1piranha_lvs_selinux(8) SELinux Policy piranha_lvs piranha_lvs_selinux(8)
2
3
4
6 piranha_lvs_selinux - Security Enhanced Linux Policy for the
7 piranha_lvs processes
8
10 Security-Enhanced Linux secures the piranha_lvs processes via flexible
11 mandatory access control.
12
13 The piranha_lvs processes execute with the piranha_lvs_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep piranha_lvs_t
20
21
22
24 The piranha_lvs_t SELinux type can be entered via the
25 piranha_lvs_exec_t file type.
26
27 The default entrypoint paths for the piranha_lvs_t domain are the fol‐
28 lowing:
29
30 /usr/sbin/lvsd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 piranha_lvs policy is very flexible allowing users to setup their
40 piranha_lvs processes in as secure a method as possible.
41
42 The following process types are defined for piranha_lvs:
43
44 piranha_lvs_t
45
46 Note: semanage permissive -a piranha_lvs_t can be used to make the
47 process type piranha_lvs_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 piranha_lvs policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run piranha_lvs with the tight‐
56 est access possible.
57
58
59
60 If you want to allow piranha-lvs domain to connect to the network using
61 TCP, you must turn on the piranha_lvs_can_network_connect boolean. Dis‐
62 abled by default.
63
64 setsebool -P piranha_lvs_can_network_connect 1
65
66
67
68 If you want to allow all daemons to write corefiles to /, you must turn
69 on the allow_daemons_dump_core boolean. Disabled by default.
70
71 setsebool -P allow_daemons_dump_core 1
72
73
74
75 If you want to allow all daemons to use tcp wrappers, you must turn on
76 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
77
78 setsebool -P allow_daemons_use_tcp_wrapper 1
79
80
81
82 If you want to allow all daemons the ability to read/write terminals,
83 you must turn on the allow_daemons_use_tty boolean. Disabled by
84 default.
85
86 setsebool -P allow_daemons_use_tty 1
87
88
89
90 If you want to allow all domains to use other domains file descriptors,
91 you must turn on the allow_domain_fd_use boolean. Enabled by default.
92
93 setsebool -P allow_domain_fd_use 1
94
95
96
97 If you want to allow sysadm to debug or ptrace all processes, you must
98 turn on the allow_ptrace boolean. Disabled by default.
99
100 setsebool -P allow_ptrace 1
101
102
103
104 If you want to enable cluster mode for daemons, you must turn on the
105 daemons_enable_cluster_mode boolean. Disabled by default.
106
107 setsebool -P daemons_enable_cluster_mode 1
108
109
110
111 If you want to allow all domains to have the kernel load modules, you
112 must turn on the domain_kernel_load_modules boolean. Disabled by
113 default.
114
115 setsebool -P domain_kernel_load_modules 1
116
117
118
119 If you want to allow all domains to execute in fips_mode, you must turn
120 on the fips_mode boolean. Enabled by default.
121
122 setsebool -P fips_mode 1
123
124
125
126 If you want to enable reading of urandom for all domains, you must turn
127 on the global_ssp boolean. Disabled by default.
128
129 setsebool -P global_ssp 1
130
131
132
133 If you want to enable support for upstart as the init program, you must
134 turn on the init_upstart boolean. Enabled by default.
135
136 setsebool -P init_upstart 1
137
138
139
141 The SELinux process type piranha_lvs_t can manage files labeled with
142 the following file types. The paths listed are the default paths for
143 these file types. Note the processes UID still need to have DAC per‐
144 missions.
145
146 cluster_conf_t
147
148 /etc/cluster(/.*)?
149
150 cluster_var_lib_t
151
152 /var/lib(64)?/openais(/.*)?
153 /var/lib(64)?/pengine(/.*)?
154 /var/lib(64)?/corosync(/.*)?
155 /usr/lib(64)?/heartbeat(/.*)?
156 /var/lib(64)?/heartbeat(/.*)?
157 /var/lib(64)?/pacemaker(/.*)?
