1avahi_selinux(8) SELinux Policy avahi avahi_selinux(8)
2
3
4
6 avahi_selinux - Security Enhanced Linux Policy for the avahi processes
7
9 Security-Enhanced Linux secures the avahi processes via flexible manda‐
10 tory access control.
11
12 The avahi processes execute with the avahi_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep avahi_t
19
20
21
23 The avahi_t SELinux type can be entered via the avahi_exec_t file type.
24
25 The default entrypoint paths for the avahi_t domain are the following:
26
27 /usr/sbin/avahi-daemon, /usr/sbin/avahi-autoipd, /usr/sbin/avahi-
28 dnsconfd
29
31 SELinux defines process types (domains) for each process running on the
32 system
33
34 You can see the context of a process using the -Z option to ps
35
36 Policy governs the access confined processes have to files. SELinux
37 avahi policy is very flexible allowing users to setup their avahi pro‐
38 cesses in as secure a method as possible.
39
40 The following process types are defined for avahi:
41
42 avahi_t
43
44 Note: semanage permissive -a avahi_t can be used to make the process
45 type avahi_t permissive. SELinux does not deny access to permissive
46 process types, but the AVC (SELinux denials) messages are still gener‐
47 ated.
48
49
51 SELinux policy is customizable based on least access required. avahi
52 policy is extremely flexible and has several booleans that allow you to
53 manipulate the policy and run avahi with the tightest access possible.
54
55
56
57 If you want to allow all daemons to write corefiles to /, you must turn
58 on the allow_daemons_dump_core boolean. Disabled by default.
59
60 setsebool -P allow_daemons_dump_core 1
61
62
63
64 If you want to allow all daemons to use tcp wrappers, you must turn on
65 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
66
67 setsebool -P allow_daemons_use_tcp_wrapper 1
68
69
70
71 If you want to allow all daemons the ability to read/write terminals,
72 you must turn on the allow_daemons_use_tty boolean. Disabled by
73 default.
74
75 setsebool -P allow_daemons_use_tty 1
76
77
78
79 If you want to allow all domains to use other domains file descriptors,
80 you must turn on the allow_domain_fd_use boolean. Enabled by default.
81
82 setsebool -P allow_domain_fd_use 1
83
84
85
86 If you want to allow confined applications to run with kerberos, you
87 must turn on the allow_kerberos boolean. Enabled by default.
88
89 setsebool -P allow_kerberos 1
90
91
92
93 If you want to allow sysadm to debug or ptrace all processes, you must
94 turn on the allow_ptrace boolean. Disabled by default.
95
96 setsebool -P allow_ptrace 1
97
98
99
100 If you want to allow system to run with NIS, you must turn on the
101 allow_ypbind boolean. Disabled by default.
102
103 setsebool -P allow_ypbind 1
104
105
106
107 If you want to enable cluster mode for daemons, you must turn on the
108 daemons_enable_cluster_mode boolean. Disabled by default.
109
110 setsebool -P daemons_enable_cluster_mode 1
111
112
113
114 If you want to allow all domains to have the kernel load modules, you
115 must turn on the domain_kernel_load_modules boolean. Disabled by
116 default.
117
118 setsebool -P domain_kernel_load_modules 1
119
120
121
122 If you want to allow all domains to execute in fips_mode, you must turn
123 on the fips_mode boolean. Enabled by default.
124
125 setsebool -P fips_mode 1
126
127
128
129 If you want to enable reading of urandom for all domains, you must turn
130 on the global_ssp boolean. Disabled by default.
131
132 setsebool -P global_ssp 1
133
134
135
136 If you want to allow Apache to communicate with avahi service via dbus,
137 you must turn on the httpd_dbus_avahi boolean. Disabled by default.
138
139 setsebool -P httpd_dbus_avahi 1
140
141
142
143 If you want to enable support for upstart as the init program, you must
144 turn on the init_upstart boolean. Enabled by default.
145
146 setsebool -P init_upstart 1
147
148
149
150 If you want to allow confined applications to use nscd shared memory,
151 you must turn on the nscd_use_shm boolean. Enabled by default.
152
153 setsebool -P nscd_use_shm 1
154
155
156
158 The SELinux process type avahi_t can manage files labeled with the fol‐
159 lowing file types. The paths listed are the default paths for these
160 file types. Note the processes UID still need to have DAC permissions.
161
162 avahi_var_lib_t
163
164 /var/lib/avahi-autoipd(/.*)?
165
166 avahi_var_run_t
167
168 /var/run/avahi-daemon(/.*)?
169
170 cluster_conf_t
171
172 /etc/cluster(/.*)?
