1piranha_fos_selinux(8)    SELinux Policy piranha_fos    piranha_fos_selinux(8)
2
3
4

NAME

6       piranha_fos_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       piranha_fos processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_fos processes via  flexible
11       mandatory access control.
12
13       The  piranha_fos processes execute with the piranha_fos_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_fos_t
20
21
22

ENTRYPOINTS

24       The    piranha_fos_t    SELinux   type   can   be   entered   via   the
25       piranha_fos_exec_t file type.
26
27       The default entrypoint paths for the piranha_fos_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/fos
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_fos  policy  is  very  flexible  allowing  users to setup their
40       piranha_fos processes in as secure a method as possible.
41
42       The following process types are defined for piranha_fos:
43
44       piranha_fos_t
45
46       Note: semanage permissive -a piranha_fos_t can  be  used  to  make  the
47       process  type piranha_fos_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_fos policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run piranha_fos with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type piranha_fos_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       piranha_fos_tmpfs_t
132
133
134       piranha_fos_var_run_t
135
136            /var/run/fos.pid
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  piranha_fos  policy  is  very flexible allowing users to setup
153       their piranha_fos processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types  for  the  piranha_fos,  if  you
158       wanted  to store files with these types in a diffent paths, you need to
159       execute the semanage command to sepecify alternate  labeling  and  then
160       use restorecon to put the labels on disk.
161
162       semanage  fcontext -a -t piranha_fos_var_run_t '/srv/mypiranha_fos_con‐
163       tent(/.*)?'
164       restorecon -R -v /srv/mypiranha_fos_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for piranha_fos:
170
171
172
173       piranha_fos_exec_t
174
175       - Set files with the piranha_fos_exec_t type, if you want to transition
176       an executable to the piranha_fos_t domain.
177
178
179
180       piranha_fos_tmpfs_t
181
182       - Set files with the piranha_fos_tmpfs_t type, if  you  want  to  store
183       piranha fos files on a tmpfs file system.
184
185
186
187       piranha_fos_var_run_t
188
189       -  Set  files with the piranha_fos_var_run_t type, if you want to store
190       the piranha fos files under the /run or /var/run directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),   piranha_fos(8),   semanage(8),  restorecon(8),  chcon(1),
223       sepolicy(8), setsebool(8)
224
225
226
227piranha_fos                        19-10-08             piranha_fos_selinux(8)
Impressum