1conman_selinux(8)            SELinux Policy conman           conman_selinux(8)
2
3
4

NAME

6       conman_selinux  -  Security  Enhanced  Linux Policy for the conman pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  conman  processes  via  flexible
11       mandatory access control.
12
13       The  conman  processes  execute with the conman_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conman_t
20
21
22

ENTRYPOINTS

24       The  conman_t  SELinux  type  can be entered via the conman_exec_t file
25       type.
26
27       The default entrypoint paths for the conman_t domain are the following:
28
29       /usr/sbin/conmand
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       conman policy is very flexible allowing users  to  setup  their  conman
39       processes in as secure a method as possible.
40
41       The following process types are defined for conman:
42
43       conman_t, conman_unconfined_script_t
44
45       Note:  semanage  permissive -a conman_t can be used to make the process
46       type conman_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   conman
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run conman with the tightest access possible.
55
56
57
58       If you want to determine whether conman can connect to all  TCP  ports,
59       you must turn on the conman_can_network boolean. Disabled by default.
60
61       setsebool -P conman_can_network 1
62
63
64
65       If  you  want to allow conman to manage nfs files, you must turn on the
66       conman_use_nfs boolean. Disabled by default.
67
68       setsebool -P conman_use_nfs 1
69
70
71
72       If you want to allow users to resolve user passwd entries directly from
73       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
74       gin_nsswitch_use_ldap boolean. Disabled by default.
75
76       setsebool -P authlogin_nsswitch_use_ldap 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the kerberos_enabled boolean. Disabled by default.
89
90       setsebool -P kerberos_enabled 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want to allow confined applications to use nscd shared memory,
102       you must turn on the nscd_use_shm boolean. Disabled by default.
103
104       setsebool -P nscd_use_shm 1
105
106
107

PORT TYPES

109       SELinux defines port types to represent TCP and UDP ports.
110
111       You can see the types associated with a port  by  using  the  following
112       command:
113
114       semanage port -l
115
116
117       Policy  governs  the  access  confined  processes  have to these ports.
118       SELinux conman policy is very flexible allowing users  to  setup  their
119       conman processes in as secure a method as possible.
120
121       The following port types are defined for conman:
122
123
124       conman_port_t
125
126
127
128       Default Defined Ports:
129                 tcp 7890
130                 udp 7890
131

MANAGED FILES

133       The  SELinux  process  type  conman_t can manage files labeled with the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib/pcsd(/.*)?
144            /var/lib/cluster(/.*)?
145            /var/lib/openais(/.*)?
146            /var/lib/pengine(/.*)?
147            /var/lib/corosync(/.*)?
148            /usr/lib/heartbeat(/.*)?
149            /var/lib/heartbeat(/.*)?
150            /var/lib/pacemaker(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/corosync-qnetd(/.*)?
160            /var/run/corosync-qdevice(/.*)?
161            /var/run/corosync.pid
162            /var/run/cpglockd.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       conman_log_t
167
168            /var/log/conman(/.*)?
169            /var/log/conman.d(/.*)?
170            /var/log/conman.old(/.*)?
171
172       conman_tmp_t
173
174
175       conman_var_run_t
176
177            /var/run/conmand.*
178
179       nfs_t
180
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
185            /
186            /initrd
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux  conman  policy  is very flexible allowing users to setup their
197       conman processes in as secure a method as possible.
198
199       EQUIVALENCE DIRECTORIES
200
201
202       conman policy stores data with multiple different  file  context  types
203       under  the  /var/log/conman  directory.  If you would like to store the
204       data in a different directory you can use the semanage command to  cre‐
205       ate an equivalence mapping.  If you wanted to store this data under the
206       /srv dirctory you would execute the following command:
207
208       semanage fcontext -a -e /var/log/conman /srv/conman
209       restorecon -R -v /srv/conman
210
211       STANDARD FILE CONTEXT
212
213       SELinux defines the file context types for the conman, if you wanted to
214       store  files  with  these types in a diffent paths, you need to execute
215       the semanage command  to  sepecify  alternate  labeling  and  then  use
216       restorecon to put the labels on disk.
217
218       semanage   fcontext   -a   -t   conman_unit_file_t  '/srv/myconman_con‐
219       tent(/.*)?'
220       restorecon -R -v /srv/myconman_content
221
222       Note: SELinux often uses regular expressions  to  specify  labels  that
223       match multiple files.
224
225       The following file types are defined for conman:
226
227
228
229       conman_exec_t
230
231       -  Set  files with the conman_exec_t type, if you want to transition an
232       executable to the conman_t domain.
233
234
235
236       conman_log_t
237
238       - Set files with the conman_log_t type, if you want to treat  the  data
239       as conman log data, usually stored under the /var/log directory.
240
241
242       Paths:
243            /var/log/conman(/.*)?,    /var/log/conman.d(/.*)?,   /var/log/con‐
244            man.old(/.*)?
245
246
247       conman_tmp_t
248
249       - Set files with the conman_tmp_t type, if you  want  to  store  conman
250       temporary files in the /tmp directories.
251
252
253
254       conman_unconfined_script_exec_t
255
256       -  Set files with the conman_unconfined_script_exec_t type, if you want
257       to transition an executable to the conman_unconfined_script_t domain.
258
259
260
261       conman_unit_file_t
262
263       - Set files with the conman_unit_file_t type, if you want to treat  the
264       files as conman unit content.
265
266
267
268       conman_var_run_t
269
270       -  Set  files  with the conman_var_run_t type, if you want to store the
271       conman files under the /run or /var/run directory.
272
273
274
275       Note: File context can be temporarily modified with the chcon  command.
276       If  you want to permanently change the file context you need to use the
277       semanage fcontext command.  This will modify the SELinux labeling data‐
278       base.  You will need to use restorecon to apply the labels.
279
280

COMMANDS

282       semanage  fcontext  can also be used to manipulate default file context
283       mappings.
284
285       semanage permissive can also be used to manipulate  whether  or  not  a
286       process type is permissive.
287
288       semanage  module can also be used to enable/disable/install/remove pol‐
289       icy modules.
290
291       semanage port can also be used to manipulate the port definitions
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8),  conman(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
306       icy(8),   setsebool(8),    conman_unconfined_script_selinux(8),    con‐
307       man_unconfined_script_selinux(8)
308
309
310
311conman                             19-12-02                  conman_selinux(8)
Impressum