1naemon_selinux(8)            SELinux Policy naemon           naemon_selinux(8)
2
3
4

NAME

6       naemon_selinux  -  Security  Enhanced  Linux Policy for the naemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  naemon  processes  via  flexible
11       mandatory access control.
12
13       The  naemon  processes  execute with the naemon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep naemon_t
20
21
22

ENTRYPOINTS

24       The  naemon_t  SELinux  type  can be entered via the naemon_exec_t file
25       type.
26
27       The default entrypoint paths for the naemon_t domain are the following:
28
29       /usr/bin/naemon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       naemon policy is very flexible allowing users  to  setup  their  naemon
39       processes in as secure a method as possible.
40
41       The following process types are defined for naemon:
42
43       naemon_t
44
45       Note:  semanage  permissive -a naemon_t can be used to make the process
46       type naemon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   naemon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run naemon with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  naemon_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       naemon_cache_t
100
101            /var/cache/naemon(/.*)?
102
103       naemon_log_t
104
105            /var/log/naemon(/.*)?
106
107       naemon_var_lib_t
108
109            /var/lib/naemon(/.*)?
110
111       naemon_var_run_t
112
113            /var/run/naemon(/.*)?
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux  naemon  policy  is very flexible allowing users to setup their
130       naemon processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the naemon, if you wanted to
135       store  files  with  these types in a diffent paths, you need to execute
136       the semanage command  to  sepecify  alternate  labeling  and  then  use
137       restorecon to put the labels on disk.
138
139       semanage fcontext -a -t naemon_var_run_t '/srv/mynaemon_content(/.*)?'
140       restorecon -R -v /srv/mynaemon_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for naemon:
146
147
148
149       naemon_cache_t
150
151       - Set files with the naemon_cache_t type, if  you  want  to  store  the
152       files under the /var/cache directory.
153
154
155
156       naemon_exec_t
157
158       -  Set  files with the naemon_exec_t type, if you want to transition an
159       executable to the naemon_t domain.
160
161
162
163       naemon_initrc_exec_t
164
165       - Set files with the naemon_initrc_exec_t type, if you want to  transi‐
166       tion an executable to the naemon_initrc_t domain.
167
168
169
170       naemon_log_t
171
172       -  Set  files with the naemon_log_t type, if you want to treat the data
173       as naemon log data, usually stored under the /var/log directory.
174
175
176
177       naemon_var_lib_t
178
179       - Set files with the naemon_var_lib_t type, if you want  to  store  the
180       naemon files under the /var/lib directory.
181
182
183
184       naemon_var_run_t
185
186       -  Set  files  with the naemon_var_run_t type, if you want to store the
187       naemon files under the /run or /var/run directory.
188
189
190
191       Note: File context can be temporarily modified with the chcon  command.
192       If  you want to permanently change the file context you need to use the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage  fcontext  can also be used to manipulate default file context
199       mappings.
200
201       semanage permissive can also be used to manipulate  whether  or  not  a
202       process type is permissive.
203
204       semanage  module can also be used to enable/disable/install/remove pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8),  naemon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
220       icy(8), setsebool(8)
221
222
223
224naemon                             19-10-08                  naemon_selinux(8)
Impressum