1netlogond_selinux(8)       SELinux Policy netlogond       netlogond_selinux(8)
2
3
4

NAME

6       netlogond_selinux  -  Security  Enhanced Linux Policy for the netlogond
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlogond  processes  via  flexible
11       mandatory access control.
12
13       The  netlogond processes execute with the netlogond_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlogond_t
20
21
22

ENTRYPOINTS

24       The  netlogond_t  SELinux  type can be entered via the netlogond_exec_t
25       file type.
26
27       The default entrypoint paths for the netlogond_t domain are the follow‐
28       ing:
29
30       /usr/sbin/netlogond, /opt/likewise/sbin/netlogond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlogond  policy is very flexible allowing users to setup their netlo‐
40       gond processes in as secure a method as possible.
41
42       The following process types are defined for netlogond:
43
44       netlogond_t
45
46       Note: semanage permissive -a  netlogond_t  can  be  used  to  make  the
47       process  type  netlogond_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netlo‐
54       gond policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run netlogond with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type netlogond_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       likewise_etc_t
118
119            /etc/likewise-open(/.*)?
120
121       netlogond_var_lib_t
122
123            /var/lib/likewise/LWNetsd.err
124            /var/lib/likewise-open/LWNetsd.err
125            /var/lib/likewise/krb5-affinity.conf
126            /var/lib/likewise-open/krb5-affinity.conf
127
128       netlogond_var_run_t
129
130            /var/run/netlogond.pid
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux netlogond policy is very flexible allowing users to setup their
147       netlogond processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types for the netlogond, if you wanted
152       to store files with these types in a different paths, you need to  exe‐
153       cute  the  semanage  command to specify alternate labeling and then use
154       restorecon to put the labels on disk.
155
156       semanage fcontext -a -t netlogond_exec_t '/srv/netlogond/content(/.*)?'
157       restorecon -R -v /srv/mynetlogond_content
158
159       Note: SELinux often uses regular expressions  to  specify  labels  that
160       match multiple files.
161
162       The following file types are defined for netlogond:
163
164
165
166       netlogond_exec_t
167
168       -  Set  files with the netlogond_exec_t type, if you want to transition
169       an executable to the netlogond_t domain.
170
171
172       Paths:
173            /usr/sbin/netlogond, /opt/likewise/sbin/netlogond
174
175
176       netlogond_var_lib_t
177
178       - Set files with the netlogond_var_lib_t type, if you want to store the
179       netlogond files under the /var/lib directory.
180
181
182       Paths:
183            /var/lib/likewise/LWNetsd.err, /var/lib/likewise-open/LWNetsd.err,
184            /var/lib/likewise/krb5-affinity.conf,           /var/lib/likewise-
185            open/krb5-affinity.conf
186
187
188       netlogond_var_run_t
189
190       - Set files with the netlogond_var_run_t type, if you want to store the
191       netlogond files under the /run or /var/run directory.
192
193
194
195       netlogond_var_socket_t
196
197       - Set files with the netlogond_var_socket_t type, if you want to  treat
198       the files as netlogond var socket data.
199
200
201       Paths:
202            /var/lib/likewise/.netlogond, /var/lib/likewise-open/.netlogond
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), netlogond(8), semanage(8), restorecon(8), chcon(1),  sepol‐
234       icy(8), setsebool(8)
235
236
237
238netlogond                          23-10-20               netlogond_selinux(8)
Impressum