1conman_selinux(8) SELinux Policy conman conman_selinux(8)
2
3
4
6 conman_selinux - Security Enhanced Linux Policy for the conman pro‐
7 cesses
8
10 Security-Enhanced Linux secures the conman processes via flexible
11 mandatory access control.
12
13 The conman processes execute with the conman_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep conman_t
20
21
22
24 The conman_t SELinux type can be entered via the conman_exec_t file
25 type.
26
27 The default entrypoint paths for the conman_t domain are the following:
28
29 /usr/sbin/conmand
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 conman policy is very flexible allowing users to setup their conman
39 processes in as secure a method as possible.
40
41 The following process types are defined for conman:
42
43 conman_t, conman_unconfined_script_t
44
45 Note: semanage permissive -a conman_t can be used to make the process
46 type conman_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. conman
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run conman with the tightest access possible.
55
56
57
58 If you want to determine whether conman can connect to all TCP ports,
59 you must turn on the conman_can_network boolean. Disabled by default.
60
61 setsebool -P conman_can_network 1
62
63
64
65 If you want to allow conman to manage nfs files, you must turn on the
66 conman_use_nfs boolean. Disabled by default.
67
68 setsebool -P conman_use_nfs 1
69
70
71
72 If you want to allow all domains to execute in fips_mode, you must turn
73 on the fips_mode boolean. Enabled by default.
74
75 setsebool -P fips_mode 1
76
77
78
80 SELinux defines port types to represent TCP and UDP ports.
81
82 You can see the types associated with a port by using the following
83 command:
84
85 semanage port -l
86
87
88 Policy governs the access confined processes have to these ports.
89 SELinux conman policy is very flexible allowing users to setup their
90 conman processes in as secure a method as possible.
91
92 The following port types are defined for conman:
93
94
95 conman_port_t
96
97
98
99 Default Defined Ports:
100 tcp 7890
101 udp 7890
102
104 The SELinux process type conman_t can manage files labeled with the
105 following file types. The paths listed are the default paths for these
106 file types. Note the processes UID still need to have DAC permissions.
107
108 cluster_conf_t
109
110 /etc/cluster(/.*)?
111
112 cluster_var_lib_t
113
114 /var/lib/pcsd(/.*)?
115 /var/lib/cluster(/.*)?
116 /var/lib/openais(/.*)?
117 /var/lib/pengine(/.*)?
118 /var/lib/corosync(/.*)?
119 /usr/lib/heartbeat(/.*)?
120 /var/lib/heartbeat(/.*)?
121 /var/lib/pacemaker(/.*)?
122
123 cluster_var_run_t
124
125 /var/run/crm(/.*)?
126 /var/run/cman_.*
127 /var/run/rsctmp(/.*)?
128 /var/run/aisexec.*
129 /var/run/heartbeat(/.*)?
130 /var/run/pcsd-ruby.socket
131 /var/run/corosync-qnetd(/.*)?
132 /var/run/corosync-qdevice(/.*)?
133 /var/run/corosync.pid
134 /var/run/cpglockd.pid
135 /var/run/rgmanager.pid
136 /var/run/cluster/rgmanager.sk
137
138 conman_log_t
139
140 /var/log/conman(/.*)?
141 /var/log/conman.d(/.*)?
142 /var/log/conman.old(/.*)?
143
144 conman_tmp_t
145
146
147 conman_var_run_t
148
149 /var/run/conmand.*
150
151 krb5_host_rcache_t
152
153 /var/tmp/krb5_0.rcache2
154 /var/cache/krb5rcache(/.*)?
155 /var/tmp/nfs_0
156 /var/tmp/DNS_25
157 /var/tmp/host_0
158 /var/tmp/imap_0
159 /var/tmp/HTTP_23
160 /var/tmp/HTTP_48
161 /var/tmp/ldap_55
162 /var/tmp/ldap_487
163 /var/tmp/ldapmap1_0
164
165 nfs_t
166
167
168 root_t
169
170 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171 /
172 /initrd
173
174
176 SELinux requires files to have an extended attribute to define the file
177 type.
178
179 You can see the context of a file using the -Z option to ls
180
181 Policy governs the access confined processes have to these files.
182 SELinux conman policy is very flexible allowing users to setup their
183 conman processes in as secure a method as possible.
184
185 EQUIVALENCE DIRECTORIES
186
187
188 conman policy stores data with multiple different file context types
189 under the /var/log/conman directory. If you would like to store the
190 data in a different directory you can use the semanage command to cre‐
191 ate an equivalence mapping. If you wanted to store this data under the
192 /srv directory you would execute the following command:
193
194 semanage fcontext -a -e /var/log/conman /srv/conman
195 restorecon -R -v /srv/conman
196
197 STANDARD FILE CONTEXT
198
199 SELinux defines the file context types for the conman, if you wanted to
200 store files with these types in a diffent paths, you need to execute
201 the semanage command to specify alternate labeling and then use re‐
202 storecon to put the labels on disk.
203
204 semanage fcontext -a -t conman_unit_file_t '/srv/myconman_con‐
205 tent(/.*)?'
206 restorecon -R -v /srv/myconman_content
207
208 Note: SELinux often uses regular expressions to specify labels that
209 match multiple files.
210
211 The following file types are defined for conman:
212
213
214
215 conman_exec_t
216
217 - Set files with the conman_exec_t type, if you want to transition an
218 executable to the conman_t domain.
219
220
221
222 conman_log_t
223
224 - Set files with the conman_log_t type, if you want to treat the data
225 as conman log data, usually stored under the /var/log directory.
226
227
228 Paths:
229 /var/log/conman(/.*)?, /var/log/conman.d(/.*)?, /var/log/con‐
230 man.old(/.*)?
231
232
233 conman_tmp_t
234
235 - Set files with the conman_tmp_t type, if you want to store conman
236 temporary files in the /tmp directories.
237
238
239
240 conman_unconfined_script_exec_t
241
242 - Set files with the conman_unconfined_script_exec_t type, if you want
243 to transition an executable to the conman_unconfined_script_t domain.
244
245
246
247 conman_unit_file_t
248
249 - Set files with the conman_unit_file_t type, if you want to treat the
250 files as conman unit content.
251
252
253
254 conman_var_run_t
255
256 - Set files with the conman_var_run_t type, if you want to store the
257 conman files under the /run or /var/run directory.
258
259
260
261 Note: File context can be temporarily modified with the chcon command.
262 If you want to permanently change the file context you need to use the
263 semanage fcontext command. This will modify the SELinux labeling data‐
264 base. You will need to use restorecon to apply the labels.
265
266
268 semanage fcontext can also be used to manipulate default file context
269 mappings.
270
271 semanage permissive can also be used to manipulate whether or not a
272 process type is permissive.
273
274 semanage module can also be used to enable/disable/install/remove pol‐
275 icy modules.
276
277 semanage port can also be used to manipulate the port definitions
278
279 semanage boolean can also be used to manipulate the booleans
280
281
282 system-config-selinux is a GUI tool available to customize SELinux pol‐
283 icy settings.
284
285
287 This manual page was auto-generated using sepolicy manpage .
288
289
291 selinux(8), conman(8), semanage(8), restorecon(8), chcon(1), sepol‐
292 icy(8), setsebool(8), conman_unconfined_script_selinux(8), conman_un‐
293 confined_script_selinux(8)
294
295
296
297conman 22-05-27 conman_selinux(8)