1piranha_web_selinux(8)    SELinux Policy piranha_web    piranha_web_selinux(8)
2
3
4

NAME

6       piranha_web_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       piranha_web processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_web processes via  flexible
11       mandatory access control.
12
13       The  piranha_web processes execute with the piranha_web_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_web_t
20
21
22

ENTRYPOINTS

24       The    piranha_web_t    SELinux   type   can   be   entered   via   the
25       piranha_web_exec_t file type.
26
27       The default entrypoint paths for the piranha_web_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/piranha_gui
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_web  policy  is  very  flexible  allowing  users to setup their
40       piranha_web processes in as secure a method as possible.
41
42       The following process types are defined for piranha_web:
43
44       piranha_web_t
45
46       Note: semanage permissive -a piranha_web_t can  be  used  to  make  the
47       process  type piranha_web_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_web policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run piranha_web with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type piranha_web_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       piranha_etc_rw_t
132
133            /etc/piranha/lvs.cf
134
135       piranha_log_t
136
137            /var/log/piranha(/.*)?
138
139       piranha_web_data_t
140
141            /var/lib/luci(/.*)?
142
143       piranha_web_tmp_t
144
145
146       piranha_web_tmpfs_t
147
148
149       piranha_web_var_run_t
150
151            /var/run/piranha-httpd.pid
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  piranha_web  policy  is  very flexible allowing users to setup
168       their piranha_web processes in as secure a method as possible.
169
170       EQUIVALENCE DIRECTORIES
171
172
173       piranha_web policy stores data with  multiple  different  file  context
174       types  under  the  /var/lib/luci directory.  If you would like to store
175       the data in a different directory you can use the semanage  command  to
176       create  an equivalence mapping.  If you wanted to store this data under
177       the /srv dirctory you would execute the following command:
178
179       semanage fcontext -a -e /var/lib/luci /srv/luci
180       restorecon -R -v /srv/luci
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types  for  the  piranha_web,  if  you
185       wanted  to store files with these types in a diffent paths, you need to
186       execute the semanage command to sepecify alternate  labeling  and  then
187       use restorecon to put the labels on disk.
188
189       semanage  fcontext  -a  -t  piranha_web_tmp_t  '/srv/mypiranha_web_con‐
190       tent(/.*)?'
191       restorecon -R -v /srv/mypiranha_web_content
192
193       Note: SELinux often uses regular expressions  to  specify  labels  that
194       match multiple files.
195
196       The following file types are defined for piranha_web:
197
198
199
200       piranha_web_conf_t
201
202       -  Set files with the piranha_web_conf_t type, if you want to treat the
203       files as piranha web configuration data, usually stored under the  /etc
204       directory.
205
206
207       Paths:
208            /var/lib/luci/etc(/.*)?, /var/lib/luci/cert(/.*)?
209
210
211       piranha_web_data_t
212
213       -  Set files with the piranha_web_data_t type, if you want to treat the
214       files as piranha web content.
215
216
217
218       piranha_web_exec_t
219
220       - Set files with the piranha_web_exec_t type, if you want to transition
221       an executable to the piranha_web_t domain.
222
223
224
225       piranha_web_tmp_t
226
227       -  Set  files  with  the  piranha_web_tmp_t  type, if you want to store
228       piranha web temporary files in the /tmp directories.
229
230
231
232       piranha_web_tmpfs_t
233
234       - Set files with the piranha_web_tmpfs_t type, if  you  want  to  store
235       piranha web files on a tmpfs file system.
236
237
238
239       piranha_web_var_run_t
240
241       -  Set  files with the piranha_web_var_run_t type, if you want to store
242       the piranha web files under the /run or /var/run directory.
243
244
245
246       Note: File context can be temporarily modified with the chcon  command.
247       If  you want to permanently change the file context you need to use the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage  fcontext  can also be used to manipulate default file context
254       mappings.
255
256       semanage permissive can also be used to manipulate  whether  or  not  a
257       process type is permissive.
258
259       semanage  module can also be used to enable/disable/install/remove pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8),   piranha_web(8),   semanage(8),  restorecon(8),  chcon(1),
275       sepolicy(8), setsebool(8)
276
277
278
279piranha_web                        19-10-08             piranha_web_selinux(8)
Impressum