1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Enabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Disabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

MANAGED FILES

94       The SELinux process type canna_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       canna_var_lib_t
99
100            /var/lib/wnn/dic(/.*)?
101            /var/lib/canna/dic(/.*)?
102
103       canna_var_run_t
104
105            /var/run/wnn-unix(/.*)
106            /var/run/.iroha_unix/.*
107            /var/run/.iroha_unix
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  canna  policy  is  very flexible allowing users to setup their
153       canna processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the canna, if you wanted  to
158       store  files  with  these types in a diffent paths, you need to execute
159       the semanage command  to  sepecify  alternate  labeling  and  then  use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t canna_var_run_t '/srv/mycanna_content(/.*)?'
163       restorecon -R -v /srv/mycanna_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for canna:
169
170
171
172       canna_exec_t
173
174       - Set files with the canna_exec_t type, if you want  to  transition  an
175       executable to the canna_t domain.
176
177
178       Paths:
179            /usr/bin/catdic,       /usr/sbin/jserver,      /usr/bin/cannaping,
180            /usr/sbin/cannaserver
181
182
183       canna_initrc_exec_t
184
185       - Set files with the canna_initrc_exec_t type, if you want  to  transi‐
186       tion an executable to the canna_initrc_t domain.
187
188
189
190       canna_log_t
191
192       - Set files with the canna_log_t type, if you want to treat the data as
193       canna log data, usually stored under the /var/log directory.
194
195
196       Paths:
197            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
198
199
200       canna_var_lib_t
201
202       - Set files with the canna_var_lib_t type, if you  want  to  store  the
203       canna files under the /var/lib directory.
204
205
206       Paths:
207            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
208
209
210       canna_var_run_t
211
212       -  Set  files  with  the canna_var_run_t type, if you want to store the
213       canna files under the /run or /var/run directory.
214
215
216       Paths:
217            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
218            /var/run/.iroha_unix
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  canna(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
250       icy(8), setsebool(8)
251
252
253
254canna                              19-06-18                   canna_selinux(8)
Impressum