1naemon_selinux(8) SELinux Policy naemon naemon_selinux(8)
2
3
4
6 naemon_selinux - Security Enhanced Linux Policy for the naemon pro‐
7 cesses
8
10 Security-Enhanced Linux secures the naemon processes via flexible
11 mandatory access control.
12
13 The naemon processes execute with the naemon_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep naemon_t
20
21
22
24 The naemon_t SELinux type can be entered via the naemon_exec_t file
25 type.
26
27 The default entrypoint paths for the naemon_t domain are the following:
28
29 /usr/bin/naemon
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 naemon policy is very flexible allowing users to setup their naemon
39 processes in as secure a method as possible.
40
41 The following process types are defined for naemon:
42
43 naemon_t
44
45 Note: semanage permissive -a naemon_t can be used to make the process
46 type naemon_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. naemon
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run naemon with the tightest access possible.
55
56
57
58 If you want to dontaudit all daemons scheduling requests (setsched,
59 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
60 Enabled by default.
61
62 setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66 If you want to allow all domains to execute in fips_mode, you must turn
67 on the fips_mode boolean. Enabled by default.
68
69 setsebool -P fips_mode 1
70
71
72
74 The SELinux process type naemon_t can manage files labeled with the
75 following file types. The paths listed are the default paths for these
76 file types. Note the processes UID still need to have DAC permissions.
77
78 cluster_conf_t
79
80 /etc/cluster(/.*)?
81
82 cluster_var_lib_t
83
84 /var/lib/pcsd(/.*)?
85 /var/lib/cluster(/.*)?
86 /var/lib/openais(/.*)?
87 /var/lib/pengine(/.*)?
88 /var/lib/corosync(/.*)?
89 /usr/lib/heartbeat(/.*)?
90 /var/lib/heartbeat(/.*)?
91 /var/lib/pacemaker(/.*)?
92
93 cluster_var_run_t
94
95 /var/run/crm(/.*)?
96 /var/run/cman_.*
97 /var/run/rsctmp(/.*)?
98 /var/run/aisexec.*
99 /var/run/heartbeat(/.*)?
100 /var/run/pcsd-ruby.socket
101 /var/run/corosync-qnetd(/.*)?
102 /var/run/corosync-qdevice(/.*)?
103 /var/run/corosync.pid
104 /var/run/cpglockd.pid
105 /var/run/rgmanager.pid
106 /var/run/cluster/rgmanager.sk
107
108 naemon_cache_t
109
110 /var/cache/naemon(/.*)?
111
112 naemon_log_t
113
114 /var/log/naemon(/.*)?
115
116 naemon_var_lib_t
117
118 /var/lib/naemon(/.*)?
119
120 naemon_var_run_t
121
122 /var/run/naemon(/.*)?
123
124 root_t
125
126 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127 /
128 /initrd
129
130
132 SELinux requires files to have an extended attribute to define the file
133 type.
134
135 You can see the context of a file using the -Z option to ls
136
137 Policy governs the access confined processes have to these files.
138 SELinux naemon policy is very flexible allowing users to setup their
139 naemon processes in as secure a method as possible.
140
141 STANDARD FILE CONTEXT
142
143 SELinux defines the file context types for the naemon, if you wanted to
144 store files with these types in a different paths, you need to execute
145 the semanage command to specify alternate labeling and then use re‐
146 storecon to put the labels on disk.
147
148 semanage fcontext -a -t naemon_exec_t '/srv/naemon/content(/.*)?'
149 restorecon -R -v /srv/mynaemon_content
150
151 Note: SELinux often uses regular expressions to specify labels that
152 match multiple files.
153
154 The following file types are defined for naemon:
155
156
157
158 naemon_cache_t
159
160 - Set files with the naemon_cache_t type, if you want to store the
161 files under the /var/cache directory.
162
163
164
165 naemon_exec_t
166
167 - Set files with the naemon_exec_t type, if you want to transition an
168 executable to the naemon_t domain.
169
170
171
172 naemon_initrc_exec_t
173
174 - Set files with the naemon_initrc_exec_t type, if you want to transi‐
175 tion an executable to the naemon_initrc_t domain.
176
177
178
179 naemon_log_t
180
181 - Set files with the naemon_log_t type, if you want to treat the data
182 as naemon log data, usually stored under the /var/log directory.
183
184
185
186 naemon_var_lib_t
187
188 - Set files with the naemon_var_lib_t type, if you want to store the
189 naemon files under the /var/lib directory.
190
191
192
193 naemon_var_run_t
194
195 - Set files with the naemon_var_run_t type, if you want to store the
196 naemon files under the /run or /var/run directory.
197
198
199
200 Note: File context can be temporarily modified with the chcon command.
201 If you want to permanently change the file context you need to use the
202 semanage fcontext command. This will modify the SELinux labeling data‐
203 base. You will need to use restorecon to apply the labels.
204
205
207 semanage fcontext can also be used to manipulate default file context
208 mappings.
209
210 semanage permissive can also be used to manipulate whether or not a
211 process type is permissive.
212
213 semanage module can also be used to enable/disable/install/remove pol‐
214 icy modules.
215
216 semanage boolean can also be used to manipulate the booleans
217
218
219 system-config-selinux is a GUI tool available to customize SELinux pol‐
220 icy settings.
221
222
224 This manual page was auto-generated using sepolicy manpage .
225
226
228 selinux(8), naemon(8), semanage(8), restorecon(8), chcon(1), sepol‐
229 icy(8), setsebool(8)
230
231
232
233naemon 23-10-20 naemon_selinux(8)