1piranha_fos_selinux(8)    SELinux Policy piranha_fos    piranha_fos_selinux(8)
2
3
4

NAME

6       piranha_fos_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       piranha_fos processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_fos processes via  flexible
11       mandatory access control.
12
13       The  piranha_fos processes execute with the piranha_fos_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_fos_t
20
21
22

ENTRYPOINTS

24       The    piranha_fos_t    SELinux   type   can   be   entered   via   the
25       piranha_fos_exec_t file type.
26
27       The default entrypoint paths for the piranha_fos_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/fos
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_fos  policy  is  very  flexible  allowing  users to setup their
40       piranha_fos processes in as secure a method as possible.
41
42       The following process types are defined for piranha_fos:
43
44       piranha_fos_t
45
46       Note: semanage permissive -a piranha_fos_t can  be  used  to  make  the
47       process  type piranha_fos_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_fos policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run piranha_fos with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type piranha_fos_t can manage  files  labeled  with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       initrc_tmp_t
165
166
167       mnt_t
168
169            /mnt(/[^/]*)
170            /mnt(/[^/]*)?
171            /rhev(/[^/]*)?
172            /media(/[^/]*)
173            /media(/[^/]*)?
174            /etc/rhgb(/.*)?
175            /media/.hal-.*
176            /net
177            /afs
178            /rhev
179            /misc
180
181       piranha_fos_tmpfs_t
182
183
184       piranha_fos_var_run_t
185
186            /var/run/fos.pid
187
188       root_t
189
190            /
191            /initrd
192
193       tmp_t
194
195            /tmp
196            /usr/tmp
197            /var/tmp
198            /tmp-inst
199            /var/tmp-inst
200            /var/tmp/vi.recover
201
202

FILE CONTEXTS

204       SELinux requires files to have an extended attribute to define the file
205       type.
206
207       You can see the context of a file using the -Z option to ls
208
209       Policy governs the access  confined  processes  have  to  these  files.
210       SELinux  piranha_fos  policy  is  very flexible allowing users to setup
211       their piranha_fos processes in as secure a method as possible.
212
213       STANDARD FILE CONTEXT
214
215       SELinux defines the file context types  for  the  piranha_fos,  if  you
216       wanted  to store files with these types in a diffent paths, you need to
217       execute the semanage command to sepecify alternate  labeling  and  then
218       use restorecon to put the labels on disk.
219
220       semanage  fcontext -a -t piranha_fos_var_run_t '/srv/mypiranha_fos_con‐
221       tent(/.*)?'
222       restorecon -R -v /srv/mypiranha_fos_content
223
224       Note: SELinux often uses regular expressions  to  specify  labels  that
225       match multiple files.
226
227       The following file types are defined for piranha_fos:
228
229
230
231       piranha_fos_exec_t
232
233       - Set files with the piranha_fos_exec_t type, if you want to transition
234       an executable to the piranha_fos_t domain.
235
236
237
238       piranha_fos_initrc_exec_t
239
240       - Set files with the piranha_fos_initrc_exec_t type,  if  you  want  to
241       transition an executable to the piranha_fos_initrc_t domain.
242
243
244
245       piranha_fos_tmpfs_t
246
247       -  Set  files  with  the piranha_fos_tmpfs_t type, if you want to store
248       piranha fos files on a tmpfs file system.
249
250
251
252       piranha_fos_var_run_t
253
254       - Set files with the piranha_fos_var_run_t type, if you want  to  store
255       the piranha fos files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), piranha_fos(8), semanage(8), restorecon(8), chcon(1) , set‐
288       sebool(8)
289
290
291
292piranha_fos                        15-06-03             piranha_fos_selinux(8)
Impressum