1bluechi_agent_selinux(8) SELinux Policy bluechi_agent bluechi_agent_selinux(8)
2
3
4

NAME

6       bluechi_agent_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       bluechi_agent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bluechi_agent processes via  flexi‐
11       ble mandatory access control.
12
13       The  bluechi_agent  processes  execute with the bluechi_agent_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bluechi_agent_t
20
21
22

ENTRYPOINTS

24       The   bluechi_agent_t   SELinux   type   can   be   entered   via   the
25       bluechi_agent_exec_t file type.
26
27       The default entrypoint paths for the  bluechi_agent_t  domain  are  the
28       following:
29
30       /usr/bin/bluechi-agent /usr/libexec/bluechi-agent
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bluechi_agent  policy  is  very  flexible allowing users to setup their
40       bluechi_agent processes in as secure a method as possible.
41
42       The following process types are defined for bluechi_agent:
43
44       bluechi_agent_t
45
46       Note: semanage permissive -a bluechi_agent_t can be used  to  make  the
47       process  type  bluechi_agent_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       bluechi_agent policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run bluechi_agent with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux process type bluechi_agent_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       initrc_tmp_t
112
113
114       mnt_t
115
116            /mnt(/[^/]*)?
117            /mnt(/[^/]*)?
118            /rhev(/[^/]*)?
119            /rhev/[^/]*/.*
120            /media(/[^/]*)?
121            /media(/[^/]*)?
122            /media/.hal-.*
123            /var/run/media(/[^/]*)?
124            /afs
125            /net
126            /misc
127            /rhev
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135       tmp_t
136
137            /sandbox(/.*)?
138            /tmp
139            /usr/tmp
140            /var/tmp
141            /var/tmp
142            /tmp-inst
143            /var/tmp-inst
144            /var/tmp/tmp-inst
145            /var/tmp/vi.recover
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux bluechi_agent policy is very flexible allowing users  to  setup
156       their bluechi_agent processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux  defines  the  file context types for the bluechi_agent, if you
161       wanted to store files with these types in a different paths,  you  need
162       to  execute the semanage command to specify alternate labeling and then
163       use restorecon to put the labels on disk.
164
165       semanage fcontext -a -t  bluechi_agent_exec_t  '/srv/bluechi_agent/con‐
166       tent(/.*)?'
167       restorecon -R -v /srv/mybluechi_agent_content
168
169       Note:  SELinux  often  uses  regular expressions to specify labels that
170       match multiple files.
171
172       The following file types are defined for bluechi_agent:
173
174
175
176       bluechi_agent_exec_t
177
178       - Set files with the bluechi_agent_exec_t type, if you want to  transi‐
179       tion an executable to the bluechi_agent_t domain.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), bluechi_agent(8), semanage(8), restorecon(8), chcon(1), se‐
212       policy(8), setsebool(8)
213
214
215
216bluechi_agent                      23-04-04           bluechi_agent_selinux(8)
Impressum