1bcfg2_selinux(8)             SELinux Policy bcfg2             bcfg2_selinux(8)
2
3
4

NAME

6       bcfg2_selinux - Security Enhanced Linux Policy for the bcfg2 processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the bcfg2 processes via flexible manda‐
10       tory access control.
11
12       The bcfg2 processes execute with the  bcfg2_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep bcfg2_t
19
20
21

ENTRYPOINTS

23       The bcfg2_t SELinux type can be entered via the bcfg2_exec_t file type.
24
25       The default entrypoint paths for the bcfg2_t domain are the following:
26
27       /usr/sbin/bcfg2-server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       bcfg2 policy is very flexible allowing users to setup their bcfg2  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for bcfg2:
40
41       bcfg2_t
42
43       Note:  semanage  permissive  -a bcfg2_t can be used to make the process
44       type bcfg2_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   bcfg2
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run bcfg2 with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type bcfg2_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       bcfg2_var_lib_t
84
85            /var/lib/bcfg2(/.*)?
86
87       bcfg2_var_run_t
88
89            /var/run/bcfg2-server.pid
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux bcfg2 policy is very flexible allowing  users  to  setup  their
150       bcfg2 processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux  defines the file context types for the bcfg2, if you wanted to
155       store files with these types in a different paths, you need to  execute
156       the  semanage  command  to  specify alternate labeling and then use re‐
157       storecon to put the labels on disk.
158
159       semanage fcontext -a -t bcfg2_exec_t '/srv/bcfg2/content(/.*)?'
160       restorecon -R -v /srv/mybcfg2_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for bcfg2:
166
167
168
169       bcfg2_exec_t
170
171       -  Set  files  with the bcfg2_exec_t type, if you want to transition an
172       executable to the bcfg2_t domain.
173
174
175
176       bcfg2_initrc_exec_t
177
178       - Set files with the bcfg2_initrc_exec_t type, if you want  to  transi‐
179       tion an executable to the bcfg2_initrc_t domain.
180
181
182
183       bcfg2_unit_file_t
184
185       -  Set  files with the bcfg2_unit_file_t type, if you want to treat the
186       files as bcfg2 unit content.
187
188
189
190       bcfg2_var_lib_t
191
192       - Set files with the bcfg2_var_lib_t type, if you  want  to  store  the
193       bcfg2 files under the /var/lib directory.
194
195
196
197       bcfg2_var_run_t
198
199       -  Set  files  with  the bcfg2_var_run_t type, if you want to store the
200       bcfg2 files under the /run or /var/run directory.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  bcfg2(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
233       icy(8), setsebool(8)
234
235
236
237bcfg2                              23-12-15                   bcfg2_selinux(8)
Impressum