1cyphesis_selinux(8)         SELinux Policy cyphesis        cyphesis_selinux(8)
2
3
4

NAME

6       cyphesis_selinux - Security Enhanced Linux Policy for the cyphesis pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cyphesis  processes  via  flexible
11       mandatory access control.
12
13       The  cyphesis  processes  execute with the cyphesis_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cyphesis_t
20
21
22

ENTRYPOINTS

24       The cyphesis_t SELinux type can be entered via the cyphesis_exec_t file
25       type.
26
27       The default entrypoint paths for the cyphesis_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cyphesis
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cyphesis policy is very flexible allowing users to setup their cyphesis
40       processes in as secure a method as possible.
41
42       The following process types are defined for cyphesis:
43
44       cyphesis_t
45
46       Note: semanage permissive -a cyphesis_t can be used to make the process
47       type  cyphesis_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cyphe‐
54       sis policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cyphesis with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  cyphesis policy is very flexible allowing users to setup their
92       cyphesis processes in as secure a method as possible.
93
94       The following port types are defined for cyphesis:
95
96
97       cyphesis_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 6767,6769,6780-6799
103                 udp 32771
104

MANAGED FILES

106       The SELinux process type cyphesis_t can manage files labeled  with  the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       cyphesis_var_run_t
141
142            /var/run/cyphesis(/.*)?
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux cyphesis policy is very flexible allowing users to setup  their
159       cyphesis processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux  defines the file context types for the cyphesis, if you wanted
164       to store files with these types in a diffent paths, you need to execute
165       the  semanage  command  to  specify alternate labeling and then use re‐
166       storecon to put the labels on disk.
167
168       semanage  fcontext  -a  -t   cyphesis_var_run_t   '/srv/mycyphesis_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/mycyphesis_content
171
172       Note:  SELinux  often  uses  regular expressions to specify labels that
173       match multiple files.
174
175       The following file types are defined for cyphesis:
176
177
178
179       cyphesis_exec_t
180
181       - Set files with the cyphesis_exec_t type, if you want to transition an
182       executable to the cyphesis_t domain.
183
184
185
186       cyphesis_initrc_exec_t
187
188       -  Set files with the cyphesis_initrc_exec_t type, if you want to tran‐
189       sition an executable to the cyphesis_initrc_t domain.
190
191
192
193       cyphesis_log_t
194
195       - Set files with the cyphesis_log_t type, if you want to treat the data
196       as cyphesis log data, usually stored under the /var/log directory.
197
198
199
200       cyphesis_tmp_t
201
202       - Set files with the cyphesis_tmp_t type, if you want to store cyphesis
203       temporary files in the /tmp directories.
204
205
206
207       cyphesis_var_run_t
208
209       - Set files with the cyphesis_var_run_t type, if you want to store  the
210       cyphesis files under the /run or /var/run directory.
211
212
213
214       Note:  File context can be temporarily modified with the chcon command.
215       If you want to permanently change the file context you need to use  the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage fcontext can also be used to manipulate default  file  context
222       mappings.
223
224       semanage  permissive  can  also  be used to manipulate whether or not a
225       process type is permissive.
226
227       semanage module can also be used to enable/disable/install/remove  pol‐
228       icy modules.
229
230       semanage port can also be used to manipulate the port definitions
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8), cyphesis(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
245       icy(8), setsebool(8)
246
247
248
249cyphesis                           23-02-03                cyphesis_selinux(8)
Impressum