1piranha_lvs_selinux(8)    SELinux Policy piranha_lvs    piranha_lvs_selinux(8)
2
3
4

NAME

6       piranha_lvs_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       piranha_lvs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_lvs processes via  flexible
11       mandatory access control.
12
13       The  piranha_lvs processes execute with the piranha_lvs_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_lvs_t
20
21
22

ENTRYPOINTS

24       The    piranha_lvs_t    SELinux   type   can   be   entered   via   the
25       piranha_lvs_exec_t file type.
26
27       The default entrypoint paths for the piranha_lvs_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/lvsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_lvs  policy  is  very  flexible  allowing  users to setup their
40       piranha_lvs processes in as secure a method as possible.
41
42       The following process types are defined for piranha_lvs:
43
44       piranha_lvs_t
45
46       Note: semanage permissive -a piranha_lvs_t can  be  used  to  make  the
47       process  type piranha_lvs_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_lvs policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run piranha_lvs with the tight‐
56       est access possible.
57
58
59
60       If you want to allow piranha-lvs domain to connect to the network using
61       TCP, you must turn on the piranha_lvs_can_network_connect boolean. Dis‐
62       abled by default.
63
64       setsebool -P piranha_lvs_can_network_connect 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type piranha_lvs_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       piranha_lvs_tmpfs_t
111
112
113       piranha_lvs_var_run_t
114
115            /var/run/lvs.pid
116
117       piranha_pulse_tmpfs_t
118
119
120       root_t
121
122            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123            /
124            /initrd
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux piranha_lvs policy is very flexible  allowing  users  to  setup
135       their piranha_lvs processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux  defines  the  file  context  types for the piranha_lvs, if you
140       wanted to store files with these types in a diffent paths, you need  to
141       execute  the  semanage  command to sepecify alternate labeling and then
142       use restorecon to put the labels on disk.
143
144       semanage fcontext -a -t piranha_lvs_var_run_t  '/srv/mypiranha_lvs_con‐
145       tent(/.*)?'
146       restorecon -R -v /srv/mypiranha_lvs_content
147
148       Note:  SELinux  often  uses  regular expressions to specify labels that
149       match multiple files.
150
151       The following file types are defined for piranha_lvs:
152
153
154
155       piranha_lvs_exec_t
156
157       - Set files with the piranha_lvs_exec_t type, if you want to transition
158       an executable to the piranha_lvs_t domain.
159
160
161
162       piranha_lvs_tmpfs_t
163
164       -  Set  files  with  the piranha_lvs_tmpfs_t type, if you want to store
165       piranha lvs files on a tmpfs file system.
166
167
168
169       piranha_lvs_var_run_t
170
171       - Set files with the piranha_lvs_var_run_t type, if you want  to  store
172       the piranha lvs files under the /run or /var/run directory.
173
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  piranha_lvs(8),  semanage(8),   restorecon(8),   chcon(1),
205       sepolicy(8), setsebool(8)
206
207
208
209piranha_lvs                        20-05-05             piranha_lvs_selinux(8)
Impressum