1openhpid_selinux(8)         SELinux Policy openhpid        openhpid_selinux(8)
2
3
4

NAME

6       openhpid_selinux - Security Enhanced Linux Policy for the openhpid pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  openhpid  processes  via  flexible
11       mandatory access control.
12
13       The  openhpid  processes  execute with the openhpid_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openhpid_t
20
21
22

ENTRYPOINTS

24       The openhpid_t SELinux type can be entered via the openhpid_exec_t file
25       type.
26
27       The default entrypoint paths for the openhpid_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/openhpid
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openhpid policy is very flexible allowing users to setup their openhpid
40       processes in as secure a method as possible.
41
42       The following process types are defined for openhpid:
43
44       openhpid_t
45
46       Note: semanage permissive -a openhpid_t can be used to make the process
47       type  openhpid_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  openh‐
54       pid policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run openhpid with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  openhpid policy is very flexible allowing users to setup their
86       openhpid processes in as secure a method as possible.
87
88       The following port types are defined for openhpid:
89
90
91       openhpid_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 4743
97                 udp 4743
98

MANAGED FILES

100       The SELinux process type openhpid_t can manage files labeled  with  the
101       following file types.  The paths listed are the default paths for these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       cluster_conf_t
105
106            /etc/cluster(/.*)?
107
108       cluster_var_lib_t
109
110            /var/lib/pcsd(/.*)?
111            /var/lib/cluster(/.*)?
112            /var/lib/openais(/.*)?
113            /var/lib/pengine(/.*)?
114            /var/lib/corosync(/.*)?
115            /usr/lib/heartbeat(/.*)?
116            /var/lib/heartbeat(/.*)?
117            /var/lib/pacemaker(/.*)?
118
119       cluster_var_run_t
120
121            /var/run/crm(/.*)?
122            /var/run/cman_.*
123            /var/run/rsctmp(/.*)?
124            /var/run/aisexec.*
125            /var/run/heartbeat(/.*)?
126            /var/run/pcsd-ruby.socket
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       openhpid_log_t
135
136            /var/log/dynsim[0-9]*.log
137
138       openhpid_var_lib_t
139
140            /var/lib/openhpi(/.*)?
141
142       openhpid_var_run_t
143
144            /var/run/openhpid.pid
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152       snmpd_var_lib_t
153
154            /var/agentx(/.*)?
155            /var/net-snmp(/.*)
156            /var/lib/snmp(/.*)?
157            /var/net-snmp(/.*)?
158            /var/lib/net-snmp(/.*)?
159            /var/spool/snmptt(/.*)?
160            /usr/share/snmp/mibs/.index
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux openhpid policy is very flexible allowing users to setup  their
171       openhpid processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux  defines the file context types for the openhpid, if you wanted
176       to store files with these types in a different paths, you need to  exe‐
177       cute  the  semanage  command to specify alternate labeling and then use
178       restorecon to put the labels on disk.
179
180       semanage fcontext -a -t openhpid_exec_t '/srv/openhpid/content(/.*)?'
181       restorecon -R -v /srv/myopenhpid_content
182
183       Note: SELinux often uses regular expressions  to  specify  labels  that
184       match multiple files.
185
186       The following file types are defined for openhpid:
187
188
189
190       openhpid_exec_t
191
192       - Set files with the openhpid_exec_t type, if you want to transition an
193       executable to the openhpid_t domain.
194
195
196
197       openhpid_initrc_exec_t
198
199       - Set files with the openhpid_initrc_exec_t type, if you want to  tran‐
200       sition an executable to the openhpid_initrc_t domain.
201
202
203
204       openhpid_log_t
205
206       - Set files with the openhpid_log_t type, if you want to treat the data
207       as openhpid log data, usually stored under the /var/log directory.
208
209
210
211       openhpid_var_lib_t
212
213       - Set files with the openhpid_var_lib_t type, if you want to store  the
214       openhpid files under the /var/lib directory.
215
216
217
218       openhpid_var_run_t
219
220       -  Set files with the openhpid_var_run_t type, if you want to store the
221       openhpid files under the /run or /var/run directory.
222
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage port can also be used to manipulate the port definitions
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  openhpid(8),  semanage(8), restorecon(8), chcon(1), sepol‐
256       icy(8), setsebool(8)
257
258
259
260openhpid                           23-12-15                openhpid_selinux(8)
Impressum