1piranha_lvs_selinux(8)    SELinux Policy piranha_lvs    piranha_lvs_selinux(8)
2
3
4

NAME

6       piranha_lvs_selinux  -  Security  Enhanced  Linux  Policy  for  the pi‐
7       ranha_lvs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_lvs processes via  flexible
11       mandatory access control.
12
13       The  piranha_lvs processes execute with the piranha_lvs_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_lvs_t
20
21
22

ENTRYPOINTS

24       The   piranha_lvs_t   SELinux   type   can   be  entered  via  the  pi‐
25       ranha_lvs_exec_t file type.
26
27       The default entrypoint paths for the piranha_lvs_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/lvsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_lvs  policy  is very flexible allowing users to setup their pi‐
40       ranha_lvs processes in as secure a method as possible.
41
42       The following process types are defined for piranha_lvs:
43
44       piranha_lvs_t
45
46       Note: semanage permissive -a piranha_lvs_t can  be  used  to  make  the
47       process  type piranha_lvs_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  pi‐
54       ranha_lvs policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run piranha_lvs with the tight‐
56       est access possible.
57
58
59
60       If you want to allow piranha-lvs domain to connect to the network using
61       TCP, you must turn on the piranha_lvs_can_network_connect boolean. Dis‐
62       abled by default.
63
64       setsebool -P piranha_lvs_can_network_connect 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type piranha_lvs_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       piranha_lvs_tmpfs_t
126
127
128       piranha_lvs_var_run_t
129
130            /var/run/lvs.pid
131
132       piranha_pulse_tmpfs_t
133
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux piranha_lvs policy is very flexible  allowing  users  to  setup
150       their piranha_lvs processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux  defines  the  file  context  types for the piranha_lvs, if you
155       wanted to store files with these types in a diffent paths, you need  to
156       execute the semanage command to specify alternate labeling and then use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t piranha_lvs_var_run_t  '/srv/mypiranha_lvs_con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/mypiranha_lvs_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for piranha_lvs:
167
168
169
170       piranha_lvs_exec_t
171
172       - Set files with the piranha_lvs_exec_t type, if you want to transition
173       an executable to the piranha_lvs_t domain.
174
175
176
177       piranha_lvs_tmpfs_t
178
179       - Set files with the piranha_lvs_tmpfs_t type, if you want to store pi‐
180       ranha lvs files on a tmpfs file system.
181
182
183
184       piranha_lvs_var_run_t
185
186       - Set files with the piranha_lvs_var_run_t type, if you want  to  store
187       the piranha lvs files under the /run or /var/run directory.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), piranha_lvs(8), semanage(8), restorecon(8),  chcon(1),  se‐
220       policy(8), setsebool(8)
221
222
223
224piranha_lvs                        21-11-19             piranha_lvs_selinux(8)
Impressum