1afs_fsserver_selinux(8)   SELinux Policy afs_fsserver  afs_fsserver_selinux(8)
2
3
4

NAME

6       afs_fsserver_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       afs_fsserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_fsserver processes via flexible
11       mandatory access control.
12
13       The  afs_fsserver  processes  execute  with  the afs_fsserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_fsserver_t
20
21
22

ENTRYPOINTS

24       The    afs_fsserver_t   SELinux   type   can   be   entered   via   the
25       afs_fsserver_exec_t file type.
26
27       The default entrypoint paths for the afs_fsserver_t domain are the fol‐
28       lowing:
29
30       /usr/afs/bin/salvager, /usr/afs/bin/volserver, /usr/afs/bin/fileserver,
31       /usr/afs/bin/dasalvager, /usr/afs/bin/davolserver, /usr/afs/bin/dafile‐
32       server, /usr/afs/bin/salvageserver
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       afs_fsserver  policy  is  very  flexible  allowing users to setup their
42       afs_fsserver processes in as secure a method as possible.
43
44       The following process types are defined for afs_fsserver:
45
46       afs_fsserver_t
47
48       Note: semanage permissive -a afs_fsserver_t can be  used  to  make  the
49       process type afs_fsserver_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       afs_fsserver policy is extremely flexible and has several booleans that
57       allow you to manipulate the policy and run afs_fsserver with the tight‐
58       est access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you want to allow sysadm to debug or ptrace all processes, you must
70       turn on the allow_ptrace boolean. Disabled by default.
71
72       setsebool -P allow_ptrace 1
73
74
75
76       If you want to allow all domains to have the kernel load  modules,  you
77       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
78       default.
79
80       setsebool -P domain_kernel_load_modules 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If you want to enable reading of urandom for all domains, you must turn
92       on the global_ssp boolean. Disabled by default.
93
94       setsebool -P global_ssp 1
95
96
97

MANAGED FILES

99       The SELinux process type afs_fsserver_t can manage files  labeled  with
100       the  following  file types.  The paths listed are the default paths for
101       these file types.  Note the processes UID still need to have  DAC  per‐
102       missions.
103
104       afs_config_t
105
106            /usr/afs/etc(/.*)?
107            /usr/afs/local(/.*)?
108
109       afs_files_t
110
111            /usr/afs(/.*)?
112            /vicepa
113            /vicepb
114            /vicepc
115
116       afs_logfile_t
117
118            /usr/afs/logs(/.*)?
119
120       initrc_tmp_t
121
122
123       mnt_t
124
125            /mnt(/[^/]*)
126            /mnt(/[^/]*)?
127            /rhev(/[^/]*)?
128            /media(/[^/]*)
129            /media(/[^/]*)?
130            /etc/rhgb(/.*)?
131            /media/.hal-.*
132            /net
133            /afs
134            /rhev
135            /misc
136
137       tmp_t
138
139            /tmp
140            /usr/tmp
141            /var/tmp
142            /tmp-inst
143            /var/tmp-inst
144            /var/tmp/vi.recover
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux  afs_fsserver  policy  is very flexible allowing users to setup
155       their afs_fsserver processes in as secure a method as possible.
156
157       The following file types are defined for afs_fsserver:
158
159
160
161       afs_fsserver_exec_t
162
163       - Set files with the afs_fsserver_exec_t type, if you want  to  transi‐
164       tion an executable to the afs_fsserver_t domain.
165
166
167       Paths:
168            /usr/afs/bin/salvager,  /usr/afs/bin/volserver, /usr/afs/bin/file‐
169            server,     /usr/afs/bin/dasalvager,     /usr/afs/bin/davolserver,
170            /usr/afs/bin/dafileserver, /usr/afs/bin/salvageserver
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), afs_fsserver(8),  semanage(8),  restorecon(8),  chcon(1)  ,
202       setsebool(8)
203
204
205
206afs_fsserver                       15-06-03            afs_fsserver_selinux(8)
Impressum