1afs_bosserver_selinux(8) SELinux Policy afs_bosserver afs_bosserver_selinux(8)
2
3
4

NAME

6       afs_bosserver_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       afs_bosserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_bosserver processes via  flexi‐
11       ble mandatory access control.
12
13       The  afs_bosserver  processes  execute with the afs_bosserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_bosserver_t
20
21
22

ENTRYPOINTS

24       The   afs_bosserver_t   SELinux   type   can   be   entered   via   the
25       afs_bosserver_exec_t file type.
26
27       The default entrypoint paths for the  afs_bosserver_t  domain  are  the
28       following:
29
30       /usr/sbin/bosserver, /usr/afs/bin/bosserver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       afs_bosserver  policy  is  very  flexible allowing users to setup their
40       afs_bosserver processes in as secure a method as possible.
41
42       The following process types are defined for afs_bosserver:
43
44       afs_bosserver_t
45
46       Note: semanage permissive -a afs_bosserver_t can be used  to  make  the
47       process  type  afs_bosserver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       afs_bosserver policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run afs_bosserver with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type afs_bosserver_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       afs_dbdir_t
74
75            /usr/afs/db
76
77       afs_logfile_t
78
79            /usr/afs/logs(/.*)?
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy  governs  the  access  confined  processes  have to these files.
125       SELinux afs_bosserver policy is very flexible allowing users  to  setup
126       their afs_bosserver processes in as secure a method as possible.
127
128       The following file types are defined for afs_bosserver:
129
130
131
132       afs_bosserver_exec_t
133
134       -  Set files with the afs_bosserver_exec_t type, if you want to transi‐
135       tion an executable to the afs_bosserver_t domain.
136
137
138       Paths:
139            /usr/sbin/bosserver, /usr/afs/bin/bosserver
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), afs_bosserver(8), semanage(8), restorecon(8), chcon(1), se‐
171       policy(8), setsebool(8)
172
173
174
175afs_bosserver                      23-02-03           afs_bosserver_selinux(8)
Impressum