1boinc_selinux(8)             SELinux Policy boinc             boinc_selinux(8)
2
3
4

NAME

6       boinc_selinux - Security Enhanced Linux Policy for the boinc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the boinc processes via flexible manda‐
10       tory access control.
11
12       The boinc processes execute with the  boinc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep boinc_t
19
20
21

ENTRYPOINTS

23       The boinc_t SELinux type can be entered via the boinc_exec_t file type.
24
25       The default entrypoint paths for the boinc_t domain are the following:
26
27       /usr/bin/boinc_client
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       boinc policy is very flexible allowing users to setup their boinc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for boinc:
40
41       boinc_t, boinc_project_t
42
43       Note:  semanage  permissive  -a boinc_t can be used to make the process
44       type boinc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   boinc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run boinc with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

PORT TYPES

129       SELinux defines port types to represent TCP and UDP ports.
130
131       You can see the types associated with a port  by  using  the  following
132       command:
133
134       semanage port -l
135
136
137       Policy  governs  the  access  confined  processes  have to these ports.
138       SELinux boinc policy is very flexible allowing  users  to  setup  their
139       boinc processes in as secure a method as possible.
140
141       The following port types are defined for boinc:
142
143
144       boinc_port_t
145
146
147
148       Default Defined Ports:
149                 tcp 31416
150

MANAGED FILES

152       The SELinux process type boinc_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       boinc_project_var_lib_t
157
158            /var/lib/boinc/slots(/.*)?
159            /var/lib/boinc/projects(/.*)?
160
161       boinc_tmp_t
162
163
164       boinc_tmpfs_t
165
166
167       boinc_var_lib_t
168
169            /var/lib/boinc(/.*)?
170
171       cluster_conf_t
172
173            /etc/cluster(/.*)?
174
175       cluster_var_lib_t
176
177            /var/lib(64)?/openais(/.*)?
178            /var/lib(64)?/pengine(/.*)?
179            /var/lib(64)?/corosync(/.*)?
180            /usr/lib(64)?/heartbeat(/.*)?
181            /var/lib(64)?/heartbeat(/.*)?
182            /var/lib(64)?/pacemaker(/.*)?
183            /var/lib/cluster(/.*)?
184
185       cluster_var_run_t
186
187            /var/run/crm(/.*)?
188            /var/run/cman_.*
189            /var/run/rsctmp(/.*)?
190            /var/run/aisexec.*
191            /var/run/heartbeat(/.*)?
192            /var/run/cpglockd.pid
193            /var/run/corosync.pid
194            /var/run/rgmanager.pid
195            /var/run/cluster/rgmanager.sk
196
197       initrc_tmp_t
198
199
200       mnt_t
201
202            /mnt(/[^/]*)
203            /mnt(/[^/]*)?
204            /rhev(/[^/]*)?
205            /media(/[^/]*)
206            /media(/[^/]*)?
207            /etc/rhgb(/.*)?
208            /media/.hal-.*
209            /net
210            /afs
211            /rhev
212            /misc
213
214       root_t
215
216            /
217            /initrd
218
219       tmp_t
220
221            /tmp
222            /usr/tmp
223            /var/tmp
224            /tmp-inst
225            /var/tmp-inst
226            /var/tmp/vi.recover
227
228

FILE CONTEXTS

230       SELinux requires files to have an extended attribute to define the file
231       type.
232
233       You can see the context of a file using the -Z option to ls
234
235       Policy governs the access  confined  processes  have  to  these  files.
236       SELinux  boinc  policy  is  very flexible allowing users to setup their
237       boinc processes in as secure a method as possible.
238
239       EQUIVALENCE DIRECTORIES
240
241
242       boinc policy stores data with multiple  different  file  context  types
243       under  the  /var/lib/boinc  directory.   If you would like to store the
244       data in a different directory you can use the semanage command to  cre‐
245       ate an equivalence mapping.  If you wanted to store this data under the
246       /srv dirctory you would execute the following command:
247
248       semanage fcontext -a -e /var/lib/boinc /srv/boinc
249       restorecon -R -v /srv/boinc
250
251       STANDARD FILE CONTEXT
252
253       SELinux defines the file context types for the boinc, if you wanted  to
254       store  files  with  these types in a diffent paths, you need to execute
255       the semanage command  to  sepecify  alternate  labeling  and  then  use
256       restorecon to put the labels on disk.
257
258       semanage fcontext -a -t boinc_var_lib_t '/srv/myboinc_content(/.*)?'
259       restorecon -R -v /srv/myboinc_content
260
261       Note:  SELinux  often  uses  regular expressions to specify labels that
262       match multiple files.
263
264       The following file types are defined for boinc:
265
266
267
268       boinc_exec_t
269
270       - Set files with the boinc_exec_t type, if you want  to  transition  an
271       executable to the boinc_t domain.
272
273
274
275       boinc_initrc_exec_t
276
277       -  Set  files with the boinc_initrc_exec_t type, if you want to transi‐
278       tion an executable to the boinc_initrc_t domain.
279
280
281
282       boinc_project_tmp_t
283
284       - Set files with the boinc_project_tmp_t type, if  you  want  to  store
285       boinc project temporary files in the /tmp directories.
286
287
288
289       boinc_project_var_lib_t
290
291       - Set files with the boinc_project_var_lib_t type, if you want to store
292       the boinc project files under the /var/lib directory.
293
294
295       Paths:
296            /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
297
298
299       boinc_tmp_t
300
301       - Set files with the boinc_tmp_t type, if you want to store boinc  tem‐
302       porary files in the /tmp directories.
303
304
305
306       boinc_tmpfs_t
307
308       -  Set  files  with  the boinc_tmpfs_t type, if you want to store boinc
309       files on a tmpfs file system.
310
311
312
313       boinc_var_lib_t
314
315       - Set files with the boinc_var_lib_t type, if you  want  to  store  the
316       boinc files under the /var/lib directory.
317
318
319
320       Note:  File context can be temporarily modified with the chcon command.
321       If you want to permanently change the file context you need to use  the
322       semanage fcontext command.  This will modify the SELinux labeling data‐
323       base.  You will need to use restorecon to apply the labels.
324
325

COMMANDS

327       semanage fcontext can also be used to manipulate default  file  context
328       mappings.
329
330       semanage  permissive  can  also  be used to manipulate whether or not a
331       process type is permissive.
332
333       semanage module can also be used to enable/disable/install/remove  pol‐
334       icy modules.
335
336       semanage port can also be used to manipulate the port definitions
337
338       semanage boolean can also be used to manipulate the booleans
339
340
341       system-config-selinux is a GUI tool available to customize SELinux pol‐
342       icy settings.
343
344

AUTHOR

346       This manual page was auto-generated using sepolicy manpage .
347
348

SEE ALSO

350       selinux(8), boinc(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
351       bool(8), boinc_project_selinux(8), boinc_project_selinux(8)
352
353
354
355boinc                              15-06-03                   boinc_selinux(8)
Impressum