1ajaxterm_selinux(8)         SELinux Policy ajaxterm        ajaxterm_selinux(8)
2
3
4

NAME

6       ajaxterm_selinux - Security Enhanced Linux Policy for the ajaxterm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ajaxterm  processes  via  flexible
11       mandatory access control.
12
13       The  ajaxterm  processes  execute with the ajaxterm_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ajaxterm_t
20
21
22

ENTRYPOINTS

24       The ajaxterm_t SELinux type can be entered via the ajaxterm_exec_t file
25       type.
26
27       The default entrypoint paths for the ajaxterm_t domain are the  follow‐
28       ing:
29
30       /usr/share/ajaxterm/ajaxterm.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ajaxterm policy is very flexible allowing users to setup their ajaxterm
40       processes in as secure a method as possible.
41
42       The following process types are defined for ajaxterm:
43
44       ajaxterm_t, ajaxterm_ssh_t
45
46       Note: semanage permissive -a ajaxterm_t can be used to make the process
47       type  ajaxterm_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ajax‐
54       term policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run ajaxterm with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type ajaxterm_t can manage files labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       ajaxterm_var_run_t
88
89            /var/run/ajaxterm.pid
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127       ssh_home_t
128
129            /var/lib/[^/]+/.ssh(/.*)?
130            /root/.ssh(/.*)?
131            /var/lib/one/.ssh(/.*)?
132            /var/lib/pgsql/.ssh(/.*)?
133            /var/lib/openshift/[^/]+/.ssh(/.*)?
134            /var/lib/amanda/.ssh(/.*)?
135            /var/lib/stickshift/[^/]+/.ssh(/.*)?
136            /var/lib/gitolite/.ssh(/.*)?
137            /var/lib/nocpulse/.ssh(/.*)?
138            /var/lib/gitolite3/.ssh(/.*)?
139            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
140            /root/.shosts
141            /home/[^/]+/.ssh(/.*)?
142            /home/[^/]+/.ansible/cp/.*
143            /home/[^/]+/.shosts
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux ajaxterm policy is very flexible allowing users to setup  their
154       ajaxterm processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the ajaxterm, if you wanted
159       to store files with these types in a different paths, you need to  exe‐
160       cute  the  semanage  command to specify alternate labeling and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t ajaxterm_exec_t '/srv/ajaxterm/content(/.*)?'
164       restorecon -R -v /srv/myajaxterm_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for ajaxterm:
170
171
172
173       ajaxterm_exec_t
174
175       - Set files with the ajaxterm_exec_t type, if you want to transition an
176       executable to the ajaxterm_t domain.
177
178
179
180       ajaxterm_initrc_exec_t
181
182       - Set files with the ajaxterm_initrc_exec_t type, if you want to  tran‐
183       sition an executable to the ajaxterm_initrc_t domain.
184
185
186
187       ajaxterm_var_run_t
188
189       -  Set files with the ajaxterm_var_run_t type, if you want to store the
190       ajaxterm files under the /run or /var/run directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  ajaxterm(8),  semanage(8), restorecon(8), chcon(1), sepol‐
223       icy(8), setsebool(8), ajaxterm_ssh_selinux(8), ajaxterm_ssh_selinux(8)
224
225
226
227ajaxterm                           23-10-20                ajaxterm_selinux(8)
Impressum