1piranha_web_selinux(8)    SELinux Policy piranha_web    piranha_web_selinux(8)
2
3
4

NAME

6       piranha_web_selinux  -  Security  Enhanced  Linux  Policy  for  the pi‐
7       ranha_web processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_web processes via  flexible
11       mandatory access control.
12
13       The  piranha_web processes execute with the piranha_web_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_web_t
20
21
22

ENTRYPOINTS

24       The   piranha_web_t   SELinux   type   can   be  entered  via  the  pi‐
25       ranha_web_exec_t file type.
26
27       The default entrypoint paths for the piranha_web_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/piranha_gui
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_web  policy  is very flexible allowing users to setup their pi‐
40       ranha_web processes in as secure a method as possible.
41
42       The following process types are defined for piranha_web:
43
44       piranha_web_t
45
46       Note: semanage permissive -a piranha_web_t can  be  used  to  make  the
47       process  type piranha_web_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  pi‐
54       ranha_web policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run piranha_web with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type piranha_web_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       piranha_log_t
133
134            /var/log/piranha(/.*)?
135
136       piranha_web_data_t
137
138            /var/lib/luci(/.*)?
139
140       piranha_web_tmp_t
141
142
143       piranha_web_tmpfs_t
144
145
146       piranha_web_var_run_t
147
148            /var/run/piranha-httpd.pid
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  piranha_web  policy  is  very flexible allowing users to setup
165       their piranha_web processes in as secure a method as possible.
166
167       EQUIVALENCE DIRECTORIES
168
169
170       piranha_web policy stores data with  multiple  different  file  context
171       types  under  the  /var/lib/luci directory.  If you would like to store
172       the data in a different directory you can use the semanage  command  to
173       create  an equivalence mapping.  If you wanted to store this data under
174       the /srv directory you would execute the following command:
175
176       semanage fcontext -a -e /var/lib/luci /srv/luci
177       restorecon -R -v /srv/luci
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types  for  the  piranha_web,  if  you
182       wanted  to  store files with these types in a different paths, you need
183       to execute the semanage command to specify alternate labeling and  then
184       use restorecon to put the labels on disk.
185
186       semanage   fcontext  -a  -t  piranha_web_exec_t  '/srv/piranha_web/con‐
187       tent(/.*)?'
188       restorecon -R -v /srv/mypiranha_web_content
189
190       Note: SELinux often uses regular expressions  to  specify  labels  that
191       match multiple files.
192
193       The following file types are defined for piranha_web:
194
195
196
197       piranha_web_conf_t
198
199       -  Set files with the piranha_web_conf_t type, if you want to treat the
200       files as piranha web configuration data, usually stored under the  /etc
201       directory.
202
203
204       Paths:
205            /var/lib/luci/etc(/.*)?, /var/lib/luci/cert(/.*)?
206
207
208       piranha_web_data_t
209
210       -  Set files with the piranha_web_data_t type, if you want to treat the
211       files as piranha web content.
212
213
214
215       piranha_web_exec_t
216
217       - Set files with the piranha_web_exec_t type, if you want to transition
218       an executable to the piranha_web_t domain.
219
220
221
222       piranha_web_tmp_t
223
224       -  Set  files with the piranha_web_tmp_t type, if you want to store pi‐
225       ranha web temporary files in the /tmp directories.
226
227
228
229       piranha_web_tmpfs_t
230
231       - Set files with the piranha_web_tmpfs_t type, if you want to store pi‐
232       ranha web files on a tmpfs file system.
233
234
235
236       piranha_web_var_run_t
237
238       -  Set  files with the piranha_web_var_run_t type, if you want to store
239       the piranha web files under the /run or /var/run directory.
240
241
242
243       Note: File context can be temporarily modified with the chcon  command.
244       If  you want to permanently change the file context you need to use the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage  fcontext  can also be used to manipulate default file context
251       mappings.
252
253       semanage permissive can also be used to manipulate  whether  or  not  a
254       process type is permissive.
255
256       semanage  module can also be used to enable/disable/install/remove pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8),  piranha_web(8),  semanage(8), restorecon(8), chcon(1), se‐
272       policy(8), setsebool(8)
273
274
275
276piranha_web                        23-12-15             piranha_web_selinux(8)
Impressum