1avahi_selinux(8)             SELinux Policy avahi             avahi_selinux(8)
2
3
4

NAME

6       avahi_selinux - Security Enhanced Linux Policy for the avahi processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the avahi processes via flexible manda‐
10       tory access control.
11
12       The avahi processes execute with the  avahi_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep avahi_t
19
20
21

ENTRYPOINTS

23       The avahi_t SELinux type can be entered via the avahi_exec_t file type.
24
25       The default entrypoint paths for the avahi_t domain are the following:
26
27       /usr/sbin/avahi-daemon,    /usr/sbin/avahi-autoipd,    /usr/sbin/avahi-
28       dnsconfd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       avahi  policy is very flexible allowing users to setup their avahi pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for avahi:
41
42       avahi_t
43
44       Note: semanage permissive -a avahi_t can be used to  make  the  process
45       type  avahi_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  avahi
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run avahi with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63
64       If you want to allow Apache to communicate with avahi service via dbus,
65       you must turn on the httpd_dbus_avahi boolean. Enabled by default.
66
67       setsebool -P httpd_dbus_avahi 1
68
69
70

MANAGED FILES

72       The SELinux process type avahi_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       avahi_var_lib_t
77
78            /var/lib/avahi-autoipd(/.*)?
79
80       avahi_var_run_t
81
82            /var/run/avahi-daemon(/.*)?
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  avahi  policy  is  very flexible allowing users to setup their
128       avahi processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the avahi, if you wanted  to
133       store  files  with  these types in a diffent paths, you need to execute
134       the semanage command  to  sepecify  alternate  labeling  and  then  use
135       restorecon to put the labels on disk.
136
137       semanage fcontext -a -t avahi_unit_file_t '/srv/myavahi_content(/.*)?'
138       restorecon -R -v /srv/myavahi_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for avahi:
144
145
146
147       avahi_exec_t
148
149       - Set files with the avahi_exec_t type, if you want  to  transition  an
150       executable to the avahi_t domain.
151
152
153       Paths:
154            /usr/sbin/avahi-daemon,  /usr/sbin/avahi-autoipd, /usr/sbin/avahi-
155            dnsconfd
156
157
158       avahi_initrc_exec_t
159
160       - Set files with the avahi_initrc_exec_t type, if you want  to  transi‐
161       tion an executable to the avahi_initrc_t domain.
162
163
164
165       avahi_unit_file_t
166
167       -  Set  files with the avahi_unit_file_t type, if you want to treat the
168       files as avahi unit content.
169
170
171
172       avahi_var_lib_t
173
174       - Set files with the avahi_var_lib_t type, if you  want  to  store  the
175       avahi files under the /var/lib directory.
176
177
178
179       avahi_var_run_t
180
181       -  Set  files  with  the avahi_var_run_t type, if you want to store the
182       avahi files under the /run or /var/run directory.
183
184
185
186       Note: File context can be temporarily modified with the chcon  command.
187       If  you want to permanently change the file context you need to use the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage  fcontext  can also be used to manipulate default file context
194       mappings.
195
196       semanage permissive can also be used to manipulate  whether  or  not  a
197       process type is permissive.
198
199       semanage  module can also be used to enable/disable/install/remove pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),  avahi(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219avahi                              21-03-26                   avahi_selinux(8)
Impressum