1conman_selinux(8)            SELinux Policy conman           conman_selinux(8)
2
3
4

NAME

6       conman_selinux  -  Security  Enhanced  Linux Policy for the conman pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  conman  processes  via  flexible
11       mandatory access control.
12
13       The  conman  processes  execute with the conman_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conman_t
20
21
22

ENTRYPOINTS

24       The  conman_t  SELinux  type  can be entered via the conman_exec_t file
25       type.
26
27       The default entrypoint paths for the conman_t domain are the following:
28
29       /usr/sbin/conmand
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       conman policy is very flexible allowing users  to  setup  their  conman
39       processes in as secure a method as possible.
40
41       The following process types are defined for conman:
42
43       conman_t, conman_unconfined_script_t
44
45       Note:  semanage  permissive -a conman_t can be used to make the process
46       type conman_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   conman
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run conman with the tightest access possible.
55
56
57
58       If you want to determine whether conman can connect to all  TCP  ports,
59       you must turn on the conman_can_network boolean. Disabled by default.
60
61       setsebool -P conman_can_network 1
62
63
64
65       If  you  want to allow conman to manage nfs files, you must turn on the
66       conman_use_nfs boolean. Disabled by default.
67
68       setsebool -P conman_use_nfs 1
69
70
71
72       If you want to allow users to resolve user passwd entries directly from
73       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
74       gin_nsswitch_use_ldap boolean. Disabled by default.
75
76       setsebool -P authlogin_nsswitch_use_ldap 1
77
78
79
80       If you want to allow all daemons to write corefiles to /, you must turn
81       on the daemons_dump_core boolean. Disabled by default.
82
83       setsebool -P daemons_dump_core 1
84
85
86
87       If  you  want  to enable cluster mode for daemons, you must turn on the
88       daemons_enable_cluster_mode boolean. Enabled by default.
89
90       setsebool -P daemons_enable_cluster_mode 1
91
92
93
94       If you want to allow all daemons to use tcp wrappers, you must turn  on
95       the daemons_use_tcp_wrapper boolean. Disabled by default.
96
97       setsebool -P daemons_use_tcp_wrapper 1
98
99
100
101       If  you  want to allow all daemons the ability to read/write terminals,
102       you must turn on the daemons_use_tty boolean. Disabled by default.
103
104       setsebool -P daemons_use_tty 1
105
106
107
108       If you want to deny any process from ptracing or  debugging  any  other
109       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
110       default.
111
112       setsebool -P deny_ptrace 1
113
114
115
116       If you want to allow any process  to  mmap  any  file  on  system  with
117       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
118       ean. Enabled by default.
119
120       setsebool -P domain_can_mmap_files 1
121
122
123
124       If you want to allow all domains write to kmsg_device, while kernel  is
125       executed  with  systemd.log_target=kmsg parameter, you must turn on the
126       domain_can_write_kmsg boolean. Disabled by default.
127
128       setsebool -P domain_can_write_kmsg 1
129
130
131
132       If you want to allow all domains to use other domains file descriptors,
133       you must turn on the domain_fd_use boolean. Enabled by default.
134
135       setsebool -P domain_fd_use 1
136
137
138
139       If  you  want to allow all domains to have the kernel load modules, you
140       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
141       default.
142
143       setsebool -P domain_kernel_load_modules 1
144
145
146
147       If you want to allow all domains to execute in fips_mode, you must turn
148       on the fips_mode boolean. Enabled by default.
149
150       setsebool -P fips_mode 1
151
152
153
154       If you want to enable reading of urandom for all domains, you must turn
155       on the global_ssp boolean. Disabled by default.
156
157       setsebool -P global_ssp 1
158
159
160
161       If  you  want  to allow confined applications to run with kerberos, you
162       must turn on the kerberos_enabled boolean. Enabled by default.
163
164       setsebool -P kerberos_enabled 1
165
166
167
168       If you want to allow system to run with  NIS,  you  must  turn  on  the
169       nis_enabled boolean. Disabled by default.
170
171       setsebool -P nis_enabled 1
172
173
174
175       If  you  want to allow confined applications to use nscd shared memory,
176       you must turn on the nscd_use_shm boolean. Disabled by default.
177
178       setsebool -P nscd_use_shm 1
179
180
181

PORT TYPES

183       SELinux defines port types to represent TCP and UDP ports.
184
185       You can see the types associated with a port  by  using  the  following
186       command:
187
188       semanage port -l
189
190
191       Policy  governs  the  access  confined  processes  have to these ports.
192       SELinux conman policy is very flexible allowing users  to  setup  their
193       conman processes in as secure a method as possible.
194
195       The following port types are defined for conman:
196
197
198       conman_port_t
199
200
201
202       Default Defined Ports:
203                 tcp 7890
204                 udp 7890
205

