1fcoemon_selinux(8)          SELinux Policy fcoemon          fcoemon_selinux(8)
2
3
4

NAME

6       fcoemon_selinux  -  Security Enhanced Linux Policy for the fcoemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fcoemon  processes  via  flexible
11       mandatory access control.
12
13       The  fcoemon processes execute with the fcoemon_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fcoemon_t
20
21
22

ENTRYPOINTS

24       The  fcoemon_t  SELinux type can be entered via the fcoemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fcoemon_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/fcoemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fcoemon  policy  is very flexible allowing users to setup their fcoemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fcoemon:
43
44       fcoemon_t
45
46       Note: semanage permissive -a fcoemon_t can be used to make the  process
47       type  fcoemon_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fcoemon
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fcoemon with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type fcoemon_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       fcoemon_var_run_t
103
104            /var/run/fcm(/.*)?
105            /var/run/fcoemon.pid
106
107       root_t
108
109            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
110            /
111            /initrd
112
113       sysfs_t
114
115            /sys(/.*)?
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  fcoemon  policy is very flexible allowing users to setup their
126       fcoemon processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the fcoemon, if  you  wanted
131       to store files with these types in a diffent paths, you need to execute
132       the semanage command to specify alternate labeling  and  then  use  re‐
133       storecon to put the labels on disk.
134
135       semanage   fcontext   -a   -t   fcoemon_var_run_t  '/srv/myfcoemon_con‐
136       tent(/.*)?'
137       restorecon -R -v /srv/myfcoemon_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for fcoemon:
143
144
145
146       fcoemon_exec_t
147
148       -  Set files with the fcoemon_exec_t type, if you want to transition an
149       executable to the fcoemon_t domain.
150
151
152
153       fcoemon_initrc_exec_t
154
155       - Set files with the fcoemon_initrc_exec_t type, if you want to transi‐
156       tion an executable to the fcoemon_initrc_t domain.
157
158
159
160       fcoemon_var_run_t
161
162       -  Set  files with the fcoemon_var_run_t type, if you want to store the
163       fcoemon files under the /run or /var/run directory.
164
165
166       Paths:
167            /var/run/fcm(/.*)?, /var/run/fcoemon.pid
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  fcoemon(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
199       icy(8), setsebool(8)
200
201
202
203fcoemon                            23-02-03                 fcoemon_selinux(8)
Impressum