1afs_fsserver_selinux(8)   SELinux Policy afs_fsserver  afs_fsserver_selinux(8)
2
3
4

NAME

6       afs_fsserver_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       afs_fsserver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the afs_fsserver processes via flexible
11       mandatory access control.
12
13       The  afs_fsserver  processes  execute  with  the afs_fsserver_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep afs_fsserver_t
20
21
22

ENTRYPOINTS

24       The    afs_fsserver_t   SELinux   type   can   be   entered   via   the
25       afs_fsserver_exec_t file type.
26
27       The default entrypoint paths for the afs_fsserver_t domain are the fol‐
28       lowing:
29
30       /usr/afs/bin/salvager, /usr/afs/bin/volserver, /usr/afs/bin/dasalvager,
31       /usr/afs/bin/fileserver, /usr/afs/bin/davolserver, /usr/afs/bin/dafile‐
32       server,    /usr/afs/bin/salvageserver,   /usr/libexec/openafs/salvager,
33       /usr/libexec/openafs/volserver, /usr/libexec/openafs/fileserver
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       afs_fsserver policy is very flexible  allowing  users  to  setup  their
43       afs_fsserver processes in as secure a method as possible.
44
45       The following process types are defined for afs_fsserver:
46
47       afs_fsserver_t
48
49       Note:  semanage  permissive  -a  afs_fsserver_t can be used to make the
50       process type afs_fsserver_t permissive. SELinux does not deny access to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       afs_fsserver policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run afs_fsserver with the tight‐
59       est access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

MANAGED FILES

71       The SELinux process type afs_fsserver_t can manage files  labeled  with
72       the  following  file types.  The paths listed are the default paths for
73       these file types.  Note the processes UID still need to have  DAC  per‐
74       missions.
75
76       afs_files_t
77
78            /usr/afs(/.*)?
79            /vicepa
80            /vicepb
81            /vicepc
82
83       afs_logfile_t
84
85            /usr/afs/logs(/.*)?
86
87

FILE CONTEXTS

89       SELinux requires files to have an extended attribute to define the file
90       type.
91
92       You can see the context of a file using the -Z option to ls
93
94       Policy governs the access  confined  processes  have  to  these  files.
95       SELinux  afs_fsserver  policy  is very flexible allowing users to setup
96       their afs_fsserver processes in as secure a method as possible.
97
98       STANDARD FILE CONTEXT
99
100       SELinux defines the file context types for  the  afs_fsserver,  if  you
101       wanted  to  store files with these types in a different paths, you need
102       to execute the semanage command to specify alternate labeling and  then
103       use restorecon to put the labels on disk.
104
105       semanage  fcontext  -a  -t  afs_fsserver_exec_t '/srv/afs_fsserver/con‐
106       tent(/.*)?'
107       restorecon -R -v /srv/myafs_fsserver_content
108
109       Note: SELinux often uses regular expressions  to  specify  labels  that
110       match multiple files.
111
112       The following file types are defined for afs_fsserver:
113
114
115
116       afs_fsserver_exec_t
117
118       -  Set  files with the afs_fsserver_exec_t type, if you want to transi‐
119       tion an executable to the afs_fsserver_t domain.
120
121
122       Paths:
123            /usr/afs/bin/salvager, /usr/afs/bin/volserver, /usr/afs/bin/dasal‐
124            vager,      /usr/afs/bin/fileserver,     /usr/afs/bin/davolserver,
125            /usr/afs/bin/dafileserver,             /usr/afs/bin/salvageserver,
126            /usr/libexec/openafs/salvager,     /usr/libexec/openafs/volserver,
127            /usr/libexec/openafs/fileserver
128
129
130       Note: File context can be temporarily modified with the chcon  command.
131       If  you want to permanently change the file context you need to use the
132       semanage fcontext command.  This will modify the SELinux labeling data‐
133       base.  You will need to use restorecon to apply the labels.
134
135

COMMANDS

137       semanage  fcontext  can also be used to manipulate default file context
138       mappings.
139
140       semanage permissive can also be used to manipulate  whether  or  not  a
141       process type is permissive.
142
143       semanage  module can also be used to enable/disable/install/remove pol‐
144       icy modules.
145
146       semanage boolean can also be used to manipulate the booleans
147
148
149       system-config-selinux is a GUI tool available to customize SELinux pol‐
150       icy settings.
151
152

AUTHOR

154       This manual page was auto-generated using sepolicy manpage .
155
156

SEE ALSO

158       selinux(8),  afs_fsserver(8), semanage(8), restorecon(8), chcon(1), se‐
159       policy(8), setsebool(8)
160
161
162
163afs_fsserver                       23-10-20            afs_fsserver_selinux(8)
Impressum