1hirte_selinux(8)             SELinux Policy hirte             hirte_selinux(8)
2
3
4

NAME

6       hirte_selinux - Security Enhanced Linux Policy for the hirte processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the hirte processes via flexible manda‐
10       tory access control.
11
12       The hirte processes execute with the  hirte_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep hirte_t
19
20
21

ENTRYPOINTS

23       The hirte_t SELinux type can be entered via the hirte_exec_t file type.
24
25       The default entrypoint paths for the hirte_t domain are the following:
26
27       /usr/bin/hirte
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       hirte policy is very flexible allowing users to setup their hirte  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for hirte:
40
41       hirte_t, hirte_agent_t
42
43       Note:  semanage  permissive  -a hirte_t can be used to make the process
44       type hirte_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   hirte
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run hirte with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux  hirte  policy  is  very flexible allowing users to setup their
82       hirte processes in as secure a method as possible.
83
84       The following port types are defined for hirte:
85
86
87       hirte_port_t
88
89
90
91       Default Defined Ports:
92                 udp 842
93

MANAGED FILES

95       The SELinux process type hirte_t can manage files labeled with the fol‐
96       lowing  file  types.   The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       initrc_tmp_t
130
131
132       mnt_t
133
134            /mnt(/[^/]*)?
135            /mnt(/[^/]*)?
136            /rhev(/[^/]*)?
137            /rhev/[^/]*/.*
138            /media(/[^/]*)?
139            /media(/[^/]*)?
140            /media/.hal-.*
141            /var/run/media(/[^/]*)?
142            /afs
143            /net
144            /misc
145            /rhev
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       tmp_t
154
155            /sandbox(/.*)?
156            /tmp
157            /usr/tmp
158            /var/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/tmp-inst
163            /var/tmp/vi.recover
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux hirte policy is very flexible allowing  users  to  setup  their
174       hirte processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux  defines the file context types for the hirte, if you wanted to
179       store files with these types in a different paths, you need to  execute
180       the  semanage  command  to  specify alternate labeling and then use re‐
181       storecon to put the labels on disk.
182
183       semanage fcontext -a -t hirte_exec_t '/srv/hirte/content(/.*)?'
184       restorecon -R -v /srv/myhirte_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for hirte:
190
191
192
193       hirte_agent_exec_t
194
195       - Set files with the hirte_agent_exec_t type, if you want to transition
196       an executable to the hirte_agent_t domain.
197
198
199
200       hirte_exec_t
201
202       - Set files with the hirte_exec_t type, if you want  to  transition  an
203       executable to the hirte_t domain.
204
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage port can also be used to manipulate the port definitions
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8),  hirte(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
238       icy(8), setsebool(8), hirte_agent_selinux(8), hirte_agent_selinux(8)
239
240
241
242hirte                              23-04-04                   hirte_selinux(8)
Impressum