1osad_selinux(8)               SELinux Policy osad              osad_selinux(8)
2
3
4

NAME

6       osad_selinux - Security Enhanced Linux Policy for the osad processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the osad processes via flexible manda‐
10       tory access control.
11
12       The osad processes execute with the osad_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep osad_t
19
20
21

ENTRYPOINTS

23       The osad_t SELinux type can be entered via the osad_exec_t file type.
24
25       The default entrypoint paths for the osad_t domain are the following:
26
27       /usr/sbin/osad
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       osad policy is very flexible allowing users to setup  their  osad  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for osad:
40
41       osad_t
42
43       Note:  semanage  permissive  -a  osad_t can be used to make the process
44       type osad_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   osad
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run osad with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type osad_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       krb5_host_rcache_t
106
107            /var/tmp/krb5_0.rcache2
108            /var/cache/krb5rcache(/.*)?
109            /var/tmp/nfs_0
110            /var/tmp/DNS_25
111            /var/tmp/host_0
112            /var/tmp/imap_0
113            /var/tmp/HTTP_23
114            /var/tmp/HTTP_48
115            /var/tmp/ldap_55
116            /var/tmp/ldap_487
117            /var/tmp/ldapmap1_0
118
119       osad_log_t
120
121            /var/log/osad.*
122
123       osad_var_run_t
124
125            /var/run/osad.*
126
127       rhnsd_conf_t
128
129            /etc/sysconfig/rhn(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux osad policy is very flexible allowing users to setup their osad
146       processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines  the file context types for the osad, if you wanted to
151       store files with these types in a diffent paths, you  need  to  execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t osad_var_run_t '/srv/myosad_content(/.*)?'
156       restorecon -R -v /srv/myosad_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for osad:
162
163
164
165       osad_exec_t
166
167       - Set files with the osad_exec_t type, if you want to transition an ex‐
168       ecutable to the osad_t domain.
169
170
171
172       osad_initrc_exec_t
173
174       - Set files with the osad_initrc_exec_t type, if you want to transition
175       an executable to the osad_initrc_t domain.
176
177
178
179       osad_log_t
180
181       -  Set files with the osad_log_t type, if you want to treat the data as
182       osad log data, usually stored under the /var/log directory.
183
184
185
186       osad_var_run_t
187
188       - Set files with the osad_var_run_t type, if you want to store the osad
189       files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), osad(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
222       setsebool(8)
223
224
225
226osad                               22-05-27                    osad_selinux(8)
Impressum