1fdo_selinux(8)                SELinux Policy fdo                fdo_selinux(8)
2
3
4

NAME

6       fdo_selinux - Security Enhanced Linux Policy for the fdo processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the fdo processes via flexible manda‐
10       tory access control.
11
12       The fdo processes execute with the fdo_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fdo_t
19
20
21

ENTRYPOINTS

23       The fdo_t SELinux type can be entered via the fdo_exec_t file type.
24
25       The default entrypoint paths for the fdo_t domain are the following:
26
27       /usr/libexec/fdo(/.*)?,  /usr/bin/fdo-admin-tool,   /usr/bin/fdo-owner-
28       tool
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       fdo policy is very flexible allowing users to setup their fdo processes
38       in as secure a method as possible.
39
40       The following process types are defined for fdo:
41
42       fdo_t, fdo_ssh_t
43
44       Note: semanage permissive -a fdo_t can be used to make the process type
45       fdo_t  permissive.  SELinux  does not deny access to permissive process
46       types, but the AVC (SELinux denials) messages are still generated.
47
48

BOOLEANS

50       SELinux policy is customizable based on  least  access  required.   fdo
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run fdo with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux  process type fdo_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       fdo_device_credentials_t
107
108            /etc/device-credentials
109            /boot/device-credentials
110            /etc/device_onboarding_performed
111
112       fdo_home_t
113
114            /var/home/fdouser(/.*)?
115
116       fdo_tmp_t
117
118            /tmp/fdouser
119
120       fdo_var_t
121
122            /var/fdo(/.*)?
123
124       lvm_var_run_t
125
126            /var/run/lvm(/.*)?
127            /var/run/dmevent.*
128            /var/run/storaged(/.*)?
129            /var/run/cryptsetup(/.*)?
130            /var/run/multipathd(/.*)?
131            /var/run/multipathd.sock
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139       ssh_home_t
140
141            /var/lib/[^/]+/.ssh(/.*)?
142            /root/.ssh(/.*)?
143            /var/lib/one/.ssh(/.*)?
144            /var/lib/pgsql/.ssh(/.*)?
145            /var/lib/openshift/[^/]+/.ssh(/.*)?
146            /var/lib/amanda/.ssh(/.*)?
147            /var/lib/stickshift/[^/]+/.ssh(/.*)?
148            /var/lib/gitolite/.ssh(/.*)?
149            /var/lib/nocpulse/.ssh(/.*)?
150            /var/lib/gitolite3/.ssh(/.*)?
151            /var/lib/openshift/gear/[^/]+/.ssh(/.*)?
152            /root/.shosts
153            /home/[^/]+/.ssh(/.*)?
154            /home/[^/]+/.ansible/cp/.*
155            /home/[^/]+/.shosts
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  fdo  policy is very flexible allowing users to setup their fdo
166       processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the fdo, if  you  wanted  to
171       store  files with these types in a different paths, you need to execute
172       the semanage command to specify alternate labeling  and  then  use  re‐
173       storecon to put the labels on disk.
174
175       semanage fcontext -a -t fdo_exec_t '/srv/fdo/content(/.*)?'
176       restorecon -R -v /srv/myfdo_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for fdo:
182
183
184
185       fdo_conf_rw_t
186
187       - Set files with the fdo_conf_rw_t type, if you want to treat the files
188       as fdo conf read/write content.
189
190
191       Paths:
192            /etc/fdo/aio/keys(/.*)?,                  /etc/fdo/aio/logs(/.*)?,
193            /etc/fdo/aio/stores(/.*)?,             /etc/fdo/aio/configs(/.*)?,
194            /etc/fdo/stores/owner_vouchers(/.*)?,         /etc/fdo/stores/ren‐
195            dezvous_sessions(/.*)?,          /etc/fdo/stores/rendezvous_regis‐
196            tered(/.*)?,         /etc/fdo/stores/manufacturing_sessions(/.*)?,
197            /etc/fdo/stores/owner_onboarding_sessions(/.*)?,
198            /etc/fdo/aio/aio_configuration
199
200
201       fdo_conf_t
202
203       - Set files with the fdo_conf_t type, if you want to treat the files as
204       fdo configuration data, usually stored under the /etc directory.
205
206
207
208       fdo_device_credentials_t
209
210       - Set files with the fdo_device_credentials_t  type,  if  you  want  to
211       treat the files as fdo device credentials data.
212
213
214       Paths:
215            /etc/device-credentials, /boot/device-credentials, /etc/device_on‐
216            boarding_performed
217
218
219       fdo_exec_t
220
221       - Set files with the fdo_exec_t type, if you want to transition an exe‐
222       cutable to the fdo_t domain.
223
224
225       Paths:
226            /usr/libexec/fdo(/.*)?,   /usr/bin/fdo-admin-tool,   /usr/bin/fdo-
227            owner-tool
228
229
230       fdo_home_t
231
232       - Set files with the fdo_home_t type, if you want to store fdo files in
233       the users home directory.
234
235
236
237       fdo_tmp_t
238
239       - Set files with the fdo_tmp_t type, if you want to store fdo temporary
240       files in the /tmp directories.
241
242
243
244       fdo_unit_file_t
245
246       - Set files with the fdo_unit_file_t type, if you  want  to  treat  the
247       files as fdo unit content.
248
249
250
251       fdo_var_lib_t
252
253       -  Set  files with the fdo_var_lib_t type, if you want to store the fdo
254       files under the /var/lib directory.
255
256
257
258       fdo_var_t
259
260       - Set files with the fdo_var_t type, if you want to  store  the   files
261       under the /var directory.
262
263
264
265       Note:  File context can be temporarily modified with the chcon command.
266       If you want to permanently change the file context you need to use  the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage fcontext can also be used to manipulate default  file  context
273       mappings.
274
275       semanage  permissive  can  also  be used to manipulate whether or not a
276       process type is permissive.
277
278       semanage module can also be used to enable/disable/install/remove  pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8), fdo(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
294       setsebool(8), fdo_ssh_selinux(8), fdo_ssh_selinux(8)
295
296
297
298fdo                                23-10-20                     fdo_selinux(8)
Impressum