1bcfg2_selinux(8)             SELinux Policy bcfg2             bcfg2_selinux(8)
2
3
4

NAME

6       bcfg2_selinux - Security Enhanced Linux Policy for the bcfg2 processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the bcfg2 processes via flexible manda‐
10       tory access control.
11
12       The bcfg2 processes execute with the  bcfg2_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep bcfg2_t
19
20
21

ENTRYPOINTS

23       The bcfg2_t SELinux type can be entered via the bcfg2_exec_t file type.
24
25       The default entrypoint paths for the bcfg2_t domain are the following:
26
27       /usr/sbin/bcfg2-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       bcfg2 policy is very flexible allowing users to setup their bcfg2  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for bcfg2:
40
41       bcfg2_t
42
43       Note:  semanage  permissive  -a bcfg2_t can be used to make the process
44       type bcfg2_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   bcfg2
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run bcfg2 with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type bcfg2_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       bcfg2_var_lib_t
69
70            /var/lib/bcfg2(/.*)?
71
72       bcfg2_var_run_t
73
74            /var/run/bcfg2-server.pid
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       krb5_host_rcache_t
107
108            /var/tmp/krb5_0.rcache2
109            /var/cache/krb5rcache(/.*)?
110            /var/tmp/nfs_0
111            /var/tmp/DNS_25
112            /var/tmp/host_0
113            /var/tmp/imap_0
114            /var/tmp/HTTP_23
115            /var/tmp/HTTP_48
116            /var/tmp/ldap_55
117            /var/tmp/ldap_487
118            /var/tmp/ldapmap1_0
119
120       root_t
121
122            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123            /
124            /initrd
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  bcfg2  policy  is  very flexible allowing users to setup their
135       bcfg2 processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux defines the file context types for the bcfg2, if you wanted  to
140       store  files  with  these types in a diffent paths, you need to execute
141       the semanage command to sepecify alternate labeling and  then  use  re‐
142       storecon to put the labels on disk.
143
144       semanage fcontext -a -t bcfg2_var_run_t '/srv/mybcfg2_content(/.*)?'
145       restorecon -R -v /srv/mybcfg2_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for bcfg2:
151
152
153
154       bcfg2_exec_t
155
156       - Set files with the bcfg2_exec_t type, if you want  to  transition  an
157       executable to the bcfg2_t domain.
158
159
160
161       bcfg2_initrc_exec_t
162
163       -  Set  files with the bcfg2_initrc_exec_t type, if you want to transi‐
164       tion an executable to the bcfg2_initrc_t domain.
165
166
167
168       bcfg2_unit_file_t
169
170       - Set files with the bcfg2_unit_file_t type, if you want to  treat  the
171       files as bcfg2 unit content.
172
173
174
175       bcfg2_var_lib_t
176
177       -  Set  files  with  the bcfg2_var_lib_t type, if you want to store the
178       bcfg2 files under the /var/lib directory.
179
180
181
182       bcfg2_var_run_t
183
184       - Set files with the bcfg2_var_run_t type, if you  want  to  store  the
185       bcfg2 files under the /run or /var/run directory.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8),  bcfg2(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222bcfg2                              21-06-09                   bcfg2_selinux(8)
Impressum