1conman_selinux(8)            SELinux Policy conman           conman_selinux(8)
2
3
4

NAME

6       conman_selinux  -  Security  Enhanced  Linux Policy for the conman pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  conman  processes  via  flexible
11       mandatory access control.
12
13       The  conman  processes  execute with the conman_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conman_t
20
21
22

ENTRYPOINTS

24       The  conman_t  SELinux  type  can be entered via the conman_exec_t file
25       type.
26
27       The default entrypoint paths for the conman_t domain are the following:
28
29       /usr/sbin/conmand
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       conman policy is very flexible allowing users  to  setup  their  conman
39       processes in as secure a method as possible.
40
41       The following process types are defined for conman:
42
43       conman_t
44
45       Note:  semanage  permissive -a conman_t can be used to make the process
46       type conman_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   conman
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run conman with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to enable cluster mode for daemons, you must  turn  on  the
109       daemons_enable_cluster_mode boolean. Disabled by default.
110
111       setsebool -P daemons_enable_cluster_mode 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If you want to enable support for upstart as the init program, you must
138       turn on the init_upstart boolean. Enabled by default.
139
140       setsebool -P init_upstart 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

PORT TYPES

152       SELinux defines port types to represent TCP and UDP ports.
153
154       You  can  see  the  types associated with a port by using the following
155       command:
156
157       semanage port -l
158
159
160       Policy governs the access  confined  processes  have  to  these  ports.
161       SELinux  conman  policy  is very flexible allowing users to setup their
162       conman processes in as secure a method as possible.
163
164       The following port types are defined for conman:
165
166
167       conman_port_t
168
169
170
171       Default Defined Ports:
172                 tcp 7890
173                 udp 7890
174

MANAGED FILES

176       The SELinux process type conman_t can manage  files  labeled  with  the
177       following file types.  The paths listed are the default paths for these
178       file types.  Note the processes UID still need to have DAC permissions.
179
180       cluster_conf_t
181
182            /etc/cluster(/.*)?
183
184       cluster_var_lib_t
185
186            /var/lib(64)?/openais(/.*)?
187            /var/lib(64)?/pengine(/.*)?
188            /var/lib(64)?/corosync(/.*)?
189            /usr/lib(64)?/heartbeat(/.*)?
190            /var/lib(64)?/heartbeat(/.*)?
191            /var/lib(64)?/pacemaker(/.*)?
192            /var/lib/cluster(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/cpglockd.pid
202            /var/run/corosync.pid
203            /var/run/rgmanager.pid
204            /var/run/cluster/rgmanager.sk
205
206       conman_log_t
207
208            /var/log/conman(/.*)?
209            /var/log/conman.old(/.*)?
210
211       conman_var_run_t
212
213            /var/run/conmand.*
214
215       initrc_tmp_t
216
217
218       mnt_t
219
220            /mnt(/[^/]*)
221            /mnt(/[^/]*)?
222            /rhev(/[^/]*)?
223            /media(/[^/]*)
224            /media(/[^/]*)?
225            /etc/rhgb(/.*)?
226            /media/.hal-.*
227            /net
228            /afs
229            /rhev
230            /misc
231
232       root_t
233
234            /
235            /initrd
236
237       tmp_t
238
239            /tmp
240            /usr/tmp
241            /var/tmp
242            /tmp-inst
243            /var/tmp-inst
244            /var/tmp/vi.recover
245
246

FILE CONTEXTS

248       SELinux requires files to have an extended attribute to define the file
249       type.
250
251       You can see the context of a file using the -Z option to ls
252
253       Policy  governs  the  access  confined  processes  have to these files.
254       SELinux conman policy is very flexible allowing users  to  setup  their
255       conman processes in as secure a method as possible.
256
257       EQUIVALENCE DIRECTORIES
258
259
260       conman  policy  stores  data with multiple different file context types
261       under the /var/log/conman directory.  If you would like  to  store  the
262       data  in a different directory you can use the semanage command to cre‐
263       ate an equivalence mapping.  If you wanted to store this data under the
264       /srv dirctory you would execute the following command:
265
266       semanage fcontext -a -e /var/log/conman /srv/conman
267       restorecon -R -v /srv/conman
268
269       STANDARD FILE CONTEXT
270
271       SELinux defines the file context types for the conman, if you wanted to
272       store files with these types in a diffent paths, you  need  to  execute
273       the  semanage  command  to  sepecify  alternate  labeling  and then use
274       restorecon to put the labels on disk.
275
276       semanage fcontext -a -t conman_var_run_t '/srv/myconman_content(/.*)?'
277       restorecon -R -v /srv/myconman_content
278
279       Note: SELinux often uses regular expressions  to  specify  labels  that
280       match multiple files.
281
282       The following file types are defined for conman:
283
284
285
286       conman_exec_t
287
288       -  Set  files with the conman_exec_t type, if you want to transition an
289       executable to the conman_t domain.
290
291
292
293       conman_initrc_exec_t
294
295       - Set files with the conman_initrc_exec_t type, if you want to  transi‐
296       tion an executable to the conman_initrc_t domain.
297
298
299
300       conman_log_t
301
302       -  Set  files with the conman_log_t type, if you want to treat the data
303       as conman log data, usually stored under the /var/log directory.
304
305
306       Paths:
307            /var/log/conman(/.*)?, /var/log/conman.old(/.*)?
308
309
310       conman_var_run_t
311
312       - Set files with the conman_var_run_t type, if you want  to  store  the
313       conman files under the /run or /var/run directory.
314
315
316
317       Note:  File context can be temporarily modified with the chcon command.
318       If you want to permanently change the file context you need to use  the
319       semanage fcontext command.  This will modify the SELinux labeling data‐
320       base.  You will need to use restorecon to apply the labels.
321
322

COMMANDS

324       semanage fcontext can also be used to manipulate default  file  context
325       mappings.
326
327       semanage  permissive  can  also  be used to manipulate whether or not a
328       process type is permissive.
329
330       semanage module can also be used to enable/disable/install/remove  pol‐
331       icy modules.
332
333       semanage port can also be used to manipulate the port definitions
334
335       semanage boolean can also be used to manipulate the booleans
336
337
338       system-config-selinux is a GUI tool available to customize SELinux pol‐
339       icy settings.
340
341

AUTHOR

343       This manual page was auto-generated using sepolicy manpage .
344
345

SEE ALSO

347       selinux(8), conman(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
348       bool(8)
349
350
351
352conman                             15-06-03                  conman_selinux(8)
Impressum