1fsdaemon_selinux(8)         SELinux Policy fsdaemon        fsdaemon_selinux(8)
2
3
4

NAME

6       fsdaemon_selinux - Security Enhanced Linux Policy for the fsdaemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fsdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  fsdaemon  processes  execute with the fsdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fsdaemon_t
20
21
22

ENTRYPOINTS

24       The fsdaemon_t SELinux type can be entered via the fsdaemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fsdaemon_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/smartd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fsdaemon policy is very flexible allowing users to setup their fsdaemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fsdaemon:
43
44       fsdaemon_t
45
46       Note: semanage permissive -a fsdaemon_t can be used to make the process
47       type  fsdaemon_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fsdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run fsdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Disabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147
148       If you want to determine whether smartmon can support devices on  3ware
149       controllers,  you  must turn on the smartmon_3ware boolean. Disabled by
150       default.
151
152       setsebool -P smartmon_3ware 1
153
154
155
156       If you want to allow confined virtual guests to manage nfs  files,  you
157       must turn on the virt_use_nfs boolean. Disabled by default.
158
159       setsebool -P virt_use_nfs 1
160
161
162
163       If  you want to allow confined virtual guests to manage cifs files, you
164       must turn on the virt_use_samba boolean. Disabled by default.
165
166       setsebool -P virt_use_samba 1
167
168
169

MANAGED FILES

171       The SELinux process type fsdaemon_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       fsdaemon_tmp_t
205
206
207       fsdaemon_var_lib_t
208
209            /var/lib/smartmontools(/.*)?
210
211       fsdaemon_var_run_t
212
213            /var/run/smartd.pid
214
215       root_t
216
217            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
218            /
219            /initrd
220
221       security_t
222
223            /selinux
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy  governs  the  access  confined  processes  have to these files.
233       SELinux fsdaemon policy is very flexible allowing users to setup  their
234       fsdaemon processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux  defines the file context types for the fsdaemon, if you wanted
239       to store files with these types in a diffent paths, you need to execute
240       the  semanage  command  to  sepecify  alternate  labeling  and then use
241       restorecon to put the labels on disk.
242
243       semanage  fcontext  -a  -t   fsdaemon_var_run_t   '/srv/myfsdaemon_con‐
244       tent(/.*)?'
245       restorecon -R -v /srv/myfsdaemon_content
246
247       Note:  SELinux  often  uses  regular expressions to specify labels that
248       match multiple files.
249
250       The following file types are defined for fsdaemon:
251
252
253
254       fsdaemon_exec_t
255
256       - Set files with the fsdaemon_exec_t type, if you want to transition an
257       executable to the fsdaemon_t domain.
258
259
260
261       fsdaemon_initrc_exec_t
262
263       -  Set files with the fsdaemon_initrc_exec_t type, if you want to tran‐
264       sition an executable to the fsdaemon_initrc_t domain.
265
266
267
268       fsdaemon_tmp_t
269
270       - Set files with the fsdaemon_tmp_t type, if you want to store fsdaemon
271       temporary files in the /tmp directories.
272
273
274
275       fsdaemon_var_lib_t
276
277       -  Set files with the fsdaemon_var_lib_t type, if you want to store the
278       fsdaemon files under the /var/lib directory.
279
280
281
282       fsdaemon_var_run_t
283
284       - Set files with the fsdaemon_var_run_t type, if you want to store  the
285       fsdaemon files under the /run or /var/run directory.
286
287
288
289       Note:  File context can be temporarily modified with the chcon command.
290       If you want to permanently change the file context you need to use  the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage fcontext can also be used to manipulate default  file  context
297       mappings.
298
299       semanage  permissive  can  also  be used to manipulate whether or not a
300       process type is permissive.
301
302       semanage module can also be used to enable/disable/install/remove  pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8), fsdaemon(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
318       icy(8) , setsebool(8)
319
320
321
322fsdaemon                           19-04-25                fsdaemon_selinux(8)
Impressum