1rasdaemon_selinux(8) SELinux Policy rasdaemon rasdaemon_selinux(8)
2
3
4
6 rasdaemon_selinux - Security Enhanced Linux Policy for the rasdaemon
7 processes
8
10 Security-Enhanced Linux secures the rasdaemon processes via flexible
11 mandatory access control.
12
13 The rasdaemon processes execute with the rasdaemon_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep rasdaemon_t
20
21
22
24 The rasdaemon_t SELinux type can be entered via the rasdaemon_exec_t
25 file type.
26
27 The default entrypoint paths for the rasdaemon_t domain are the follow‐
28 ing:
29
30 /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 rasdaemon policy is very flexible allowing users to setup their rasdae‐
40 mon processes in as secure a method as possible.
41
42 The following process types are defined for rasdaemon:
43
44 rasdaemon_t
45
46 Note: semanage permissive -a rasdaemon_t can be used to make the
47 process type rasdaemon_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. rasdae‐
54 mon policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run rasdaemon with the tightest access
56 possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
83 The SELinux process type rasdaemon_t can manage files labeled with the
84 following file types. The paths listed are the default paths for these
85 file types. Note the processes UID still need to have DAC permissions.
86
87 cluster_conf_t
88
89 /etc/cluster(/.*)?
90
91 cluster_var_lib_t
92
93 /var/lib/pcsd(/.*)?
94 /var/lib/cluster(/.*)?
95 /var/lib/openais(/.*)?
96 /var/lib/pengine(/.*)?
97 /var/lib/corosync(/.*)?
98 /usr/lib/heartbeat(/.*)?
99 /var/lib/heartbeat(/.*)?
100 /var/lib/pacemaker(/.*)?
101
102 cluster_var_run_t
103
104 /var/run/crm(/.*)?
105 /var/run/cman_.*
106 /var/run/rsctmp(/.*)?
107 /var/run/aisexec.*
108 /var/run/heartbeat(/.*)?
109 /var/run/pcsd-ruby.socket
110 /var/run/corosync-qnetd(/.*)?
111 /var/run/corosync-qdevice(/.*)?
112 /var/run/corosync.pid
113 /var/run/cpglockd.pid
114 /var/run/rgmanager.pid
115 /var/run/cluster/rgmanager.sk
116
117 debugfs_t
118
119 /sys/kernel/debug
120
121 krb5_host_rcache_t
122
123 /var/tmp/krb5_0.rcache2
124 /var/cache/krb5rcache(/.*)?
125 /var/tmp/nfs_0
126 /var/tmp/DNS_25
127 /var/tmp/host_0
128 /var/tmp/imap_0
129 /var/tmp/HTTP_23
130 /var/tmp/HTTP_48
131 /var/tmp/ldap_55
132 /var/tmp/ldap_487
133 /var/tmp/ldapmap1_0
134
135 rasdaemon_var_lib_t
136
137 /var/lib/rasdaemon(/.*)?
138
139 root_t
140
141 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142 /
143 /initrd
144
145 tracefs_t
146
147 /sys/kernel/tracing
148
149
151 SELinux requires files to have an extended attribute to define the file
152 type.
153
154 You can see the context of a file using the -Z option to ls
155
156 Policy governs the access confined processes have to these files.
157 SELinux rasdaemon policy is very flexible allowing users to setup their
158 rasdaemon processes in as secure a method as possible.
159
160 STANDARD FILE CONTEXT
161
162 SELinux defines the file context types for the rasdaemon, if you wanted
163 to store files with these types in a different paths, you need to exe‐
164 cute the semanage command to specify alternate labeling and then use
165 restorecon to put the labels on disk.
166
167 semanage fcontext -a -t rasdaemon_exec_t '/srv/rasdaemon/content(/.*)?'
168 restorecon -R -v /srv/myrasdaemon_content
169
170 Note: SELinux often uses regular expressions to specify labels that
171 match multiple files.
172
173 The following file types are defined for rasdaemon:
174
175
176
177 rasdaemon_exec_t
178
179 - Set files with the rasdaemon_exec_t type, if you want to transition
180 an executable to the rasdaemon_t domain.
181
182
183 Paths:
184 /usr/sbin/rasdaemon, /usr/sbin/ras-mc-ctl
185
186
187 rasdaemon_unit_file_t
188
189 - Set files with the rasdaemon_unit_file_t type, if you want to treat
190 the files as rasdaemon unit content.
191
192
193 Paths:
194 /usr/lib/systemd/system/rasdaemon.*, /usr/lib/systemd/system/ras-
195 mc-ctl.*
196
197
198 rasdaemon_var_lib_t
199
200 - Set files with the rasdaemon_var_lib_t type, if you want to store the
201 rasdaemon files under the /var/lib directory.
202
203
204
205 Note: File context can be temporarily modified with the chcon command.
206 If you want to permanently change the file context you need to use the
207 semanage fcontext command. This will modify the SELinux labeling data‐
208 base. You will need to use restorecon to apply the labels.
209
210
212 semanage fcontext can also be used to manipulate default file context
213 mappings.
214
215 semanage permissive can also be used to manipulate whether or not a
216 process type is permissive.
217
218 semanage module can also be used to enable/disable/install/remove pol‐
219 icy modules.
220
221 semanage boolean can also be used to manipulate the booleans
222
223
224 system-config-selinux is a GUI tool available to customize SELinux pol‐
225 icy settings.
226
227
229 This manual page was auto-generated using sepolicy manpage .
230
231
233 selinux(8), rasdaemon(8), semanage(8), restorecon(8), chcon(1), sepol‐
234 icy(8), setsebool(8)
235
236
237
238rasdaemon 23-10-20 rasdaemon_selinux(8)