1rasdaemon_selinux(8)       SELinux Policy rasdaemon       rasdaemon_selinux(8)
2
3
4

NAME

6       rasdaemon_selinux  -  Security  Enhanced Linux Policy for the rasdaemon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rasdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  rasdaemon processes execute with the rasdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rasdaemon_t
20
21
22

ENTRYPOINTS

24       The  rasdaemon_t  SELinux  type can be entered via the rasdaemon_exec_t
25       file type.
26
27       The default entrypoint paths for the rasdaemon_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rasdaemon policy is very flexible allowing users to setup their rasdae‐
40       mon processes in as secure a method as possible.
41
42       The following process types are defined for rasdaemon:
43
44       rasdaemon_t
45
46       Note: semanage permissive -a  rasdaemon_t  can  be  used  to  make  the
47       process  type  rasdaemon_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  rasdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run rasdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rasdaemon_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       debugfs_t
109
110            /sys/kernel/debug
111
112       rasdaemon_var_lib_t
113
114            /var/lib/rasdaemon(/.*)?
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122       tracefs_t
123
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy  governs  the  access  confined  processes  have to these files.
133       SELinux rasdaemon policy is very flexible allowing users to setup their
134       rasdaemon processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the rasdaemon, if you wanted
139       to store files with these types in a diffent paths, you need to execute
140       the  semanage  command  to  sepecify  alternate  labeling  and then use
141       restorecon to put the labels on disk.
142
143       semanage fcontext -a  -t  rasdaemon_unit_file_t  '/srv/myrasdaemon_con‐
144       tent(/.*)?'
145       restorecon -R -v /srv/myrasdaemon_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for rasdaemon:
151
152
153
154       rasdaemon_exec_t
155
156       - Set files with the rasdaemon_exec_t type, if you want  to  transition
157       an executable to the rasdaemon_t domain.
158
159
160       Paths:
161            /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
162
163
164       rasdaemon_unit_file_t
165
166       -  Set  files with the rasdaemon_unit_file_t type, if you want to treat
167       the files as rasdaemon unit content.
168
169
170       Paths:
171            /usr/lib/systemd/system/rasdaemon.*,  /usr/lib/systemd/system/ras-
172            mc-ctl.*
173
174
175       rasdaemon_var_lib_t
176
177       - Set files with the rasdaemon_var_lib_t type, if you want to store the
178       rasdaemon files under the /var/lib directory.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  rasdaemon(8), semanage(8), restorecon(8), chcon(1), sepol‐
211       icy(8), setsebool(8)
212
213
214
215rasdaemon                          20-05-05               rasdaemon_selinux(8)
Impressum