1piranha_lvs_selinux(8)    SELinux Policy piranha_lvs    piranha_lvs_selinux(8)
2
3
4

NAME

6       piranha_lvs_selinux  -  Security  Enhanced  Linux  Policy  for  the pi‐
7       ranha_lvs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_lvs processes via  flexible
11       mandatory access control.
12
13       The  piranha_lvs processes execute with the piranha_lvs_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_lvs_t
20
21
22

ENTRYPOINTS

24       The   piranha_lvs_t   SELinux   type   can   be  entered  via  the  pi‐
25       ranha_lvs_exec_t file type.
26
27       The default entrypoint paths for the piranha_lvs_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/lvsd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_lvs  policy  is very flexible allowing users to setup their pi‐
40       ranha_lvs processes in as secure a method as possible.
41
42       The following process types are defined for piranha_lvs:
43
44       piranha_lvs_t
45
46       Note: semanage permissive -a piranha_lvs_t can  be  used  to  make  the
47       process  type piranha_lvs_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  pi‐
54       ranha_lvs policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run piranha_lvs with the tight‐
56       est access possible.
57
58
59
60       If you want to allow piranha-lvs domain to connect to the network using
61       TCP, you must turn on the piranha_lvs_can_network_connect boolean. Dis‐
62       abled by default.
63
64       setsebool -P piranha_lvs_can_network_connect 1
65
66
67
68       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
69       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
70       Enabled by default.
71
72       setsebool -P daemons_dontaudit_scheduling 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

MANAGED FILES

91       The SELinux process type piranha_lvs_t can manage  files  labeled  with
92       the  following  file types.  The paths listed are the default paths for
93       these file types.  Note the processes UID still need to have  DAC  per‐
94       missions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_var_lib_t
101
102            /var/lib/pcsd(/.*)?
103            /var/lib/cluster(/.*)?
104            /var/lib/openais(/.*)?
105            /var/lib/pengine(/.*)?
106            /var/lib/corosync(/.*)?
107            /usr/lib/heartbeat(/.*)?
108            /var/lib/heartbeat(/.*)?
109            /var/lib/pacemaker(/.*)?
110
111       cluster_var_run_t
112
113            /var/run/crm(/.*)?
114            /var/run/cman_.*
115            /var/run/rsctmp(/.*)?
116            /var/run/aisexec.*
117            /var/run/heartbeat(/.*)?
118            /var/run/pcsd-ruby.socket
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       piranha_lvs_tmpfs_t
141
142
143       piranha_lvs_var_run_t
144
145            /var/run/lvs.pid
146
147       piranha_pulse_tmpfs_t
148
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  piranha_lvs  policy  is  very flexible allowing users to setup
165       their piranha_lvs processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types  for  the  piranha_lvs,  if  you
170       wanted  to  store files with these types in a different paths, you need
171       to execute the semanage command to specify alternate labeling and  then
172       use restorecon to put the labels on disk.
173
174       semanage   fcontext  -a  -t  piranha_lvs_exec_t  '/srv/piranha_lvs/con‐
175       tent(/.*)?'
176       restorecon -R -v /srv/mypiranha_lvs_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for piranha_lvs:
182
183
184
185       piranha_lvs_exec_t
186
187       - Set files with the piranha_lvs_exec_t type, if you want to transition
188       an executable to the piranha_lvs_t domain.
189
190
191
192       piranha_lvs_tmpfs_t
193
194       - Set files with the piranha_lvs_tmpfs_t type, if you want to store pi‐
195       ranha lvs files on a tmpfs file system.
196
197
198
199       piranha_lvs_var_run_t
200
201       -  Set  files with the piranha_lvs_var_run_t type, if you want to store
202       the piranha lvs files under the /run or /var/run directory.
203
204
205
206       Note: File context can be temporarily modified with the chcon  command.
207       If  you want to permanently change the file context you need to use the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),  piranha_lvs(8),  semanage(8), restorecon(8), chcon(1), se‐
235       policy(8), setsebool(8)
236
237
238
239piranha_lvs                        23-12-15             piranha_lvs_selinux(8)
Impressum