158 /var/lib/cluster(/.*)?
159
160 cluster_var_run_t
161
162 /var/run/crm(/.*)?
163 /var/run/cman_.*
164 /var/run/rsctmp(/.*)?
165 /var/run/aisexec.*
166 /var/run/heartbeat(/.*)?
167 /var/run/cpglockd.pid
168 /var/run/corosync.pid
169 /var/run/rgmanager.pid
170 /var/run/cluster/rgmanager.sk
171
172 initrc_tmp_t
173
174
175 mnt_t
176
177 /mnt(/[^/]*)
178 /mnt(/[^/]*)?
179 /rhev(/[^/]*)?
180 /media(/[^/]*)
181 /media(/[^/]*)?
182 /etc/rhgb(/.*)?
183 /media/.hal-.*
184 /net
185 /afs
186 /rhev
187 /misc
188
189 piranha_lvs_tmpfs_t
190
191
192 piranha_lvs_var_run_t
193
194 /var/run/lvs.pid
195
196 piranha_pulse_tmpfs_t
197
198
199 root_t
200
201 /
202 /initrd
203
204 tmp_t
205
206 /tmp
207 /usr/tmp
208 /var/tmp
209 /tmp-inst
210 /var/tmp-inst
211 /var/tmp/vi.recover
212
213
215 SELinux requires files to have an extended attribute to define the file
216 type.
217
218 You can see the context of a file using the -Z option to ls
219
220 Policy governs the access confined processes have to these files.
221 SELinux piranha_lvs policy is very flexible allowing users to setup
222 their piranha_lvs processes in as secure a method as possible.
223
224 STANDARD FILE CONTEXT
225
226 SELinux defines the file context types for the piranha_lvs, if you
227 wanted to store files with these types in a diffent paths, you need to
228 execute the semanage command to sepecify alternate labeling and then
229 use restorecon to put the labels on disk.
230
231 semanage fcontext -a -t piranha_lvs_var_run_t '/srv/mypiranha_lvs_con‐
232 tent(/.*)?'
233 restorecon -R -v /srv/mypiranha_lvs_content
234
235 Note: SELinux often uses regular expressions to specify labels that
236 match multiple files.
237
238 The following file types are defined for piranha_lvs:
239
240
241
242 piranha_lvs_exec_t
243
244 - Set files with the piranha_lvs_exec_t type, if you want to transition
245 an executable to the piranha_lvs_t domain.
246
247
248
249 piranha_lvs_initrc_exec_t
250
251 - Set files with the piranha_lvs_initrc_exec_t type, if you want to
252 transition an executable to the piranha_lvs_initrc_t domain.
253
254
255
256 piranha_lvs_tmpfs_t
257
258 - Set files with the piranha_lvs_tmpfs_t type, if you want to store
259 piranha lvs files on a tmpfs file system.
260
261
262
263 piranha_lvs_var_run_t
264
265 - Set files with the piranha_lvs_var_run_t type, if you want to store
266 the piranha lvs files under the /run or /var/run directory.
267
268
269
270 Note: File context can be temporarily modified with the chcon command.
271 If you want to permanently change the file context you need to use the
272 semanage fcontext command. This will modify the SELinux labeling data‐
273 base. You will need to use restorecon to apply the labels.
274
275
277 semanage fcontext can also be used to manipulate default file context
278 mappings.
279
280 semanage permissive can also be used to manipulate whether or not a
281 process type is permissive.
282
283 semanage module can also be used to enable/disable/install/remove pol‐
284 icy modules.
285
286 semanage boolean can also be used to manipulate the booleans
287
288
289 system-config-selinux is a GUI tool available to customize SELinux pol‐
290 icy settings.
291
292
294 This manual page was auto-generated using sepolicy manpage .
295
296
298 selinux(8), piranha_lvs(8), semanage(8), restorecon(8), chcon(1) , set‐
299 sebool(8)
300
301
302
303piranha_lvs 15-06-03 piranha_lvs_selinux(8)