1boinc_selinux(8)             SELinux Policy boinc             boinc_selinux(8)
2
3
4

NAME

6       boinc_selinux - Security Enhanced Linux Policy for the boinc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the boinc processes via flexible manda‐
10       tory access control.
11
12       The boinc processes execute with the  boinc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep boinc_t
19
20
21

ENTRYPOINTS

23       The boinc_t SELinux type can be entered via the boinc_exec_t file type.
24
25       The default entrypoint paths for the boinc_t domain are the following:
26
27       /usr/bin/boinc, /usr/bin/boinc_client
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       boinc policy is very flexible allowing users to setup their boinc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for boinc:
40
41       boinc_t, boinc_project_t
42
43       Note:  semanage  permissive  -a boinc_t can be used to make the process
44       type boinc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   boinc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run boinc with the tightest access possible.
53
54
55
56       If you want to determine whether boinc can execmem/execstack, you  must
57       turn on the boinc_execmem boolean. Enabled by default.
58
59       setsebool -P boinc_execmem 1
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Disabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Disabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux  boinc  policy  is  very flexible allowing users to setup their
110       boinc processes in as secure a method as possible.
111
112       The following port types are defined for boinc:
113
114
115       boinc_client_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 1043
121                 udp 1034
122
123
124       boinc_port_t
125
126
127
128       Default Defined Ports:
129                 tcp 31416
130

MANAGED FILES

132       The SELinux process type boinc_t can manage files labeled with the fol‐
133       lowing  file  types.   The paths listed are the default paths for these
134       file types.  Note the processes UID still need to have DAC permissions.
135
136       boinc_log_t
137
138            /var/log/boinc.log.*
139            /var/log/boincerr.log.*
140
141       boinc_project_var_lib_t
142
143            /var/lib/boinc/slots(/.*)?
144            /var/lib/boinc/projects(/.*)?
145
146       boinc_tmp_t
147
148
149       boinc_tmpfs_t
150
151
152       boinc_var_lib_t
153
154            /var/lib/boinc(/.*)?
155            /var/lib/boinc-client(/.*)?
156            /etc/boinc-client/global_prefs_override.xml
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib/pcsd(/.*)?
165            /var/lib/cluster(/.*)?
166            /var/lib/openais(/.*)?
167            /var/lib/pengine(/.*)?
168            /var/lib/corosync(/.*)?
169            /usr/lib/heartbeat(/.*)?
170            /var/lib/heartbeat(/.*)?
171            /var/lib/pacemaker(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/corosync-qnetd(/.*)?
181            /var/run/corosync-qdevice(/.*)?
182            /var/run/corosync.pid
183            /var/run/cpglockd.pid
184            /var/run/rgmanager.pid
185            /var/run/cluster/rgmanager.sk
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy  governs  the  access  confined  processes  have to these files.
201       SELinux boinc policy is very flexible allowing  users  to  setup  their
202       boinc processes in as secure a method as possible.
203
204       EQUIVALENCE DIRECTORIES
205
206
207       boinc  policy  stores  data  with multiple different file context types
208       under the /var/lib/boinc directory.  If you would  like  to  store  the
209       data  in a different directory you can use the semanage command to cre‐
210       ate an equivalence mapping.  If you wanted to store this data under the
211       /srv dirctory you would execute the following command:
212
213       semanage fcontext -a -e /var/lib/boinc /srv/boinc
214       restorecon -R -v /srv/boinc
215
216       STANDARD FILE CONTEXT
217
218       SELinux  defines the file context types for the boinc, if you wanted to
219       store files with these types in a diffent paths, you  need  to  execute
220       the  semanage  command  to  sepecify  alternate  labeling  and then use
221       restorecon to put the labels on disk.
222
223       semanage  fcontext  -a  -t  boinc_project_var_lib_t  '/srv/myboinc_con‐
224       tent(/.*)?'
225       restorecon -R -v /srv/myboinc_content
226
227       Note:  SELinux  often  uses  regular expressions to specify labels that
228       match multiple files.
229
230       The following file types are defined for boinc:
231
232
233
234       boinc_exec_t
235
236       - Set files with the boinc_exec_t type, if you want  to  transition  an
237       executable to the boinc_t domain.
238
239
240       Paths:
241            /usr/bin/boinc, /usr/bin/boinc_client
242
243
244       boinc_initrc_exec_t
245
246       -  Set  files with the boinc_initrc_exec_t type, if you want to transi‐
247       tion an executable to the boinc_initrc_t domain.
248
249
250
251       boinc_log_t
252
253       - Set files with the boinc_log_t type, if you want to treat the data as
254       boinc log data, usually stored under the /var/log directory.
255
256
257       Paths:
258            /var/log/boinc.log.*, /var/log/boincerr.log.*
259
260
261       boinc_project_tmp_t
262
263       -  Set  files  with  the boinc_project_tmp_t type, if you want to store
264       boinc project temporary files in the /tmp directories.
265
266
267
268       boinc_project_var_lib_t
269
270       - Set files with the boinc_project_var_lib_t type, if you want to store
271       the boinc project files under the /var/lib directory.
272
273
274       Paths:
275            /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
276
277
278       boinc_tmp_t
279
280       -  Set files with the boinc_tmp_t type, if you want to store boinc tem‐
281       porary files in the /tmp directories.
282
283
284
285       boinc_tmpfs_t
286
287       - Set files with the boinc_tmpfs_t type, if you  want  to  store  boinc
288       files on a tmpfs file system.
289
290
291
292       boinc_unit_file_t
293
294       -  Set  files with the boinc_unit_file_t type, if you want to treat the
295       files as boinc unit content.
296
297
298
299       boinc_var_lib_t
300
301       - Set files with the boinc_var_lib_t type, if you  want  to  store  the
302       boinc files under the /var/lib directory.
303
304
305       Paths:
306            /var/lib/boinc(/.*)?,   /var/lib/boinc-client(/.*)?,   /etc/boinc-
307            client/global_prefs_override.xml
308
309
310       Note: File context can be temporarily modified with the chcon  command.
311       If  you want to permanently change the file context you need to use the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage  fcontext  can also be used to manipulate default file context
318       mappings.
319
320       semanage permissive can also be used to manipulate  whether  or  not  a
321       process type is permissive.
322
323       semanage  module can also be used to enable/disable/install/remove pol‐
324       icy modules.
325
326       semanage port can also be used to manipulate the port definitions
327
328       semanage boolean can also be used to manipulate the booleans
329
330
331       system-config-selinux is a GUI tool available to customize SELinux pol‐
332       icy settings.
333
334

AUTHOR

336       This manual page was auto-generated using sepolicy manpage .
337
338

SEE ALSO

340       selinux(8),  boinc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
341       icy(8),             setsebool(8),             boinc_project_selinux(8),
342       boinc_project_selinux(8)
343
344
345
346boinc                              19-12-02                   boinc_selinux(8)
Impressum