1rasdaemon_selinux(8)       SELinux Policy rasdaemon       rasdaemon_selinux(8)
2
3
4

NAME

6       rasdaemon_selinux  -  Security  Enhanced Linux Policy for the rasdaemon
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rasdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  rasdaemon processes execute with the rasdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rasdaemon_t
20
21
22

ENTRYPOINTS

24       The  rasdaemon_t  SELinux  type can be entered via the rasdaemon_exec_t
25       file type.
26
27       The default entrypoint paths for the rasdaemon_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rasdaemon policy is very flexible allowing users to setup their rasdae‐
40       mon processes in as secure a method as possible.
41
42       The following process types are defined for rasdaemon:
43
44       rasdaemon_t
45
46       Note: semanage permissive -a  rasdaemon_t  can  be  used  to  make  the
47       process  type  rasdaemon_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  rasdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run rasdaemon with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rasdaemon_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       debugfs_t
110
111            /sys/kernel/debug
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       rasdaemon_var_lib_t
128
129            /var/lib/rasdaemon(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       tracefs_t
138
139            /sys/kernel/tracing
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux rasdaemon policy is very flexible allowing users to setup their
150       rasdaemon processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the rasdaemon, if you wanted
155       to store files with these types in a diffent paths, you need to execute
156       the  semanage  command  to  specify alternate labeling and then use re‐
157       storecon to put the labels on disk.
158
159       semanage fcontext -a  -t  rasdaemon_unit_file_t  '/srv/myrasdaemon_con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/myrasdaemon_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for rasdaemon:
167
168
169
170       rasdaemon_exec_t
171
172       - Set files with the rasdaemon_exec_t type, if you want  to  transition
173       an executable to the rasdaemon_t domain.
174
175
176       Paths:
177            /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
178
179
180       rasdaemon_unit_file_t
181
182       -  Set  files with the rasdaemon_unit_file_t type, if you want to treat
183       the files as rasdaemon unit content.
184
185
186       Paths:
187            /usr/lib/systemd/system/rasdaemon.*,  /usr/lib/systemd/system/ras-
188            mc-ctl.*
189
190
191       rasdaemon_var_lib_t
192
193       - Set files with the rasdaemon_var_lib_t type, if you want to store the
194       rasdaemon files under the /var/lib directory.
195
196
197
198       Note: File context can be temporarily modified with the chcon  command.
199       If  you want to permanently change the file context you need to use the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage  fcontext  can also be used to manipulate default file context
206       mappings.
207
208       semanage permissive can also be used to manipulate  whether  or  not  a
209       process type is permissive.
210
211       semanage  module can also be used to enable/disable/install/remove pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8),  rasdaemon(8), semanage(8), restorecon(8), chcon(1), sepol‐
227       icy(8), setsebool(8)
228
229
230
231rasdaemon                          23-02-03               rasdaemon_selinux(8)
Impressum