1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

MANAGED FILES

65       The SELinux process type canna_t can manage files labeled with the fol‐
66       lowing  file  types.   The paths listed are the default paths for these
67       file types.  Note the processes UID still need to have DAC permissions.
68
69       canna_var_lib_t
70
71            /var/lib/wnn/dic(/.*)?
72            /var/lib/canna/dic(/.*)?
73
74       canna_var_run_t
75
76            /var/run/wnn-unix(/.*)
77            /var/run/.iroha_unix/.*
78            /var/run/.iroha_unix
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux canna policy is very flexible allowing  users  to  setup  their
124       canna processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux  defines the file context types for the canna, if you wanted to
129       store files with these types in a diffent paths, you  need  to  execute
130       the  semanage  command  to  sepecify  alternate  labeling  and then use
131       restorecon to put the labels on disk.
132
133       semanage fcontext -a -t canna_var_run_t '/srv/mycanna_content(/.*)?'
134       restorecon -R -v /srv/mycanna_content
135
136       Note: SELinux often uses regular expressions  to  specify  labels  that
137       match multiple files.
138
139       The following file types are defined for canna:
140
141
142
143       canna_exec_t
144
145       -  Set  files  with the canna_exec_t type, if you want to transition an
146       executable to the canna_t domain.
147
148
149       Paths:
150            /usr/bin/catdic,      /usr/sbin/jserver,       /usr/bin/cannaping,
151            /usr/sbin/cannaserver
152
153
154       canna_initrc_exec_t
155
156       -  Set  files with the canna_initrc_exec_t type, if you want to transi‐
157       tion an executable to the canna_initrc_t domain.
158
159
160
161       canna_log_t
162
163       - Set files with the canna_log_t type, if you want to treat the data as
164       canna log data, usually stored under the /var/log directory.
165
166
167       Paths:
168            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
169
170
171       canna_var_lib_t
172
173       -  Set  files  with  the canna_var_lib_t type, if you want to store the
174       canna files under the /var/lib directory.
175
176
177       Paths:
178            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
179
180
181       canna_var_run_t
182
183       - Set files with the canna_var_run_t type, if you  want  to  store  the
184       canna files under the /run or /var/run directory.
185
186
187       Paths:
188            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
189            /var/run/.iroha_unix
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  canna(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
221       icy(8), setsebool(8)
222
223
224
225canna                              21-03-26                   canna_selinux(8)
Impressum