1piranha_lvs_selinux(8)    SELinux Policy piranha_lvs    piranha_lvs_selinux(8)
2
3
4

NAME

6       piranha_lvs_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       piranha_lvs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_lvs processes via  flexible
11       mandatory access control.
12
13       The  piranha_lvs processes execute with the piranha_lvs_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_lvs_t
20
21
22

ENTRYPOINTS

24       The    piranha_lvs_t    SELinux   type   can   be   entered   via   the
25       piranha_lvs_exec_t file type.
26
27       The default entrypoint paths for the piranha_lvs_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/lvsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_lvs  policy  is  very  flexible  allowing  users to setup their
40       piranha_lvs processes in as secure a method as possible.
41
42       The following process types are defined for piranha_lvs:
43
44       piranha_lvs_t
45
46       Note: semanage permissive -a piranha_lvs_t can  be  used  to  make  the
47       process  type piranha_lvs_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_lvs policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run piranha_lvs with the tight‐
56       est access possible.
57
58
59
60       If you want to allow piranha-lvs domain to connect to the network using
61       TCP, you must turn on the piranha_lvs_can_network_connect boolean. Dis‐
62       abled by default.
63
64       setsebool -P piranha_lvs_can_network_connect 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Enabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type piranha_lvs_t can manage  files  labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       piranha_lvs_tmpfs_t
140
141
142       piranha_lvs_var_run_t
143
144            /var/run/lvs.pid
145
146       piranha_pulse_tmpfs_t
147
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  piranha_lvs  policy  is  very flexible allowing users to setup
164       their piranha_lvs processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types  for  the  piranha_lvs,  if  you
169       wanted  to store files with these types in a diffent paths, you need to
170       execute the semanage command to sepecify alternate  labeling  and  then
171       use restorecon to put the labels on disk.
172
173       semanage  fcontext -a -t piranha_lvs_var_run_t '/srv/mypiranha_lvs_con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mypiranha_lvs_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for piranha_lvs:
181
182
183
184       piranha_lvs_exec_t
185
186       - Set files with the piranha_lvs_exec_t type, if you want to transition
187       an executable to the piranha_lvs_t domain.
188
189
190
191       piranha_lvs_tmpfs_t
192
193       - Set files with the piranha_lvs_tmpfs_t type, if  you  want  to  store
194       piranha lvs files on a tmpfs file system.
195
196
197
198       piranha_lvs_var_run_t
199
200       -  Set  files with the piranha_lvs_var_run_t type, if you want to store
201       the piranha lvs files under the /run or /var/run directory.
202
203
204
205       Note: File context can be temporarily modified with the chcon  command.
206       If  you want to permanently change the file context you need to use the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage  fcontext  can also be used to manipulate default file context
213       mappings.
214
215       semanage permissive can also be used to manipulate  whether  or  not  a
216       process type is permissive.
217
218       semanage  module can also be used to enable/disable/install/remove pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8),   piranha_lvs(8),   semanage(8),  restorecon(8),  chcon(1),
234       sepolicy(8), setsebool(8)
235
236
237
238piranha_lvs                        19-10-08             piranha_lvs_selinux(8)
Impressum