1netlogond_selinux(8)       SELinux Policy netlogond       netlogond_selinux(8)
2
3
4

NAME

6       netlogond_selinux  -  Security  Enhanced Linux Policy for the netlogond
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlogond  processes  via  flexible
11       mandatory access control.
12
13       The  netlogond processes execute with the netlogond_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlogond_t
20
21
22

ENTRYPOINTS

24       The  netlogond_t  SELinux  type can be entered via the netlogond_exec_t
25       file type.
26
27       The default entrypoint paths for the netlogond_t domain are the follow‐
28       ing:
29
30       /usr/sbin/netlogond, /opt/likewise/sbin/netlogond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlogond  policy is very flexible allowing users to setup their netlo‐
40       gond processes in as secure a method as possible.
41
42       The following process types are defined for netlogond:
43
44       netlogond_t
45
46       Note: semanage permissive -a  netlogond_t  can  be  used  to  make  the
47       process  type  netlogond_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netlo‐
54       gond policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run netlogond with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type netlogond_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       likewise_etc_t
109
110            /etc/likewise-open(/.*)?
111
112       netlogond_var_lib_t
113
114            /var/lib/likewise/LWNetsd.err
115            /var/lib/likewise-open/LWNetsd.err
116            /var/lib/likewise/krb5-affinity.conf
117            /var/lib/likewise-open/krb5-affinity.conf
118
119       netlogond_var_run_t
120
121            /var/run/netlogond.pid
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux netlogond policy is very flexible allowing users to setup their
138       netlogond processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the netlogond, if you wanted
143       to store files with these types in a diffent paths, you need to execute
144       the  semanage  command  to  sepecify  alternate  labeling  and then use
145       restorecon to put the labels on disk.
146
147       semanage  fcontext  -a  -t  netlogond_var_lib_t  '/srv/mynetlogond_con‐
148       tent(/.*)?'
149       restorecon -R -v /srv/mynetlogond_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for netlogond:
155
156
157
158       netlogond_exec_t
159
160       - Set files with the netlogond_exec_t type, if you want  to  transition
161       an executable to the netlogond_t domain.
162
163
164       Paths:
165            /usr/sbin/netlogond, /opt/likewise/sbin/netlogond
166
167
168       netlogond_var_lib_t
169
170       - Set files with the netlogond_var_lib_t type, if you want to store the
171       netlogond files under the /var/lib directory.
172
173
174       Paths:
175            /var/lib/likewise/LWNetsd.err, /var/lib/likewise-open/LWNetsd.err,
176            /var/lib/likewise/krb5-affinity.conf,           /var/lib/likewise-
177            open/krb5-affinity.conf
178
179
180       netlogond_var_run_t
181
182       - Set files with the netlogond_var_run_t type, if you want to store the
183       netlogond files under the /run or /var/run directory.
184
185
186
187       netlogond_var_socket_t
188
189       -  Set files with the netlogond_var_socket_t type, if you want to treat
190       the files as netlogond var socket data.
191
192
193       Paths:
194            /var/lib/likewise/.netlogond, /var/lib/likewise-open/.netlogond
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  netlogond(8), semanage(8), restorecon(8), chcon(1), sepol‐
226       icy(8), setsebool(8)
227
228
229
230netlogond                          19-10-08               netlogond_selinux(8)
Impressum