1ajaxterm_selinux(8)         SELinux Policy ajaxterm        ajaxterm_selinux(8)
2
3
4

NAME

6       ajaxterm_selinux - Security Enhanced Linux Policy for the ajaxterm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ajaxterm  processes  via  flexible
11       mandatory access control.
12
13       The  ajaxterm  processes  execute with the ajaxterm_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ajaxterm_t
20
21
22

ENTRYPOINTS

24       The ajaxterm_t SELinux type can be entered via the ajaxterm_exec_t file
25       type.
26
27       The default entrypoint paths for the ajaxterm_t domain are the  follow‐
28       ing:
29
30       /usr/share/ajaxterm/ajaxterm.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ajaxterm policy is very flexible allowing users to setup their ajaxterm
40       processes in as secure a method as possible.
41
42       The following process types are defined for ajaxterm:
43
44       ajaxterm_t, ajaxterm_ssh_t
45
46       Note: semanage permissive -a ajaxterm_t can be used to make the process
47       type  ajaxterm_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ajax‐
54       term policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run ajaxterm with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type ajaxterm_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       ajaxterm_var_run_t
80
81            /var/run/ajaxterm.pid
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       ssh_home_t
119
120            /var/lib/[^/]+/.ssh(/.*)?
121            /root/.ssh(/.*)?
122            /var/lib/one/.ssh(/.*)?
123            /var/lib/pgsql/.ssh(/.*)?
124            /var/lib/openshift/[^/]+/.ssh(/.*)?
125            /var/lib/amanda/.ssh(/.*)?
126            /var/lib/stickshift/[^/]+/.ssh(/.*)?
127            /var/lib/gitolite/.ssh(/.*)?
128            /var/lib/nocpulse/.ssh(/.*)?
129            /var/lib/gitolite3/.ssh(/.*)?
130            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
131            /root/.shosts
132            /home/[^/]+/.ssh(/.*)?
133            /home/[^/]+/.ansible/cp/.*
134            /home/[^/]+/.shosts
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux ajaxterm policy is very flexible allowing users to setup  their
145       ajaxterm processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines the file context types for the ajaxterm, if you wanted
150       to store files with these types in a diffent paths, you need to execute
151       the  semanage  command  to  sepecify  alternate  labeling  and then use
152       restorecon to put the labels on disk.
153
154       semanage  fcontext  -a  -t   ajaxterm_var_run_t   '/srv/myajaxterm_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/myajaxterm_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for ajaxterm:
162
163
164
165       ajaxterm_exec_t
166
167       - Set files with the ajaxterm_exec_t type, if you want to transition an
168       executable to the ajaxterm_t domain.
169
170
171
172       ajaxterm_initrc_exec_t
173
174       -  Set files with the ajaxterm_initrc_exec_t type, if you want to tran‐
175       sition an executable to the ajaxterm_initrc_t domain.
176
177
178
179       ajaxterm_var_run_t
180
181       - Set files with the ajaxterm_var_run_t type, if you want to store  the
182       ajaxterm files under the /run or /var/run directory.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), ajaxterm(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8), ajaxterm_ssh_selinux(8), ajaxterm_ssh_selinux(8)
216
217
218
219ajaxterm                           19-10-08                ajaxterm_selinux(8)
Impressum