1osad_selinux(8)               SELinux Policy osad              osad_selinux(8)
2
3
4

NAME

6       osad_selinux - Security Enhanced Linux Policy for the osad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the osad processes via flexible manda‐
10       tory access control.
11
12       The osad processes execute with the osad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep osad_t
19
20
21

ENTRYPOINTS

23       The osad_t SELinux type can be entered via the osad_exec_t file type.
24
25       The default entrypoint paths for the osad_t domain are the following:
26
27       /usr/sbin/osad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       osad policy is very flexible allowing users to setup  their  osad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for osad:
40
41       osad_t
42
43       Note:  semanage  permissive  -a  osad_t can be used to make the process
44       type osad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   osad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run osad with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type osad_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       osad_log_t
127
128            /var/log/osad.*
129
130       osad_var_run_t
131
132            /var/run/osad.*
133
134       rhnsd_conf_t
135
136            /etc/sysconfig/rhn(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux osad policy is very flexible allowing users to setup their osad
153       processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux  defines  the file context types for the osad, if you wanted to
158       store files with these types in a diffent paths, you  need  to  execute
159       the  semanage  command  to  sepecify  alternate  labeling  and then use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t osad_var_run_t '/srv/myosad_content(/.*)?'
163       restorecon -R -v /srv/myosad_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for osad:
169
170
171
172       osad_exec_t
173
174       -  Set  files  with  the osad_exec_t type, if you want to transition an
175       executable to the osad_t domain.
176
177
178
179       osad_initrc_exec_t
180
181       - Set files with the osad_initrc_exec_t type, if you want to transition
182       an executable to the osad_initrc_t domain.
183
184
185
186       osad_log_t
187
188       -  Set files with the osad_log_t type, if you want to treat the data as
189       osad log data, usually stored under the /var/log directory.
190
191
192
193       osad_var_run_t
194
195       - Set files with the osad_var_run_t type, if you want to store the osad
196       files under the /run or /var/run directory.
197
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), osad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
229       setsebool(8)
230
231
232
233osad                               19-06-18                    osad_selinux(8)
Impressum