1naemon_selinux(8)            SELinux Policy naemon           naemon_selinux(8)
2
3
4

NAME

6       naemon_selinux  -  Security  Enhanced  Linux Policy for the naemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  naemon  processes  via  flexible
11       mandatory access control.
12
13       The  naemon  processes  execute with the naemon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep naemon_t
20
21
22

ENTRYPOINTS

24       The  naemon_t  SELinux  type  can be entered via the naemon_exec_t file
25       type.
26
27       The default entrypoint paths for the naemon_t domain are the following:
28
29       /usr/bin/naemon
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       naemon policy is very flexible allowing users  to  setup  their  naemon
39       processes in as secure a method as possible.
40
41       The following process types are defined for naemon:
42
43       naemon_t
44
45       Note:  semanage  permissive -a naemon_t can be used to make the process
46       type naemon_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   naemon
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run naemon with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  naemon_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/pcsd-ruby.socket
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       naemon_cache_t
101
102            /var/cache/naemon(/.*)?
103
104       naemon_log_t
105
106            /var/log/naemon(/.*)?
107
108       naemon_var_lib_t
109
110            /var/lib/naemon(/.*)?
111
112       naemon_var_run_t
113
114            /var/run/naemon(/.*)?
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  naemon  policy  is very flexible allowing users to setup their
131       naemon processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the naemon, if you wanted to
136       store  files  with  these types in a diffent paths, you need to execute
137       the semanage command to specify alternate labeling  and  then  use  re‐
138       storecon to put the labels on disk.
139
140       semanage fcontext -a -t naemon_var_run_t '/srv/mynaemon_content(/.*)?'
141       restorecon -R -v /srv/mynaemon_content
142
143       Note:  SELinux  often  uses  regular expressions to specify labels that
144       match multiple files.
145
146       The following file types are defined for naemon:
147
148
149
150       naemon_cache_t
151
152       - Set files with the naemon_cache_t type, if  you  want  to  store  the
153       files under the /var/cache directory.
154
155
156
157       naemon_exec_t
158
159       -  Set  files with the naemon_exec_t type, if you want to transition an
160       executable to the naemon_t domain.
161
162
163
164       naemon_initrc_exec_t
165
166       - Set files with the naemon_initrc_exec_t type, if you want to  transi‐
167       tion an executable to the naemon_initrc_t domain.
168
169
170
171       naemon_log_t
172
173       -  Set  files with the naemon_log_t type, if you want to treat the data
174       as naemon log data, usually stored under the /var/log directory.
175
176
177
178       naemon_var_lib_t
179
180       - Set files with the naemon_var_lib_t type, if you want  to  store  the
181       naemon files under the /var/lib directory.
182
183
184
185       naemon_var_run_t
186
187       -  Set  files  with the naemon_var_run_t type, if you want to store the
188       naemon files under the /run or /var/run directory.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  naemon(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
221       icy(8), setsebool(8)
222
223
224
225naemon                             21-11-19                  naemon_selinux(8)
Impressum