1boinc_project_selinux(8) SELinux Policy boinc_project boinc_project_selinux(8)
2
3
4

NAME

6       boinc_project_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       boinc_project processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the boinc_project processes via  flexi‐
11       ble mandatory access control.
12
13       The  boinc_project  processes  execute with the boinc_project_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep boinc_project_t
20
21
22

ENTRYPOINTS

24       The   boinc_project_t   SELinux   type   can   be   entered   via   the
25       boinc_project_var_lib_t file type.
26
27       The default entrypoint paths for the  boinc_project_t  domain  are  the
28       following:
29
30       /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       boinc_project  policy  is  very  flexible allowing users to setup their
40       boinc_project processes in as secure a method as possible.
41
42       The following process types are defined for boinc_project:
43
44       boinc_project_t
45
46       Note: semanage permissive -a boinc_project_t can be used  to  make  the
47       process  type  boinc_project_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       boinc_project policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run boinc_project with the
56       tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to control the ability to mmap a low area  of  the  address
85       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
86       the mmap_low_allowed boolean. Disabled by default.
87
88       setsebool -P mmap_low_allowed 1
89
90
91
92       If you want to disable kernel module loading,  you  must  turn  on  the
93       secure_mode_insmod boolean. Enabled by default.
94
95       setsebool -P secure_mode_insmod 1
96
97
98
99       If  you  want to allow unconfined executables to make their heap memory
100       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
101       badly  coded  executable, but could indicate an attack. This executable
102       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
103       uxuser_execheap boolean. Disabled by default.
104
105       setsebool -P selinuxuser_execheap 1
106
107
108
109       If  you  want  to allow unconfined executables to make their stack exe‐
110       cutable.  This should never, ever be necessary.  Probably  indicates  a
111       badly  coded  executable, but could indicate an attack. This executable
112       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
113       stack boolean. Enabled by default.
114
115       setsebool -P selinuxuser_execstack 1
116
117
118

MANAGED FILES

120       The  SELinux process type boinc_project_t can manage files labeled with
121       the following file types.  The paths listed are the default  paths  for
122       these  file  types.  Note the processes UID still need to have DAC per‐
123       missions.
124
125       file_type
126
127            all files on the system
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux boinc_project policy is very flexible allowing users  to  setup
138       their boinc_project processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux  defines  the  file context types for the boinc_project, if you
143       wanted to store files with these types in a diffent paths, you need  to
144       execute  the  semanage  command to sepecify alternate labeling and then
145       use restorecon to put the labels on disk.
146
147       semanage       fcontext       -a       -t       boinc_project_var_lib_t
148       '/srv/myboinc_project_content(/.*)?'
149       restorecon -R -v /srv/myboinc_project_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for boinc_project:
155
156
157
158       boinc_project_tmp_t
159
160       - Set files with the boinc_project_tmp_t type, if  you  want  to  store
161       boinc project temporary files in the /tmp directories.
162
163
164
165       boinc_project_var_lib_t
166
167       - Set files with the boinc_project_var_lib_t type, if you want to store
168       the boinc project files under the /var/lib directory.
169
170
171       Paths:
172            /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
173
174
175       Note: File context can be temporarily modified with the chcon  command.
176       If  you want to permanently change the file context you need to use the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage  fcontext  can also be used to manipulate default file context
183       mappings.
184
185       semanage permissive can also be used to manipulate  whether  or  not  a
186       process type is permissive.
187
188       semanage  module can also be used to enable/disable/install/remove pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8),  boinc_project(8),  semanage(8),  restorecon(8),  chcon(1),
204       sepolicy(8), setsebool(8)
205
206
207
208boinc_project                      19-06-18           boinc_project_selinux(8)
Impressum