1osad_selinux(8)               SELinux Policy osad              osad_selinux(8)
2
3
4

NAME

6       osad_selinux - Security Enhanced Linux Policy for the osad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the osad processes via flexible manda‐
10       tory access control.
11
12       The osad processes execute with the osad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep osad_t
19
20
21

ENTRYPOINTS

23       The osad_t SELinux type can be entered via the osad_exec_t file type.
24
25       The default entrypoint paths for the osad_t domain are the following:
26
27       /usr/sbin/osad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       osad policy is very flexible allowing users to setup  their  osad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for osad:
40
41       osad_t
42
43       Note:  semanage  permissive  -a  osad_t can be used to make the process
44       type osad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   osad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run osad with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type osad_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       osad_log_t
128
129            /var/log/osad.*
130
131       osad_var_run_t
132
133            /var/run/osad.*
134
135       rhnsd_conf_t
136
137            /etc/sysconfig/rhn(/.*)?
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux osad policy is very flexible allowing users to setup their osad
154       processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines  the file context types for the osad, if you wanted to
159       store files with these types in a different paths, you need to  execute
160       the  semanage  command  to  specify alternate labeling and then use re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t osad_exec_t '/srv/osad/content(/.*)?'
164       restorecon -R -v /srv/myosad_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for osad:
170
171
172
173       osad_exec_t
174
175       - Set files with the osad_exec_t type, if you want to transition an ex‐
176       ecutable to the osad_t domain.
177
178
179
180       osad_initrc_exec_t
181
182       - Set files with the osad_initrc_exec_t type, if you want to transition
183       an executable to the osad_initrc_t domain.
184
185
186
187       osad_log_t
188
189       -  Set files with the osad_log_t type, if you want to treat the data as
190       osad log data, usually stored under the /var/log directory.
191
192
193
194       osad_var_run_t
195
196       - Set files with the osad_var_run_t type, if you want to store the osad
197       files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), osad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
230       setsebool(8)
231
232
233
234osad                               23-12-15                    osad_selinux(8)
Impressum