1boltd_selinux(8)             SELinux Policy boltd             boltd_selinux(8)
2
3
4

NAME

6       boltd_selinux - Security Enhanced Linux Policy for the boltd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the boltd processes via flexible manda‐
10       tory access control.
11
12       The boltd processes execute with the  boltd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep boltd_t
19
20
21

ENTRYPOINTS

23       The boltd_t SELinux type can be entered via the boltd_exec_t file type.
24
25       The default entrypoint paths for the boltd_t domain are the following:
26
27       /usr/libexec/boltd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       boltd policy is very flexible allowing users to setup their boltd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for boltd:
40
41       boltd_t
42
43       Note:  semanage  permissive  -a boltd_t can be used to make the process
44       type boltd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   boltd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run boltd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type boltd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       boltd_var_lib_t
76
77            /var/lib/boltd(/.*)?
78
79       boltd_var_run_t
80
81            /var/run/boltd(/.*)?
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       sysfs_t
134
135            /sys(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux boltd policy is very flexible allowing  users  to  setup  their
146       boltd processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines the file context types for the boltd, if you wanted to
151       store files with these types in a diffent paths, you  need  to  execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t boltd_var_run_t '/srv/myboltd_content(/.*)?'
156       restorecon -R -v /srv/myboltd_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for boltd:
162
163
164
165       boltd_exec_t
166
167       -  Set  files  with the boltd_exec_t type, if you want to transition an
168       executable to the boltd_t domain.
169
170
171
172       boltd_var_lib_t
173
174       - Set files with the boltd_var_lib_t type, if you  want  to  store  the
175       boltd files under the /var/lib directory.
176
177
178
179       boltd_var_run_t
180
181       -  Set  files  with  the boltd_var_run_t type, if you want to store the
182       boltd files under the /run or /var/run directory.
183
184
185
186       Note: File context can be temporarily modified with the chcon  command.
187       If  you want to permanently change the file context you need to use the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage  fcontext  can also be used to manipulate default file context
194       mappings.
195
196       semanage permissive can also be used to manipulate  whether  or  not  a
197       process type is permissive.
198
199       semanage  module can also be used to enable/disable/install/remove pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),  boltd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219boltd                              21-11-19                   boltd_selinux(8)
Impressum