afs_selinux

Section: SELinux Policy afs (8)
Updated: 19-05-26
Page Index
 

NAME

afs_selinux - Security Enhanced Linux Policy for the afs processes  

DESCRIPTION

Security-Enhanced Linux secures the afs processes via flexible mandatory access control.

The afs processes execute with the afs_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep afs_t

 

ENTRYPOINTS

The afs_t SELinux type can be entered via the afs_exec_t file type.

The default entrypoint paths for the afs_t domain are the following:

/usr/sbin/afsd, /usr/vice/etc/afsd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux afs policy is very flexible allowing users to setup their afs processes in as secure a method as possible.

The following process types are defined for afs:

afs_t, afs_bosserver_t, afs_fsserver_t, afs_kaserver_t, afs_ptserver_t, afs_vlserver_t

Note: semanage permissive -a afs_t can be used to make the process type afs_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. afs policy is extremely flexible and has several booleans that allow you to manipulate the policy and run afs with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux afs policy is very flexible allowing users to setup their afs processes in as secure a method as possible.

The following port types are defined for afs:

afs3_callback_port_t

Default Defined Ports: tcp 7001 udp 7001

afs_bos_port_t

Default Defined Ports: udp 7007

afs_fs_port_t

Default Defined Ports: tcp 2040 udp 7000,7005

afs_ka_port_t

Default Defined Ports: udp 7004

afs_pt_port_t

Default Defined Ports: tcp 7002 udp 7002

afs_vl_port_t

Default Defined Ports: udp 7003

 

MANAGED FILES

The SELinux process type afs_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


afs_cache_t

        /var/cache/(open)?afs(/.*)?

       /usr/vice/cache(/.*)?


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


etc_runtime_t

        /[^/]+

       /etc/mtab.*

       /etc/blkid(/.*)?

       /etc/nologin.*

       /etc/.fstab.hal..+

       /halt

       /fastboot

       /poweroff

       /.autofsck

       /etc/cmtab

       /forcefsck

       /.suspended

       /fsckoptions

       /.autorelabel

       /etc/.updated

       /var/.updated

       /etc/killpower

       /etc/nohotplug

       /etc/securetty

       /etc/ioctl.save

       /etc/fstab.REVOKE

       /etc/network/ifstate

       /etc/sysconfig/hwconf

       /etc/ptal/ptal-printd-like

       /etc/sysconfig/iptables.save

       /etc/xorg.conf.d/00-system-setup-keyboard.conf

       /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


unlabeled_t

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux afs policy is very flexible allowing users to setup their afs processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the afs, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t afs_vl_db_t '/srv/myafs_content(/.*)?'
restorecon -R -v /srv/myafs_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for afs:

afs_bosserver_exec_t

- Set files with the afs_bosserver_exec_t type, if you want to transition an executable to the afs_bosserver_t domain.


Paths:
/usr/sbin/bosserver, /usr/afs/bin/bosserver

afs_cache_t

- Set files with the afs_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/cache/(open)?afs(/.*)?, /usr/vice/cache(/.*)?

afs_config_t

- Set files with the afs_config_t type, if you want to treat the files as afs configuration data, usually stored under the /etc directory.


Paths:
/etc/(open)?afs(/.*)?, /usr/afs/etc(/.*)?, /usr/afs/local(/.*)?

afs_dbdir_t

- Set files with the afs_dbdir_t type, if you want to treat the files as afs dbdir data.

afs_exec_t

- Set files with the afs_exec_t type, if you want to transition an executable to the afs_t domain.


Paths:
/usr/sbin/afsd, /usr/vice/etc/afsd

afs_files_t

- Set files with the afs_files_t type, if you want to treat the files as afs content.


Paths:
/usr/afs(/.*)?, /vicepa, /vicepb, /vicepc

afs_fsserver_exec_t

- Set files with the afs_fsserver_exec_t type, if you want to transition an executable to the afs_fsserver_t domain.


Paths:
/usr/afs/bin/salvager, /usr/afs/bin/volserver, /usr/afs/bin/dasalvager, /usr/afs/bin/fileserver, /usr/afs/bin/davolserver, /usr/afs/bin/dafileserver, /usr/afs/bin/salvageserver, /usr/libexec/openafs/salvager, /usr/libexec/openafs/volserver, /usr/libexec/openafs/fileserver

afs_initrc_exec_t

- Set files with the afs_initrc_exec_t type, if you want to transition an executable to the afs_initrc_t domain.


Paths:
/etc/rc.d/init.d/(open)?afs, /etc/rc.d/init.d/openafs-client

afs_ka_db_t

- Set files with the afs_ka_db_t type, if you want to treat the files as afs ka database content.

afs_kaserver_exec_t

- Set files with the afs_kaserver_exec_t type, if you want to transition an executable to the afs_kaserver_t domain.


Paths:
/usr/afs/bin/kaserver, /usr/libexec/openafs/kaserver

afs_logfile_t

- Set files with the afs_logfile_t type, if you want to treat the files as afs logfile data.

afs_pt_db_t

- Set files with the afs_pt_db_t type, if you want to treat the files as afs pt database content.

afs_ptserver_exec_t

- Set files with the afs_ptserver_exec_t type, if you want to transition an executable to the afs_ptserver_t domain.


Paths:
/usr/afs/bin/ptserver, /usr/libexec/openafs/ptserver

afs_vl_db_t

- Set files with the afs_vl_db_t type, if you want to treat the files as afs vl database content.

afs_vlserver_exec_t

- Set files with the afs_vlserver_exec_t type, if you want to transition an executable to the afs_vlserver_t domain.


Paths:
/usr/afs/bin/vlserver, /usr/libexec/openafs/vlserver

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), afs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), afs_bosserver_selinux(8), afs_bosserver_selinux(8), afs_fsserver_selinux(8), afs_fsserver_selinux(8), afs_kaserver_selinux(8), afs_kaserver_selinux(8), afs_ptserver_selinux(8), afs_ptserver_selinux(8), afs_vlserver_selinux(8), afs_vlserver_selinux(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO