1boinc_selinux(8)             SELinux Policy boinc             boinc_selinux(8)
2
3
4

NAME

6       boinc_selinux - Security Enhanced Linux Policy for the boinc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the boinc processes via flexible manda‐
10       tory access control.
11
12       The boinc processes execute with the  boinc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep boinc_t
19
20
21

ENTRYPOINTS

23       The boinc_t SELinux type can be entered via the boinc_exec_t file type.
24
25       The default entrypoint paths for the boinc_t domain are the following:
26
27       /usr/bin/boinc, /usr/bin/boinc_client
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       boinc policy is very flexible allowing users to setup their boinc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for boinc:
40
41       boinc_t, boinc_project_t
42
43       Note:  semanage  permissive  -a boinc_t can be used to make the process
44       type boinc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   boinc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run boinc with the tightest access possible.
53
54
55
56       If you want to determine whether boinc can execmem/execstack, you  must
57       turn on the boinc_execmem boolean. Enabled by default.
58
59       setsebool -P boinc_execmem 1
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

PORT TYPES

86       SELinux defines port types to represent TCP and UDP ports.
87
88       You  can  see  the  types associated with a port by using the following
89       command:
90
91       semanage port -l
92
93
94       Policy governs the access  confined  processes  have  to  these  ports.
95       SELinux  boinc  policy  is  very flexible allowing users to setup their
96       boinc processes in as secure a method as possible.
97
98       The following port types are defined for boinc:
99
100
101       boinc_client_port_t
102
103
104
105       Default Defined Ports:
106                 tcp 1043
107                 udp 1034
108
109
110       boinc_port_t
111
112
113
114       Default Defined Ports:
115                 tcp 31416
116

MANAGED FILES

118       The SELinux process type boinc_t can manage files labeled with the fol‐
119       lowing  file  types.   The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       boinc_log_t
123
124            /var/log/boinc.log.*
125            /var/log/boincerr.log.*
126
127       boinc_project_var_lib_t
128
129            /var/lib/boinc/slots(/.*)?
130            /var/lib/boinc/projects(/.*)?
131
132       boinc_tmp_t
133
134
135       boinc_tmpfs_t
136
137
138       boinc_var_lib_t
139
140            /var/lib/boinc(/.*)?
141            /var/lib/boinc-client(/.*)?
142            /etc/boinc-client/global_prefs_override.xml
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib/pcsd(/.*)?
151            /var/lib/cluster(/.*)?
152            /var/lib/openais(/.*)?
153            /var/lib/pengine(/.*)?
154            /var/lib/corosync(/.*)?
155            /usr/lib/heartbeat(/.*)?
156            /var/lib/heartbeat(/.*)?
157            /var/lib/pacemaker(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/pcsd-ruby.socket
167            /var/run/corosync-qnetd(/.*)?
168            /var/run/corosync-qdevice(/.*)?
169            /var/run/corosync.pid
170            /var/run/cpglockd.pid
171            /var/run/rgmanager.pid
172            /var/run/cluster/rgmanager.sk
173
174       krb5_host_rcache_t
175
176            /var/tmp/krb5_0.rcache2
177            /var/cache/krb5rcache(/.*)?
178            /var/tmp/nfs_0
179            /var/tmp/DNS_25
180            /var/tmp/host_0
181            /var/tmp/imap_0
182            /var/tmp/HTTP_23
183            /var/tmp/HTTP_48
184            /var/tmp/ldap_55
185            /var/tmp/ldap_487
186            /var/tmp/ldapmap1_0
187
188       root_t
189
190            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
191            /
192            /initrd
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy  governs  the  access  confined  processes  have to these files.
202       SELinux boinc policy is very flexible allowing  users  to  setup  their
203       boinc processes in as secure a method as possible.
204
205       EQUIVALENCE DIRECTORIES
206
207
208       boinc policy stores data with multiple different file context types un‐
209       der the /var/lib/boinc directory.  If you would like to store the  data
210       in  a different directory you can use the semanage command to create an
211       equivalence mapping.  If you wanted to store this data under  the  /srv
212       directory you would execute the following command:
213
214       semanage fcontext -a -e /var/lib/boinc /srv/boinc
215       restorecon -R -v /srv/boinc
216
217       STANDARD FILE CONTEXT
218
219       SELinux  defines the file context types for the boinc, if you wanted to
220       store files with these types in a different paths, you need to  execute
221       the  semanage  command  to  specify alternate labeling and then use re‐
222       storecon to put the labels on disk.
223
224       semanage fcontext -a -t boinc_exec_t '/srv/boinc/content(/.*)?'
225       restorecon -R -v /srv/myboinc_content
226
227       Note: SELinux often uses regular expressions  to  specify  labels  that
228       match multiple files.
229
230       The following file types are defined for boinc:
231
232
233
234       boinc_exec_t
235
236       -  Set  files  with the boinc_exec_t type, if you want to transition an
237       executable to the boinc_t domain.
238
239
240       Paths:
241            /usr/bin/boinc, /usr/bin/boinc_client
242
243
244       boinc_initrc_exec_t
245
246       - Set files with the boinc_initrc_exec_t type, if you want  to  transi‐
247       tion an executable to the boinc_initrc_t domain.
248
249
250
251       boinc_log_t
252
253       - Set files with the boinc_log_t type, if you want to treat the data as
254       boinc log data, usually stored under the /var/log directory.
255
256
257       Paths:
258            /var/log/boinc.log.*, /var/log/boincerr.log.*
259
260
261       boinc_project_tmp_t
262
263       - Set files with the boinc_project_tmp_t type, if  you  want  to  store
264       boinc project temporary files in the /tmp directories.
265
266
267
268       boinc_project_var_lib_t
269
270       - Set files with the boinc_project_var_lib_t type, if you want to store
271       the boinc project files under the /var/lib directory.
272
273
274       Paths:
275            /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
276
277
278       boinc_tmp_t
279
280       - Set files with the boinc_tmp_t type, if you want to store boinc  tem‐
281       porary files in the /tmp directories.
282
283
284
285       boinc_tmpfs_t
286
287       -  Set  files  with  the boinc_tmpfs_t type, if you want to store boinc
288       files on a tmpfs file system.
289
290
291
292       boinc_unit_file_t
293
294       - Set files with the boinc_unit_file_t type, if you want to  treat  the
295       files as boinc unit content.
296
297
298
299       boinc_var_lib_t
300
301       -  Set  files  with  the boinc_var_lib_t type, if you want to store the
302       boinc files under the /var/lib directory.
303
304
305       Paths:
306            /var/lib/boinc(/.*)?,   /var/lib/boinc-client(/.*)?,   /etc/boinc-
307            client/global_prefs_override.xml
308
309
310       Note:  File context can be temporarily modified with the chcon command.
311       If you want to permanently change the file context you need to use  the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage fcontext can also be used to manipulate default  file  context
318       mappings.
319
320       semanage  permissive  can  also  be used to manipulate whether or not a
321       process type is permissive.
322
323       semanage module can also be used to enable/disable/install/remove  pol‐
324       icy modules.
325
326       semanage port can also be used to manipulate the port definitions
327
328       semanage boolean can also be used to manipulate the booleans
329
330
331       system-config-selinux is a GUI tool available to customize SELinux pol‐
332       icy settings.
333
334

AUTHOR

336       This manual page was auto-generated using sepolicy manpage .
337
338

SEE ALSO

340       selinux(8),  boinc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
341       icy(8),             setsebool(8),             boinc_project_selinux(8),
342       boinc_project_selinux(8)
343
344
345
346boinc                              23-12-15                   boinc_selinux(8)
Impressum