1cyphesis_selinux(8) SELinux Policy cyphesis cyphesis_selinux(8)
2
3
4
6 cyphesis_selinux - Security Enhanced Linux Policy for the cyphesis pro‐
7 cesses
8
10 Security-Enhanced Linux secures the cyphesis processes via flexible
11 mandatory access control.
12
13 The cyphesis processes execute with the cyphesis_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep cyphesis_t
20
21
22
24 The cyphesis_t SELinux type can be entered via the cyphesis_exec_t file
25 type.
26
27 The default entrypoint paths for the cyphesis_t domain are the follow‐
28 ing:
29
30 /usr/bin/cyphesis
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 cyphesis policy is very flexible allowing users to setup their cyphesis
40 processes in as secure a method as possible.
41
42 The following process types are defined for cyphesis:
43
44 cyphesis_t
45
46 Note: semanage permissive -a cyphesis_t can be used to make the process
47 type cyphesis_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. cyphe‐
54 sis policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run cyphesis with the tightest access
56 possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow confined applications to use nscd shared memory,
83 you must turn on the nscd_use_shm boolean. Enabled by default.
84
85 setsebool -P nscd_use_shm 1
86
87
88
90 SELinux defines port types to represent TCP and UDP ports.
91
92 You can see the types associated with a port by using the following
93 command:
94
95 semanage port -l
96
97
98 Policy governs the access confined processes have to these ports.
99 SELinux cyphesis policy is very flexible allowing users to setup their
100 cyphesis processes in as secure a method as possible.
101
102 The following port types are defined for cyphesis:
103
104
105 cyphesis_port_t
106
107
108
109 Default Defined Ports:
110 tcp 6767,6769,6780-6799
111 udp 32771
112
114 The SELinux process type cyphesis_t can manage files labeled with the
115 following file types. The paths listed are the default paths for these
116 file types. Note the processes UID still need to have DAC permissions.
117
118 cluster_conf_t
119
120 /etc/cluster(/.*)?
121
122 cluster_var_lib_t
123
124 /var/lib/pcsd(/.*)?
125 /var/lib/cluster(/.*)?
126 /var/lib/openais(/.*)?
127 /var/lib/pengine(/.*)?
128 /var/lib/corosync(/.*)?
129 /usr/lib/heartbeat(/.*)?
130 /var/lib/heartbeat(/.*)?
131 /var/lib/pacemaker(/.*)?
132
133 cluster_var_run_t
134
135 /var/run/crm(/.*)?
136 /var/run/cman_.*
137 /var/run/rsctmp(/.*)?
138 /var/run/aisexec.*
139 /var/run/heartbeat(/.*)?
140 /var/run/pcsd-ruby.socket
141 /var/run/corosync-qnetd(/.*)?
142 /var/run/corosync-qdevice(/.*)?
143 /var/run/corosync.pid
144 /var/run/cpglockd.pid
145 /var/run/rgmanager.pid
146 /var/run/cluster/rgmanager.sk
147
148 cyphesis_var_run_t
149
150 /var/run/cyphesis(/.*)?
151
152 root_t
153
154 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155 /
156 /initrd
157
158
160 SELinux requires files to have an extended attribute to define the file
161 type.
162
163 You can see the context of a file using the -Z option to ls
164
165 Policy governs the access confined processes have to these files.
166 SELinux cyphesis policy is very flexible allowing users to setup their
167 cyphesis processes in as secure a method as possible.
168
169 STANDARD FILE CONTEXT
170
171 SELinux defines the file context types for the cyphesis, if you wanted
172 to store files with these types in a different paths, you need to exe‐
173 cute the semanage command to specify alternate labeling and then use
174 restorecon to put the labels on disk.
175
176 semanage fcontext -a -t cyphesis_exec_t '/srv/cyphesis/content(/.*)?'
177 restorecon -R -v /srv/mycyphesis_content
178
179 Note: SELinux often uses regular expressions to specify labels that
180 match multiple files.
181
182 The following file types are defined for cyphesis:
183
184
185
186 cyphesis_exec_t
187
188 - Set files with the cyphesis_exec_t type, if you want to transition an
189 executable to the cyphesis_t domain.
190
191
192
193 cyphesis_initrc_exec_t
194
195 - Set files with the cyphesis_initrc_exec_t type, if you want to tran‐
196 sition an executable to the cyphesis_initrc_t domain.
197
198
199
200 cyphesis_log_t
201
202 - Set files with the cyphesis_log_t type, if you want to treat the data
203 as cyphesis log data, usually stored under the /var/log directory.
204
205
206
207 cyphesis_tmp_t
208
209 - Set files with the cyphesis_tmp_t type, if you want to store cyphesis
210 temporary files in the /tmp directories.
211
212
213
214 cyphesis_var_run_t
215
216 - Set files with the cyphesis_var_run_t type, if you want to store the
217 cyphesis files under the /run or /var/run directory.
218
219
220
221 Note: File context can be temporarily modified with the chcon command.
222 If you want to permanently change the file context you need to use the
223 semanage fcontext command. This will modify the SELinux labeling data‐
224 base. You will need to use restorecon to apply the labels.
225
226
228 semanage fcontext can also be used to manipulate default file context
229 mappings.
230
231 semanage permissive can also be used to manipulate whether or not a
232 process type is permissive.
233
234 semanage module can also be used to enable/disable/install/remove pol‐
235 icy modules.
236
237 semanage port can also be used to manipulate the port definitions
238
239 semanage boolean can also be used to manipulate the booleans
240
241
242 system-config-selinux is a GUI tool available to customize SELinux pol‐
243 icy settings.
244
245
247 This manual page was auto-generated using sepolicy manpage .
248
249
251 selinux(8), cyphesis(8), semanage(8), restorecon(8), chcon(1), sepol‐
252 icy(8), setsebool(8)
253
254
255
256cyphesis 23-10-20 cyphesis_selinux(8)