1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all daemons to write corefiles to /, you must turn
66       on the daemons_dump_core boolean. Disabled by default.
67
68       setsebool -P daemons_dump_core 1
69
70
71
72       If you want to enable cluster mode for daemons, you must  turn  on  the
73       daemons_enable_cluster_mode boolean. Enabled by default.
74
75       setsebool -P daemons_enable_cluster_mode 1
76
77
78
79       If  you want to allow all daemons to use tcp wrappers, you must turn on
80       the daemons_use_tcp_wrapper boolean. Disabled by default.
81
82       setsebool -P daemons_use_tcp_wrapper 1
83
84
85
86       If you want to allow all daemons the ability to  read/write  terminals,
87       you must turn on the daemons_use_tty boolean. Disabled by default.
88
89       setsebool -P daemons_use_tty 1
90
91
92
93       If  you  want  to deny any process from ptracing or debugging any other
94       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
95       default.
96
97       setsebool -P deny_ptrace 1
98
99
100
101       If  you  want  to  allow  any  process  to mmap any file on system with
102       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
103       ean. Enabled by default.
104
105       setsebool -P domain_can_mmap_files 1
106
107
108
109       If  you want to allow all domains write to kmsg_device, while kernel is
110       executed with systemd.log_target=kmsg parameter, you must turn  on  the
111       domain_can_write_kmsg boolean. Disabled by default.
112
113       setsebool -P domain_can_write_kmsg 1
114
115
116
117       If you want to allow all domains to use other domains file descriptors,
118       you must turn on the domain_fd_use boolean. Enabled by default.
119
120       setsebool -P domain_fd_use 1
121
122
123
124       If you want to allow all domains to have the kernel load  modules,  you
125       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
126       default.
127
128       setsebool -P domain_kernel_load_modules 1
129
130
131
132       If you want to allow all domains to execute in fips_mode, you must turn
133       on the fips_mode boolean. Enabled by default.
134
135       setsebool -P fips_mode 1
136
137
138
139       If you want to enable reading of urandom for all domains, you must turn
140       on the global_ssp boolean. Disabled by default.
141
142       setsebool -P global_ssp 1
143
144
145
146       If you want to allow confined applications to run  with  kerberos,  you
147       must turn on the kerberos_enabled boolean. Enabled by default.
148
149       setsebool -P kerberos_enabled 1
150
151
152
153       If  you  want  to  allow  system  to run with NIS, you must turn on the
154       nis_enabled boolean. Disabled by default.
155
156       setsebool -P nis_enabled 1
157
158
159
160       If you want to allow confined applications to use nscd  shared  memory,
161       you must turn on the nscd_use_shm boolean. Disabled by default.
162
163       setsebool -P nscd_use_shm 1
164
165
166

MANAGED FILES

168       The SELinux process type canna_t can manage files labeled with the fol‐
169       lowing file types.  The paths listed are the default  paths  for  these
170       file types.  Note the processes UID still need to have DAC permissions.
171
172       canna_var_lib_t
173
174            /var/lib/wnn/dic(/.*)?
175            /var/lib/canna/dic(/.*)?
176
177       canna_var_run_t
178
179            /var/run/wnn-unix(/.*)
180            /var/run/.iroha_unix/.*
181            /var/run/.iroha_unix
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib/pcsd(/.*)?
190            /var/lib/cluster(/.*)?
191            /var/lib/openais(/.*)?
192            /var/lib/pengine(/.*)?
193            /var/lib/corosync(/.*)?
194            /usr/lib/heartbeat(/.*)?
195            /var/lib/heartbeat(/.*)?
196            /var/lib/pacemaker(/.*)?
197
198       cluster_var_run_t
199
200            /var/run/crm(/.*)?
201            /var/run/cman_.*
202            /var/run/rsctmp(/.*)?
203            /var/run/aisexec.*
204            /var/run/heartbeat(/.*)?
205            /var/run/corosync-qnetd(/.*)?
206            /var/run/corosync-qdevice(/.*)?
207            /var/run/cpglockd.pid
208            /var/run/corosync.pid
209            /var/run/rgmanager.pid
210            /var/run/cluster/rgmanager.sk
211
212       root_t
213
214            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
215            /
216            /initrd
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy governs the access  confined  processes  have  to  these  files.
226       SELinux  canna  policy  is  very flexible allowing users to setup their
227       canna processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the canna, if you wanted  to
232       store  files  with  these types in a diffent paths, you need to execute
233       the semanage command  to  sepecify  alternate  labeling  and  then  use
234       restorecon to put the labels on disk.
235
236       semanage fcontext -a -t canna_var_run_t '/srv/mycanna_content(/.*)?'
237       restorecon -R -v /srv/mycanna_content
238
239       Note:  SELinux  often  uses  regular expressions to specify labels that
240       match multiple files.
241
242       The following file types are defined for canna:
243
244
245
246       canna_exec_t
247
248       - Set files with the canna_exec_t type, if you want  to  transition  an
249       executable to the canna_t domain.
250
251
252       Paths:
253            /usr/bin/catdic,       /usr/sbin/jserver,      /usr/bin/cannaping,
254            /usr/sbin/cannaserver
255
256
257       canna_initrc_exec_t
258
259       - Set files with the canna_initrc_exec_t type, if you want  to  transi‐
260       tion an executable to the canna_initrc_t domain.
261
262
263
264       canna_log_t
265
266       - Set files with the canna_log_t type, if you want to treat the data as
267       canna log data, usually stored under the /var/log directory.
268
269
270       Paths:
271            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
272
273
274       canna_var_lib_t
275
276       - Set files with the canna_var_lib_t type, if you  want  to  store  the
277       canna files under the /var/lib directory.
278
279
280       Paths:
281            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
282
283
284       canna_var_run_t
285
286       -  Set  files  with  the canna_var_run_t type, if you want to store the
287       canna files under the /run or /var/run directory.
288
289
290       Paths:
291            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
292            /var/run/.iroha_unix
293
294
295       Note:  File context can be temporarily modified with the chcon command.
296       If you want to permanently change the file context you need to use  the
297       semanage fcontext command.  This will modify the SELinux labeling data‐
298       base.  You will need to use restorecon to apply the labels.
299
300

COMMANDS

302       semanage fcontext can also be used to manipulate default  file  context
303       mappings.
304
305       semanage  permissive  can  also  be used to manipulate whether or not a
306       process type is permissive.
307
308       semanage module can also be used to enable/disable/install/remove  pol‐
309       icy modules.
310
311       semanage boolean can also be used to manipulate the booleans
312
313
314       system-config-selinux is a GUI tool available to customize SELinux pol‐
315       icy settings.
316
317

AUTHOR

319       This manual page was auto-generated using sepolicy manpage .
320
321

SEE ALSO

323       selinux(8), canna(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
324       , setsebool(8)
325
326
327
328canna                              19-04-25                   canna_selinux(8)
Impressum