173
174 cluster_var_lib_t
175
176 /var/lib(64)?/openais(/.*)?
177 /var/lib(64)?/pengine(/.*)?
178 /var/lib(64)?/corosync(/.*)?
179 /usr/lib(64)?/heartbeat(/.*)?
180 /var/lib(64)?/heartbeat(/.*)?
181 /var/lib(64)?/pacemaker(/.*)?
182 /var/lib/cluster(/.*)?
183
184 cluster_var_run_t
185
186 /var/run/crm(/.*)?
187 /var/run/cman_.*
188 /var/run/rsctmp(/.*)?
189 /var/run/aisexec.*
190 /var/run/heartbeat(/.*)?
191 /var/run/cpglockd.pid
192 /var/run/corosync.pid
193 /var/run/rgmanager.pid
194 /var/run/cluster/rgmanager.sk
195
196 initrc_tmp_t
197
198
199 mnt_t
200
201 /mnt(/[^/]*)
202 /mnt(/[^/]*)?
203 /rhev(/[^/]*)?
204 /media(/[^/]*)
205 /media(/[^/]*)?
206 /etc/rhgb(/.*)?
207 /media/.hal-.*
208 /net
209 /afs
210 /rhev
211 /misc
212
213 net_conf_t
214
215 /etc/ntpd?.conf.*
216 /etc/yp.conf.*
217 /etc/denyhosts.*
218 /etc/hosts.deny.*
219 /etc/resolv.conf.*
220 /etc/ntp/step-tickers.*
221 /etc/sysconfig/networking(/.*)?
222 /etc/sysconfig/network-scripts(/.*)?
223 /etc/sysconfig/network-scripts/.*resolv.conf
224 /etc/hosts
225 /etc/ethers
226
227 root_t
228
229 /
230 /initrd
231
232 tmp_t
233
234 /tmp
235 /usr/tmp
236 /var/tmp
237 /tmp-inst
238 /var/tmp-inst
239 /var/tmp/vi.recover
240
241
243 SELinux requires files to have an extended attribute to define the file
244 type.
245
246 You can see the context of a file using the -Z option to ls
247
248 Policy governs the access confined processes have to these files.
249 SELinux avahi policy is very flexible allowing users to setup their
250 avahi processes in as secure a method as possible.
251
252 STANDARD FILE CONTEXT
253
254 SELinux defines the file context types for the avahi, if you wanted to
255 store files with these types in a diffent paths, you need to execute
256 the semanage command to sepecify alternate labeling and then use
257 restorecon to put the labels on disk.
258
259 semanage fcontext -a -t avahi_var_run_t '/srv/myavahi_content(/.*)?'
260 restorecon -R -v /srv/myavahi_content
261
262 Note: SELinux often uses regular expressions to specify labels that
263 match multiple files.
264
265 The following file types are defined for avahi:
266
267
268
269 avahi_exec_t
270
271 - Set files with the avahi_exec_t type, if you want to transition an
272 executable to the avahi_t domain.
273
274
275 Paths:
276 /usr/sbin/avahi-daemon, /usr/sbin/avahi-autoipd, /usr/sbin/avahi-
277 dnsconfd
278
279
280 avahi_initrc_exec_t
281
282 - Set files with the avahi_initrc_exec_t type, if you want to transi‐
283 tion an executable to the avahi_initrc_t domain.
284
285
286
287 avahi_var_lib_t
288
289 - Set files with the avahi_var_lib_t type, if you want to store the
290 avahi files under the /var/lib directory.
291
292
293
294 avahi_var_run_t
295
296 - Set files with the avahi_var_run_t type, if you want to store the
297 avahi files under the /run or /var/run directory.
298
299
300
301 Note: File context can be temporarily modified with the chcon command.
302 If you want to permanently change the file context you need to use the
303 semanage fcontext command. This will modify the SELinux labeling data‐
304 base. You will need to use restorecon to apply the labels.
305
306
308 semanage fcontext can also be used to manipulate default file context
309 mappings.
310
311 semanage permissive can also be used to manipulate whether or not a
312 process type is permissive.
313
314 semanage module can also be used to enable/disable/install/remove pol‐
315 icy modules.
316
317 semanage boolean can also be used to manipulate the booleans
318
319
320 system-config-selinux is a GUI tool available to customize SELinux pol‐
321 icy settings.
322
323
325 This manual page was auto-generated using sepolicy manpage .
326
327
329 selinux(8), avahi(8), semanage(8), restorecon(8), chcon(1) , setse‐
330 bool(8)
331
332
333
334avahi 15-06-03 avahi_selinux(8)