1fcoemon_selinux(8)          SELinux Policy fcoemon          fcoemon_selinux(8)
2
3
4

NAME

6       fcoemon_selinux  -  Security Enhanced Linux Policy for the fcoemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fcoemon  processes  via  flexible
11       mandatory access control.
12
13       The  fcoemon processes execute with the fcoemon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fcoemon_t
20
21
22

ENTRYPOINTS

24       The  fcoemon_t  SELinux type can be entered via the fcoemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fcoemon_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/fcoemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fcoemon  policy  is very flexible allowing users to setup their fcoemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fcoemon:
43
44       fcoemon_t
45
46       Note: semanage permissive -a fcoemon_t can be used to make the  process
47       type  fcoemon_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fcoemon
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fcoemon with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type fcoemon_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/cpglockd.pid
171            /var/run/corosync.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       fcoemon_var_run_t
176
177            /var/run/fcm(/.*)?
178            /var/run/fcoemon.pid
179
180       root_t
181
182            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
183            /
184            /initrd
185
186       sysfs_t
187
188            /sys(/.*)?
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux  fcoemon  policy is very flexible allowing users to setup their
199       fcoemon processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the fcoemon, if  you  wanted
204       to store files with these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage   fcontext   -a   -t   fcoemon_var_run_t  '/srv/myfcoemon_con‐
209       tent(/.*)?'
210       restorecon -R -v /srv/myfcoemon_content
211
212       Note: SELinux often uses regular expressions  to  specify  labels  that
213       match multiple files.
214
215       The following file types are defined for fcoemon:
216
217
218
219       fcoemon_exec_t
220
221       -  Set files with the fcoemon_exec_t type, if you want to transition an
222       executable to the fcoemon_t domain.
223
224
225
226       fcoemon_initrc_exec_t
227
228       - Set files with the fcoemon_initrc_exec_t type, if you want to transi‐
229       tion an executable to the fcoemon_initrc_t domain.
230
231
232
233       fcoemon_var_run_t
234
235       -  Set  files with the fcoemon_var_run_t type, if you want to store the
236       fcoemon files under the /run or /var/run directory.
237
238
239       Paths:
240            /var/run/fcm(/.*)?, /var/run/fcoemon.pid
241
242
243       Note: File context can be temporarily modified with the chcon  command.
244       If  you want to permanently change the file context you need to use the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage  fcontext  can also be used to manipulate default file context
251       mappings.
252
253       semanage permissive can also be used to manipulate  whether  or  not  a
254       process type is permissive.
255
256       semanage  module can also be used to enable/disable/install/remove pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8),  fcoemon(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
272       icy(8) , setsebool(8)
273
274
275
276fcoemon                            19-04-25                 fcoemon_selinux(8)
Impressum