1netlogond_selinux(8)       SELinux Policy netlogond       netlogond_selinux(8)
2
3
4

NAME

6       netlogond_selinux  -  Security  Enhanced Linux Policy for the netlogond
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlogond  processes  via  flexible
11       mandatory access control.
12
13       The  netlogond processes execute with the netlogond_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlogond_t
20
21
22

ENTRYPOINTS

24       The  netlogond_t  SELinux  type can be entered via the netlogond_exec_t
25       file type.
26
27       The default entrypoint paths for the netlogond_t domain are the follow‐
28       ing:
29
30       /usr/sbin/netlogond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlogond  policy is very flexible allowing users to setup their netlo‐
40       gond processes in as secure a method as possible.
41
42       The following process types are defined for netlogond:
43
44       netlogond_t
45
46       Note: semanage permissive -a  netlogond_t  can  be  used  to  make  the
47       process  type  netlogond_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netlo‐
54       gond policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run netlogond with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type netlogond_t can manage files labeled with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       initrc_tmp_t
164
165
166       likewise_etc_t
167
168            /etc/likewise-open(/.*)?
169
170       mnt_t
171
172            /mnt(/[^/]*)
173            /mnt(/[^/]*)?
174            /rhev(/[^/]*)?
175            /media(/[^/]*)
176            /media(/[^/]*)?
177            /etc/rhgb(/.*)?
178            /media/.hal-.*
179            /net
180            /afs
181            /rhev
182            /misc
183
184       netlogond_var_lib_t
185
186            /var/lib/likewise-open/krb5-affinity.conf
187            /var/lib/likewise-open/LWNetsd.err
188
189       netlogond_var_run_t
190
191            /var/run/netlogond.pid
192
193       root_t
194
195            /
196            /initrd
197
198       tmp_t
199
200            /tmp
201            /usr/tmp
202            /var/tmp
203            /tmp-inst
204            /var/tmp-inst
205            /var/tmp/vi.recover
206
207

FILE CONTEXTS

209       SELinux requires files to have an extended attribute to define the file
210       type.
211
212       You can see the context of a file using the -Z option to ls
213
214       Policy  governs  the  access  confined  processes  have to these files.
215       SELinux netlogond policy is very flexible allowing users to setup their
216       netlogond processes in as secure a method as possible.
217
218       STANDARD FILE CONTEXT
219
220       SELinux defines the file context types for the netlogond, if you wanted
221       to store files with these types in a diffent paths, you need to execute
222       the  semanage  command  to  sepecify  alternate  labeling  and then use
223       restorecon to put the labels on disk.
224
225       semanage fcontext -a -t  netlogond_var_socket_t  '/srv/mynetlogond_con‐
226       tent(/.*)?'
227       restorecon -R -v /srv/mynetlogond_content
228
229       Note:  SELinux  often  uses  regular expressions to specify labels that
230       match multiple files.
231
232       The following file types are defined for netlogond:
233
234
235
236       netlogond_exec_t
237
238       - Set files with the netlogond_exec_t type, if you want  to  transition
239       an executable to the netlogond_t domain.
240
241
242
243       netlogond_var_lib_t
244
245       - Set files with the netlogond_var_lib_t type, if you want to store the
246       netlogond files under the /var/lib directory.
247
248
249       Paths:
250            /var/lib/likewise-open/krb5-affinity.conf,      /var/lib/likewise-
251            open/LWNetsd.err
252
253
254       netlogond_var_run_t
255
256       - Set files with the netlogond_var_run_t type, if you want to store the
257       netlogond files under the /run or /var/run directory.
258
259
260
261       netlogond_var_socket_t
262
263       - Set files with the netlogond_var_socket_t type, if you want to  treat
264       the files as netlogond var socket data.
265
266
267
268       Note:  File context can be temporarily modified with the chcon command.
269       If you want to permanently change the file context you need to use  the
270       semanage fcontext command.  This will modify the SELinux labeling data‐
271       base.  You will need to use restorecon to apply the labels.
272
273

COMMANDS

275       semanage fcontext can also be used to manipulate default  file  context
276       mappings.
277
278       semanage  permissive  can  also  be used to manipulate whether or not a
279       process type is permissive.
280
281       semanage module can also be used to enable/disable/install/remove  pol‐
282       icy modules.
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8), netlogond(8), semanage(8), restorecon(8), chcon(1) , setse‐
297       bool(8)
298
299
300
301netlogond                          15-06-03               netlogond_selinux(8)
Impressum