1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
58       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
59       Enabled by default.
60
61       setsebool -P daemons_dontaudit_scheduling 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow system to run with  NIS,  you  must  turn  on  the
73       nis_enabled boolean. Disabled by default.
74
75       setsebool -P nis_enabled 1
76
77
78

MANAGED FILES

80       The SELinux process type canna_t can manage files labeled with the fol‐
81       lowing file types.  The paths listed are the default  paths  for  these
82       file types.  Note the processes UID still need to have DAC permissions.
83
84       canna_var_lib_t
85
86            /var/lib/wnn/dic(/.*)?
87            /var/lib/canna/dic(/.*)?
88
89       canna_var_run_t
90
91            /var/run/wnn-unix(/.*)
92            /var/run/.iroha_unix/.*
93            /var/run/.iroha_unix
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  canna  policy  is  very flexible allowing users to setup their
154       canna processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the canna, if you wanted  to
159       store  files with these types in a different paths, you need to execute
160       the semanage command to specify alternate labeling  and  then  use  re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t canna_exec_t '/srv/canna/content(/.*)?'
164       restorecon -R -v /srv/mycanna_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for canna:
170
171
172
173       canna_exec_t
174
175       - Set files with the canna_exec_t type, if you want  to  transition  an
176       executable to the canna_t domain.
177
178
179       Paths:
180            /usr/bin/catdic,       /usr/sbin/jserver,      /usr/bin/cannaping,
181            /usr/sbin/cannaserver
182
183
184       canna_initrc_exec_t
185
186       - Set files with the canna_initrc_exec_t type, if you want  to  transi‐
187       tion an executable to the canna_initrc_t domain.
188
189
190
191       canna_log_t
192
193       - Set files with the canna_log_t type, if you want to treat the data as
194       canna log data, usually stored under the /var/log directory.
195
196
197       Paths:
198            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
199
200
201       canna_var_lib_t
202
203       - Set files with the canna_var_lib_t type, if you  want  to  store  the
204       canna files under the /var/lib directory.
205
206
207       Paths:
208            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
209
210
211       canna_var_run_t
212
213       -  Set  files  with  the canna_var_run_t type, if you want to store the
214       canna files under the /run or /var/run directory.
215
216
217       Paths:
218            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
219            /var/run/.iroha_unix
220
221
222       Note:  File context can be temporarily modified with the chcon command.
223       If you want to permanently change the file context you need to use  the
224       semanage fcontext command.  This will modify the SELinux labeling data‐
225       base.  You will need to use restorecon to apply the labels.
226
227

COMMANDS

229       semanage fcontext can also be used to manipulate default  file  context
230       mappings.
231
232       semanage  permissive  can  also  be used to manipulate whether or not a
233       process type is permissive.
234
235       semanage module can also be used to enable/disable/install/remove  pol‐
236       icy modules.
237
238       semanage boolean can also be used to manipulate the booleans
239
240
241       system-config-selinux is a GUI tool available to customize SELinux pol‐
242       icy settings.
243
244

AUTHOR

246       This manual page was auto-generated using sepolicy manpage .
247
248

SEE ALSO

250       selinux(8),  canna(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
251       icy(8), setsebool(8)
252
253
254
255canna                              23-10-20                   canna_selinux(8)
Impressum