1canna_selinux(8)             SELinux Policy canna             canna_selinux(8)
2
3
4

NAME

6       canna_selinux - Security Enhanced Linux Policy for the canna processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the canna processes via flexible manda‐
10       tory access control.
11
12       The canna processes execute with the  canna_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep canna_t
19
20
21

ENTRYPOINTS

23       The canna_t SELinux type can be entered via the canna_exec_t file type.
24
25       The default entrypoint paths for the canna_t domain are the following:
26
27       /usr/bin/catdic, /usr/sbin/jserver, /usr/bin/cannaping,  /usr/sbin/can‐
28       naserver
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       canna  policy is very flexible allowing users to setup their canna pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for canna:
41
42       canna_t
43
44       Note: semanage permissive -a canna_t can be used to  make  the  process
45       type  canna_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  canna
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run canna with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

MANAGED FILES

65       The SELinux process type canna_t can manage files labeled with the fol‐
66       lowing  file  types.   The paths listed are the default paths for these
67       file types.  Note the processes UID still need to have DAC permissions.
68
69       canna_var_lib_t
70
71            /var/lib/wnn/dic(/.*)?
72            /var/lib/canna/dic(/.*)?
73
74       canna_var_run_t
75
76            /var/run/wnn-unix(/.*)
77            /var/run/.iroha_unix/.*
78            /var/run/.iroha_unix
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux canna policy is very flexible allowing  users  to  setup  their
139       canna processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines the file context types for the canna, if you wanted to
144       store files with these types in a diffent paths, you  need  to  execute
145       the  semanage  command  to sepecify alternate labeling and then use re‐
146       storecon to put the labels on disk.
147
148       semanage fcontext -a -t canna_var_run_t '/srv/mycanna_content(/.*)?'
149       restorecon -R -v /srv/mycanna_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for canna:
155
156
157
158       canna_exec_t
159
160       -  Set  files  with the canna_exec_t type, if you want to transition an
161       executable to the canna_t domain.
162
163
164       Paths:
165            /usr/bin/catdic,      /usr/sbin/jserver,       /usr/bin/cannaping,
166            /usr/sbin/cannaserver
167
168
169       canna_initrc_exec_t
170
171       -  Set  files with the canna_initrc_exec_t type, if you want to transi‐
172       tion an executable to the canna_initrc_t domain.
173
174
175
176       canna_log_t
177
178       - Set files with the canna_log_t type, if you want to treat the data as
179       canna log data, usually stored under the /var/log directory.
180
181
182       Paths:
183            /var/log/wnn(/.*)?, /var/log/canna(/.*)?
184
185
186       canna_var_lib_t
187
188       -  Set  files  with  the canna_var_lib_t type, if you want to store the
189       canna files under the /var/lib directory.
190
191
192       Paths:
193            /var/lib/wnn/dic(/.*)?, /var/lib/canna/dic(/.*)?
194
195
196       canna_var_run_t
197
198       - Set files with the canna_var_run_t type, if you  want  to  store  the
199       canna files under the /run or /var/run directory.
200
201
202       Paths:
203            /var/run/wnn-unix(/.*),                   /var/run/.iroha_unix/.*,
204            /var/run/.iroha_unix
205
206
207       Note: File context can be temporarily modified with the chcon  command.
208       If  you want to permanently change the file context you need to use the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage  fcontext  can also be used to manipulate default file context
215       mappings.
216
217       semanage permissive can also be used to manipulate  whether  or  not  a
218       process type is permissive.
219
220       semanage  module can also be used to enable/disable/install/remove pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8),  canna(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
236       icy(8), setsebool(8)
237
238
239
240canna                              21-06-09                   canna_selinux(8)
Impressum