1cyphesis_selinux(8)         SELinux Policy cyphesis        cyphesis_selinux(8)
2
3
4

NAME

6       cyphesis_selinux - Security Enhanced Linux Policy for the cyphesis pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cyphesis  processes  via  flexible
11       mandatory access control.
12
13       The  cyphesis  processes  execute with the cyphesis_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cyphesis_t
20
21
22

ENTRYPOINTS

24       The cyphesis_t SELinux type can be entered via the cyphesis_exec_t file
25       type.
26
27       The default entrypoint paths for the cyphesis_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cyphesis
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cyphesis policy is very flexible allowing users to setup their cyphesis
40       processes in as secure a method as possible.
41
42       The following process types are defined for cyphesis:
43
44       cyphesis_t
45
46       Note: semanage permissive -a cyphesis_t can be used to make the process
47       type  cyphesis_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cyphe‐
54       sis policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cyphesis with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want  to allow confined applications to run with kerberos, you
142       must turn on the kerberos_enabled boolean. Enabled by default.
143
144       setsebool -P kerberos_enabled 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Disabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

PORT TYPES

156       SELinux defines port types to represent TCP and UDP ports.
157
158       You  can  see  the  types associated with a port by using the following
159       command:
160
161       semanage port -l
162
163
164       Policy governs the access  confined  processes  have  to  these  ports.
165       SELinux  cyphesis policy is very flexible allowing users to setup their
166       cyphesis processes in as secure a method as possible.
167
168       The following port types are defined for cyphesis:
169
170
171       cyphesis_port_t
172
173
174
175       Default Defined Ports:
176                 tcp 6767,6769,6780-6799
177                 udp 32771
178

MANAGED FILES

180       The SELinux process type cyphesis_t can manage files labeled  with  the
181       following file types.  The paths listed are the default paths for these
182       file types.  Note the processes UID still need to have DAC permissions.
183
184       cluster_conf_t
185
186            /etc/cluster(/.*)?
187
188       cluster_var_lib_t
189
190            /var/lib/pcsd(/.*)?
191            /var/lib/cluster(/.*)?
192            /var/lib/openais(/.*)?
193            /var/lib/pengine(/.*)?
194            /var/lib/corosync(/.*)?
195            /usr/lib/heartbeat(/.*)?
196            /var/lib/heartbeat(/.*)?
197            /var/lib/pacemaker(/.*)?
198
199       cluster_var_run_t
200
201            /var/run/crm(/.*)?
202            /var/run/cman_.*
203            /var/run/rsctmp(/.*)?
204            /var/run/aisexec.*
205            /var/run/heartbeat(/.*)?
206            /var/run/corosync-qnetd(/.*)?
207            /var/run/corosync-qdevice(/.*)?
208            /var/run/cpglockd.pid
209            /var/run/corosync.pid
210            /var/run/rgmanager.pid
211            /var/run/cluster/rgmanager.sk
212
213       cyphesis_var_run_t
214
215            /var/run/cyphesis(/.*)?
216
217       root_t
218
219            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
220            /
221            /initrd
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy  governs  the  access  confined  processes  have to these files.
231       SELinux cyphesis policy is very flexible allowing users to setup  their
232       cyphesis processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux  defines the file context types for the cyphesis, if you wanted
237       to store files with these types in a diffent paths, you need to execute
238       the  semanage  command  to  sepecify  alternate  labeling  and then use
239       restorecon to put the labels on disk.
240
241       semanage  fcontext  -a  -t   cyphesis_var_run_t   '/srv/mycyphesis_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/mycyphesis_content
244
245       Note:  SELinux  often  uses  regular expressions to specify labels that
246       match multiple files.
247
248       The following file types are defined for cyphesis:
249
250
251
252       cyphesis_exec_t
253
254       - Set files with the cyphesis_exec_t type, if you want to transition an
255       executable to the cyphesis_t domain.
256
257
258
259       cyphesis_initrc_exec_t
260
261       -  Set files with the cyphesis_initrc_exec_t type, if you want to tran‐
262       sition an executable to the cyphesis_initrc_t domain.
263
264
265
266       cyphesis_log_t
267
268       - Set files with the cyphesis_log_t type, if you want to treat the data
269       as cyphesis log data, usually stored under the /var/log directory.
270
271
272
273       cyphesis_tmp_t
274
275       - Set files with the cyphesis_tmp_t type, if you want to store cyphesis
276       temporary files in the /tmp directories.
277
278
279
280       cyphesis_var_run_t
281
282       - Set files with the cyphesis_var_run_t type, if you want to store  the
283       cyphesis files under the /run or /var/run directory.
284
285
286
287       Note:  File context can be temporarily modified with the chcon command.
288       If you want to permanently change the file context you need to use  the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage fcontext can also be used to manipulate default  file  context
295       mappings.
296
297       semanage  permissive  can  also  be used to manipulate whether or not a
298       process type is permissive.
299
300       semanage module can also be used to enable/disable/install/remove  pol‐
301       icy modules.
302
303       semanage port can also be used to manipulate the port definitions
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8), cyphesis(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
318       icy(8) , setsebool(8)
319
320
321
322cyphesis                           19-04-25                cyphesis_selinux(8)
Impressum