1afs_bosserver_selinux(8) SELinux Policy afs_bosserver afs_bosserver_selinux(8)
2
3
4

NAME

6       afs_bosserver_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       afs_bosserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_bosserver processes via  flexi‐
11       ble mandatory access control.
12
13       The  afs_bosserver  processes  execute with the afs_bosserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_bosserver_t
20
21
22

ENTRYPOINTS

24       The   afs_bosserver_t   SELinux   type   can   be   entered   via   the
25       afs_bosserver_exec_t file type.
26
27       The default entrypoint paths for the  afs_bosserver_t  domain  are  the
28       following:
29
30       /usr/sbin/bosserver, /usr/afs/bin/bosserver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       afs_bosserver  policy  is  very  flexible allowing users to setup their
40       afs_bosserver processes in as secure a method as possible.
41
42       The following process types are defined for afs_bosserver:
43
44       afs_bosserver_t
45
46       Note: semanage permissive -a afs_bosserver_t can be used  to  make  the
47       process  type  afs_bosserver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       afs_bosserver policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run afs_bosserver with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type afs_bosserver_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       afs_config_t
74
75            /etc/(open)?afs(/.*)?
76            /usr/afs/etc(/.*)?
77            /usr/afs/local(/.*)?
78
79       afs_dbdir_t
80
81            /usr/afs/db
82
83       afs_logfile_t
84
85            /usr/afs/logs(/.*)?
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux afs_bosserver policy is very flexible allowing users  to  setup
131       their afs_bosserver processes in as secure a method as possible.
132
133       The following file types are defined for afs_bosserver:
134
135
136
137       afs_bosserver_exec_t
138
139       -  Set files with the afs_bosserver_exec_t type, if you want to transi‐
140       tion an executable to the afs_bosserver_t domain.
141
142
143       Paths:
144            /usr/sbin/bosserver, /usr/afs/bin/bosserver
145
146
147       Note: File context can be temporarily modified with the chcon  command.
148       If  you want to permanently change the file context you need to use the
149       semanage fcontext command.  This will modify the SELinux labeling data‐
150       base.  You will need to use restorecon to apply the labels.
151
152

COMMANDS

154       semanage  fcontext  can also be used to manipulate default file context
155       mappings.
156
157       semanage permissive can also be used to manipulate  whether  or  not  a
158       process type is permissive.
159
160       semanage  module can also be used to enable/disable/install/remove pol‐
161       icy modules.
162
163       semanage boolean can also be used to manipulate the booleans
164
165
166       system-config-selinux is a GUI tool available to customize SELinux pol‐
167       icy settings.
168
169

AUTHOR

171       This manual page was auto-generated using sepolicy manpage .
172
173

SEE ALSO

175       selinux(8),  afs_bosserver(8),  semanage(8),  restorecon(8),  chcon(1),
176       sepolicy(8), setsebool(8)
177
178
179
180afs_bosserver                      19-06-18           afs_bosserver_selinux(8)
Impressum