1fsdaemon_selinux(8)         SELinux Policy fsdaemon        fsdaemon_selinux(8)
2
3
4

NAME

6       fsdaemon_selinux - Security Enhanced Linux Policy for the fsdaemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fsdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  fsdaemon  processes  execute with the fsdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fsdaemon_t
20
21
22

ENTRYPOINTS

24       The fsdaemon_t SELinux type can be entered via the fsdaemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fsdaemon_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/smartd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fsdaemon policy is very flexible allowing users to setup their fsdaemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fsdaemon:
43
44       fsdaemon_t
45
46       Note: semanage permissive -a fsdaemon_t can be used to make the process
47       type  fsdaemon_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fsdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run fsdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131
132       If you want to enable additional permissions needed to support  devices
133       on 3ware controllers, you must turn on the smartmon_3ware boolean. Dis‐
134       abled by default.
135
136       setsebool -P smartmon_3ware 1
137
138
139

MANAGED FILES

141       The SELinux process type fsdaemon_t can manage files labeled  with  the
142       following file types.  The paths listed are the default paths for these
143       file types.  Note the processes UID still need to have DAC permissions.
144
145       cluster_conf_t
146
147            /etc/cluster(/.*)?
148
149       cluster_var_lib_t
150
151            /var/lib(64)?/openais(/.*)?
152            /var/lib(64)?/pengine(/.*)?
153            /var/lib(64)?/corosync(/.*)?
154            /usr/lib(64)?/heartbeat(/.*)?
155            /var/lib(64)?/heartbeat(/.*)?
156            /var/lib(64)?/pacemaker(/.*)?
157            /var/lib/cluster(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/cpglockd.pid
167            /var/run/corosync.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       fsdaemon_tmp_t
172
173
174       fsdaemon_var_run_t
175
176            /var/run/smartd.pid
177
178       initrc_tmp_t
179
180
181       mnt_t
182
183            /mnt(/[^/]*)
184            /mnt(/[^/]*)?
185            /rhev(/[^/]*)?
186            /media(/[^/]*)
187            /media(/[^/]*)?
188            /etc/rhgb(/.*)?
189            /media/.hal-.*
190            /net
191            /afs
192            /rhev
193            /misc
194
195       root_t
196
197            /
198            /initrd
199
200       security_t
201
202
203       tmp_t
204
205            /tmp
206            /usr/tmp
207            /var/tmp
208            /tmp-inst
209            /var/tmp-inst
210            /var/tmp/vi.recover
211
212

FILE CONTEXTS

214       SELinux requires files to have an extended attribute to define the file
215       type.
216
217       You can see the context of a file using the -Z option to ls
218
219       Policy  governs  the  access  confined  processes  have to these files.
220       SELinux fsdaemon policy is very flexible allowing users to setup  their
221       fsdaemon processes in as secure a method as possible.
222
223       STANDARD FILE CONTEXT
224
225       SELinux  defines the file context types for the fsdaemon, if you wanted
226       to store files with these types in a diffent paths, you need to execute
227       the  semanage  command  to  sepecify  alternate  labeling  and then use
228       restorecon to put the labels on disk.
229
230       semanage  fcontext  -a  -t   fsdaemon_var_run_t   '/srv/myfsdaemon_con‐
231       tent(/.*)?'
232       restorecon -R -v /srv/myfsdaemon_content
233
234       Note:  SELinux  often  uses  regular expressions to specify labels that
235       match multiple files.
236
237       The following file types are defined for fsdaemon:
238
239
240
241       fsdaemon_exec_t
242
243       - Set files with the fsdaemon_exec_t type, if you want to transition an
244       executable to the fsdaemon_t domain.
245
246
247
248       fsdaemon_initrc_exec_t
249
250       -  Set files with the fsdaemon_initrc_exec_t type, if you want to tran‐
251       sition an executable to the fsdaemon_initrc_t domain.
252
253
254
255       fsdaemon_tmp_t
256
257       - Set files with the fsdaemon_tmp_t type, if you want to store fsdaemon
258       temporary files in the /tmp directories.
259
260
261
262       fsdaemon_var_run_t
263
264       -  Set files with the fsdaemon_var_run_t type, if you want to store the
265       fsdaemon files under the /run or /var/run directory.
266
267
268
269       Note: File context can be temporarily modified with the chcon  command.
270       If  you want to permanently change the file context you need to use the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage  fcontext  can also be used to manipulate default file context
277       mappings.
278
279       semanage permissive can also be used to manipulate  whether  or  not  a
280       process type is permissive.
281
282       semanage  module can also be used to enable/disable/install/remove pol‐
283       icy modules.
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  fsdaemon(8), semanage(8), restorecon(8), chcon(1) , setse‐
298       bool(8)
299
300
301
302fsdaemon                           15-06-03                fsdaemon_selinux(8)
Impressum