1rasdaemon_selinux(8)       SELinux Policy rasdaemon       rasdaemon_selinux(8)
2
3
4

NAME

6       rasdaemon_selinux  -  Security  Enhanced Linux Policy for the rasdaemon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rasdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  rasdaemon processes execute with the rasdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rasdaemon_t
20
21
22

ENTRYPOINTS

24       The  rasdaemon_t  SELinux  type can be entered via the rasdaemon_exec_t
25       file type.
26
27       The default entrypoint paths for the rasdaemon_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rasdaemon policy is very flexible allowing users to setup their rasdae‐
40       mon processes in as secure a method as possible.
41
42       The following process types are defined for rasdaemon:
43
44       rasdaemon_t
45
46       Note: semanage permissive -a  rasdaemon_t  can  be  used  to  make  the
47       process  type  rasdaemon_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  rasdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run rasdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type rasdaemon_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       debugfs_t
131
132            /sys/kernel/debug
133
134       rasdaemon_var_lib_t
135
136            /var/lib/rasdaemon(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144       tracefs_t
145
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux rasdaemon policy is very flexible allowing users to setup their
156       rasdaemon processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the rasdaemon, if you wanted
161       to store files with these types in a diffent paths, you need to execute
162       the  semanage  command  to  sepecify  alternate  labeling  and then use
163       restorecon to put the labels on disk.
164
165       semanage fcontext -a  -t  rasdaemon_unit_file_t  '/srv/myrasdaemon_con‐
166       tent(/.*)?'
167       restorecon -R -v /srv/myrasdaemon_content
168
169       Note:  SELinux  often  uses  regular expressions to specify labels that
170       match multiple files.
171
172       The following file types are defined for rasdaemon:
173
174
175
176       rasdaemon_exec_t
177
178       - Set files with the rasdaemon_exec_t type, if you want  to  transition
179       an executable to the rasdaemon_t domain.
180
181
182       Paths:
183            /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
184
185
186       rasdaemon_unit_file_t
187
188       -  Set  files with the rasdaemon_unit_file_t type, if you want to treat
189       the files as rasdaemon unit content.
190
191
192       Paths:
193            /usr/lib/systemd/system/rasdaemon.*,  /usr/lib/systemd/system/ras-
194            mc-ctl.*
195
196
197       rasdaemon_var_lib_t
198
199       - Set files with the rasdaemon_var_lib_t type, if you want to store the
200       rasdaemon files under the /var/lib directory.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  rasdaemon(8), semanage(8), restorecon(8), chcon(1), sepol‐
233       icy(8), setsebool(8)
234
235
236
237rasdaemon                          19-10-08               rasdaemon_selinux(8)
Impressum