1fsdaemon_selinux(8)         SELinux Policy fsdaemon        fsdaemon_selinux(8)
2
3
4

NAME

6       fsdaemon_selinux - Security Enhanced Linux Policy for the fsdaemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fsdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  fsdaemon  processes  execute with the fsdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fsdaemon_t
20
21
22

ENTRYPOINTS

24       The fsdaemon_t SELinux type can be entered via the fsdaemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fsdaemon_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/smartd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fsdaemon policy is very flexible allowing users to setup their fsdaemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fsdaemon:
43
44       fsdaemon_t
45
46       Note: semanage permissive -a fsdaemon_t can be used to make the process
47       type  fsdaemon_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fsdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run fsdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to determine whether smartmon can support devices on  3ware
97       controllers,  you  must turn on the smartmon_3ware boolean. Disabled by
98       default.
99
100       setsebool -P smartmon_3ware 1
101
102
103
104       If you want to allow confined virtual guests to manage nfs  files,  you
105       must turn on the virt_use_nfs boolean. Disabled by default.
106
107       setsebool -P virt_use_nfs 1
108
109
110
111       If  you want to allow confined virtual guests to manage cifs files, you
112       must turn on the virt_use_samba boolean. Disabled by default.
113
114       setsebool -P virt_use_samba 1
115
116
117

MANAGED FILES

119       The SELinux process type fsdaemon_t can manage files labeled  with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/corosync-qnetd(/.*)?
146            /var/run/corosync-qdevice(/.*)?
147            /var/run/corosync.pid
148            /var/run/cpglockd.pid
149            /var/run/rgmanager.pid
150            /var/run/cluster/rgmanager.sk
151
152       fsdaemon_tmp_t
153
154
155       fsdaemon_var_lib_t
156
157            /var/lib/smartmontools(/.*)?
158
159       fsdaemon_var_run_t
160
161            /var/run/smartd.pid
162
163       mail_home_rw_t
164
165            /root/Maildir(/.*)?
166            /root/.esmtp_queue(/.*)?
167            /home/[^/]+/.maildir(/.*)?
168            /home/[^/]+/Maildir(/.*)?
169            /home/[^/]+/.esmtp_queue(/.*)?
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174            /
175            /initrd
176
177       security_t
178
179            /selinux
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy  governs  the  access  confined  processes  have to these files.
189       SELinux fsdaemon policy is very flexible allowing users to setup  their
190       fsdaemon processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux  defines the file context types for the fsdaemon, if you wanted
195       to store files with these types in a diffent paths, you need to execute
196       the  semanage  command  to  sepecify  alternate  labeling  and then use
197       restorecon to put the labels on disk.
198
199       semanage fcontext -a -t fsdaemon_tmp_t '/srv/myfsdaemon_content(/.*)?'
200       restorecon -R -v /srv/myfsdaemon_content
201
202       Note: SELinux often uses regular expressions  to  specify  labels  that
203       match multiple files.
204
205       The following file types are defined for fsdaemon:
206
207
208
209       fsdaemon_exec_t
210
211       - Set files with the fsdaemon_exec_t type, if you want to transition an
212       executable to the fsdaemon_t domain.
213
214
215
216       fsdaemon_initrc_exec_t
217
218       - Set files with the fsdaemon_initrc_exec_t type, if you want to  tran‐
219       sition an executable to the fsdaemon_initrc_t domain.
220
221
222
223       fsdaemon_tmp_t
224
225       - Set files with the fsdaemon_tmp_t type, if you want to store fsdaemon
226       temporary files in the /tmp directories.
227
228
229
230       fsdaemon_var_lib_t
231
232       - Set files with the fsdaemon_var_lib_t type, if you want to store  the
233       fsdaemon files under the /var/lib directory.
234
235
236
237       fsdaemon_var_run_t
238
239       -  Set files with the fsdaemon_var_run_t type, if you want to store the
240       fsdaemon files under the /run or /var/run directory.
241
242
243
244       Note: File context can be temporarily modified with the chcon  command.
245       If  you want to permanently change the file context you need to use the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage  fcontext  can also be used to manipulate default file context
252       mappings.
253
254       semanage permissive can also be used to manipulate  whether  or  not  a
255       process type is permissive.
256
257       semanage  module can also be used to enable/disable/install/remove pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8),  fsdaemon(8),  semanage(8), restorecon(8), chcon(1), sepol‐
273       icy(8), setsebool(8)
274
275
276
277fsdaemon                           19-10-08                fsdaemon_selinux(8)
Impressum