MANAGED FILES

207       The  SELinux  process  type  conman_t can manage files labeled with the
208       following file types.  The paths listed are the default paths for these
209       file types.  Note the processes UID still need to have DAC permissions.
210
211       cluster_conf_t
212
213            /etc/cluster(/.*)?
214
215       cluster_var_lib_t
216
217            /var/lib/pcsd(/.*)?
218            /var/lib/cluster(/.*)?
219            /var/lib/openais(/.*)?
220            /var/lib/pengine(/.*)?
221            /var/lib/corosync(/.*)?
222            /usr/lib/heartbeat(/.*)?
223            /var/lib/heartbeat(/.*)?
224            /var/lib/pacemaker(/.*)?
225
226       cluster_var_run_t
227
228            /var/run/crm(/.*)?
229            /var/run/cman_.*
230            /var/run/rsctmp(/.*)?
231            /var/run/aisexec.*
232            /var/run/heartbeat(/.*)?
233            /var/run/corosync-qnetd(/.*)?
234            /var/run/corosync-qdevice(/.*)?
235            /var/run/cpglockd.pid
236            /var/run/corosync.pid
237            /var/run/rgmanager.pid
238            /var/run/cluster/rgmanager.sk
239
240       conman_log_t
241
242            /var/log/conman(/.*)?
243            /var/log/conman.d(/.*)?
244            /var/log/conman.old(/.*)?
245
246       conman_tmp_t
247
248
249       conman_var_run_t
250
251            /var/run/conmand.*
252
253       nfs_t
254
255
256       root_t
257
258            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
259            /
260            /initrd
261
262

FILE CONTEXTS

264       SELinux requires files to have an extended attribute to define the file
265       type.
266
267       You can see the context of a file using the -Z option to ls
268
269       Policy governs the access  confined  processes  have  to  these  files.
270       SELinux  conman  policy  is very flexible allowing users to setup their
271       conman processes in as secure a method as possible.
272
273       EQUIVALENCE DIRECTORIES
274
275
276       conman policy stores data with multiple different  file  context  types
277       under  the  /var/log/conman  directory.  If you would like to store the
278       data in a different directory you can use the semanage command to  cre‐
279       ate an equivalence mapping.  If you wanted to store this data under the
280       /srv dirctory you would execute the following command:
281
282       semanage fcontext -a -e /var/log/conman /srv/conman
283       restorecon -R -v /srv/conman
284
285       STANDARD FILE CONTEXT
286
287       SELinux defines the file context types for the conman, if you wanted to
288       store  files  with  these types in a diffent paths, you need to execute
289       the semanage command  to  sepecify  alternate  labeling  and  then  use
290       restorecon to put the labels on disk.
291
292       semanage fcontext -a -t conman_var_run_t '/srv/myconman_content(/.*)?'
293       restorecon -R -v /srv/myconman_content
294
295       Note:  SELinux  often  uses  regular expressions to specify labels that
296       match multiple files.
297
298       The following file types are defined for conman:
299
300
301
302       conman_exec_t
303
304       - Set files with the conman_exec_t type, if you want to  transition  an
305       executable to the conman_t domain.
306
307
308
309       conman_log_t
310
311       -  Set  files with the conman_log_t type, if you want to treat the data
312       as conman log data, usually stored under the /var/log directory.
313
314
315       Paths:
316            /var/log/conman(/.*)?,   /var/log/conman.d(/.*)?,    /var/log/con‐
317            man.old(/.*)?
318
319
320       conman_tmp_t
321
322       -  Set  files  with  the conman_tmp_t type, if you want to store conman
323       temporary files in the /tmp directories.
324
325
326
327       conman_unconfined_script_exec_t
328
329       - Set files with the conman_unconfined_script_exec_t type, if you  want
330       to transition an executable to the conman_unconfined_script_t domain.
331
332
333
334       conman_unit_file_t
335
336       -  Set files with the conman_unit_file_t type, if you want to treat the
337       files as conman unit content.
338
339
340
341       conman_var_run_t
342
343       - Set files with the conman_var_run_t type, if you want  to  store  the
344       conman files under the /run or /var/run directory.
345
346
347
348       Note:  File context can be temporarily modified with the chcon command.
349       If you want to permanently change the file context you need to use  the
350       semanage fcontext command.  This will modify the SELinux labeling data‐
351       base.  You will need to use restorecon to apply the labels.
352
353

COMMANDS

355       semanage fcontext can also be used to manipulate default  file  context
356       mappings.
357
358       semanage  permissive  can  also  be used to manipulate whether or not a
359       process type is permissive.
360
361       semanage module can also be used to enable/disable/install/remove  pol‐
362       icy modules.
363
364       semanage port can also be used to manipulate the port definitions
365
366       semanage boolean can also be used to manipulate the booleans
367
368
369       system-config-selinux is a GUI tool available to customize SELinux pol‐
370       icy settings.
371
372

AUTHOR

374       This manual page was auto-generated using sepolicy manpage .
375
376

SEE ALSO

378       selinux(8), conman(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
379       icy(8)   ,   setsebool(8),   conman_unconfined_script_selinux(8),  con‐
380       man_unconfined_script_selinux(8)
381
382
383
384conman                             19-04-25                  conman_selinux(8)
Impressum