1afs_bosserver_selinux(8) SELinux Policy afs_bosserver afs_bosserver_selinux(8)
2
3
4

NAME

6       afs_bosserver_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       afs_bosserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_bosserver processes via  flexi‐
11       ble mandatory access control.
12
13       The  afs_bosserver  processes  execute with the afs_bosserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_bosserver_t
20
21
22

ENTRYPOINTS

24       The   afs_bosserver_t   SELinux   type   can   be   entered   via   the
25       afs_bosserver_exec_t file type.
26
27       The default entrypoint paths for the  afs_bosserver_t  domain  are  the
28       following:
29
30       /usr/sbin/bosserver, /usr/afs/bin/bosserver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       afs_bosserver  policy  is  very  flexible allowing users to setup their
40       afs_bosserver processes in as secure a method as possible.
41
42       The following process types are defined for afs_bosserver:
43
44       afs_bosserver_t
45
46       Note: semanage permissive -a afs_bosserver_t can be used  to  make  the
47       process  type  afs_bosserver_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       afs_bosserver policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run afs_bosserver with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux process type afs_bosserver_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       afs_dbdir_t
82
83            /usr/afs/db
84
85       afs_logfile_t
86
87            /usr/afs/logs(/.*)?
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/pcsd-ruby.socket
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy  governs  the  access  confined  processes  have to these files.
133       SELinux afs_bosserver policy is very flexible allowing users  to  setup
134       their afs_bosserver processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux  defines  the  file context types for the afs_bosserver, if you
139       wanted to store files with these types in a different paths,  you  need
140       to  execute the semanage command to specify alternate labeling and then
141       use restorecon to put the labels on disk.
142
143       semanage fcontext -a -t  afs_bosserver_exec_t  '/srv/afs_bosserver/con‐
144       tent(/.*)?'
145       restorecon -R -v /srv/myafs_bosserver_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for afs_bosserver:
151
152
153
154       afs_bosserver_exec_t
155
156       - Set files with the afs_bosserver_exec_t type, if you want to  transi‐
157       tion an executable to the afs_bosserver_t domain.
158
159
160       Paths:
161            /usr/sbin/bosserver, /usr/afs/bin/bosserver
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), afs_bosserver(8), semanage(8), restorecon(8), chcon(1), se‐
193       policy(8), setsebool(8)
194
195
196
197afs_bosserver                      23-10-20           afs_bosserver_selinux(8)
Impressum