1fcoemon_selinux(8)          SELinux Policy fcoemon          fcoemon_selinux(8)
2
3
4

NAME

6       fcoemon_selinux  -  Security Enhanced Linux Policy for the fcoemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fcoemon  processes  via  flexible
11       mandatory access control.
12
13       The  fcoemon processes execute with the fcoemon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fcoemon_t
20
21
22

ENTRYPOINTS

24       The  fcoemon_t  SELinux type can be entered via the fcoemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fcoemon_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/fcoemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fcoemon  policy  is very flexible allowing users to setup their fcoemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fcoemon:
43
44       fcoemon_t
45
46       Note: semanage permissive -a fcoemon_t can be used to make the  process
47       type  fcoemon_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fcoemon
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fcoemon with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type fcoemon_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       fcoemon_var_run_t
102
103            /var/run/fcm(/.*)?
104            /var/run/fcoemon.pid
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112       sysfs_t
113
114            /sys(/.*)?
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  fcoemon  policy is very flexible allowing users to setup their
125       fcoemon processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the fcoemon, if  you  wanted
130       to store files with these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage   fcontext   -a   -t   fcoemon_var_run_t  '/srv/myfcoemon_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/myfcoemon_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for fcoemon:
142
143
144
145       fcoemon_exec_t
146
147       -  Set files with the fcoemon_exec_t type, if you want to transition an
148       executable to the fcoemon_t domain.
149
150
151
152       fcoemon_initrc_exec_t
153
154       - Set files with the fcoemon_initrc_exec_t type, if you want to transi‐
155       tion an executable to the fcoemon_initrc_t domain.
156
157
158
159       fcoemon_var_run_t
160
161       -  Set  files with the fcoemon_var_run_t type, if you want to store the
162       fcoemon files under the /run or /var/run directory.
163
164
165       Paths:
166            /var/run/fcm(/.*)?, /var/run/fcoemon.pid
167
168
169       Note: File context can be temporarily modified with the chcon  command.
170       If  you want to permanently change the file context you need to use the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage  fcontext  can also be used to manipulate default file context
177       mappings.
178
179       semanage permissive can also be used to manipulate  whether  or  not  a
180       process type is permissive.
181
182       semanage  module can also be used to enable/disable/install/remove pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8),  fcoemon(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
198       icy(8), setsebool(8)
199
200
201
202fcoemon                            19-10-08                 fcoemon_selinux(8)
Impressum