153
154       The following port types are defined for openhpid:
155
156
157       openhpid_port_t
158
159
160
161       Default Defined Ports:
162                 tcp 4743
163                 udp 4743
164

MANAGED FILES

166       The SELinux process type openhpid_t can manage files labeled  with  the
167       following file types.  The paths listed are the default paths for these
168       file types.  Note the processes UID still need to have DAC permissions.
169
170       cluster_conf_t
171
172            /etc/cluster(/.*)?
173
174       cluster_var_lib_t
175
176            /var/lib/pcsd(/.*)?
177            /var/lib/cluster(/.*)?
178            /var/lib/openais(/.*)?
179            /var/lib/pengine(/.*)?
180            /var/lib/corosync(/.*)?
181            /usr/lib/heartbeat(/.*)?
182            /var/lib/heartbeat(/.*)?
183            /var/lib/pacemaker(/.*)?
184
185       cluster_var_run_t
186
187            /var/run/crm(/.*)?
188            /var/run/cman_.*
189            /var/run/rsctmp(/.*)?
190            /var/run/aisexec.*
191            /var/run/heartbeat(/.*)?
192            /var/run/corosync-qnetd(/.*)?
193            /var/run/corosync-qdevice(/.*)?
194            /var/run/cpglockd.pid
195            /var/run/corosync.pid
196            /var/run/rgmanager.pid
197            /var/run/cluster/rgmanager.sk
198
199       openhpid_log_t
200
201            /var/log/dynsim[0-9]*.log
202
203       openhpid_var_lib_t
204
205            /var/lib/openhpi(/.*)?
206
207       openhpid_var_run_t
208
209            /var/run/openhpid.pid
210
211       root_t
212
213            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
214            /
215            /initrd
216
217       snmpd_var_lib_t
218
219            /var/agentx(/.*)?
220            /var/net-snmp(/.*)
221            /var/lib/snmp(/.*)?
222            /var/net-snmp(/.*)?
223            /var/lib/net-snmp(/.*)?
224            /var/spool/snmptt(/.*)?
225            /usr/share/snmp/mibs/.index
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy  governs  the  access  confined  processes  have to these files.
235       SELinux openhpid policy is very flexible allowing users to setup  their
236       openhpid processes in as secure a method as possible.
237
238       STANDARD FILE CONTEXT
239
240       SELinux  defines the file context types for the openhpid, if you wanted
241       to store files with these types in a diffent paths, you need to execute
242       the  semanage  command  to  sepecify  alternate  labeling  and then use
243       restorecon to put the labels on disk.
244
245       semanage  fcontext  -a  -t   openhpid_var_run_t   '/srv/myopenhpid_con‐
246       tent(/.*)?'
247       restorecon -R -v /srv/myopenhpid_content
248
249       Note:  SELinux  often  uses  regular expressions to specify labels that
250       match multiple files.
251
252       The following file types are defined for openhpid:
253
254
255
256       openhpid_exec_t
257
258       - Set files with the openhpid_exec_t type, if you want to transition an
259       executable to the openhpid_t domain.
260
261
262
263       openhpid_initrc_exec_t
264
265       -  Set files with the openhpid_initrc_exec_t type, if you want to tran‐
266       sition an executable to the openhpid_initrc_t domain.
267
268
269
270       openhpid_log_t
271
272       - Set files with the openhpid_log_t type, if you want to treat the data
273       as openhpid log data, usually stored under the /var/log directory.
274
275
276
277       openhpid_var_lib_t
278
279       -  Set files with the openhpid_var_lib_t type, if you want to store the
280       openhpid files under the /var/lib directory.
281
282
283
284       openhpid_var_run_t
285
286       - Set files with the openhpid_var_run_t type, if you want to store  the
287       openhpid files under the /run or /var/run directory.
288
289
290
291       Note:  File context can be temporarily modified with the chcon command.
292       If you want to permanently change the file context you need to use  the
293       semanage fcontext command.  This will modify the SELinux labeling data‐
294       base.  You will need to use restorecon to apply the labels.
295
296

COMMANDS

298       semanage fcontext can also be used to manipulate default  file  context
299       mappings.
300
301       semanage  permissive  can  also  be used to manipulate whether or not a
302       process type is permissive.
303
304       semanage module can also be used to enable/disable/install/remove  pol‐
305       icy modules.
306
307       semanage port can also be used to manipulate the port definitions
308
309       semanage boolean can also be used to manipulate the booleans
310
311
312       system-config-selinux is a GUI tool available to customize SELinux pol‐
313       icy settings.
314
315

AUTHOR

317       This manual page was auto-generated using sepolicy manpage .
318
319

SEE ALSO

321       selinux(8), openhpid(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
322       icy(8) , setsebool(8)
323
324
325
326openhpid                           19-04-25                openhpid_selinux(8)
Impressum