1avahi_selinux(8)             SELinux Policy avahi             avahi_selinux(8)
2
3
4

NAME

6       avahi_selinux - Security Enhanced Linux Policy for the avahi processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the avahi processes via flexible manda‐
10       tory access control.
11
12       The avahi processes execute with the  avahi_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep avahi_t
19
20
21

ENTRYPOINTS

23       The avahi_t SELinux type can be entered via the avahi_exec_t file type.
24
25       The default entrypoint paths for the avahi_t domain are the following:
26
27       /usr/sbin/avahi-daemon,    /usr/sbin/avahi-autoipd,    /usr/sbin/avahi-
28       dnsconfd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       avahi  policy is very flexible allowing users to setup their avahi pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for avahi:
41
42       avahi_t
43
44       Note: semanage permissive -a avahi_t can be used to  make  the  process
45       type  avahi_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  avahi
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run avahi with the tightest access possible.
54
55
56
57       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
58       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
59       Enabled by default.
60
61       setsebool -P daemons_dontaudit_scheduling 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow Apache to communicate with avahi service via dbus,
73       you must turn on the httpd_dbus_avahi boolean. Disabled by default.
74
75       setsebool -P httpd_dbus_avahi 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85

MANAGED FILES

87       The SELinux process type avahi_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       avahi_var_lib_t
92
93            /var/lib/avahi-autoipd(/.*)?
94
95       avahi_var_run_t
96
97            /var/run/avahi-daemon(/.*)?
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       krb5_host_rcache_t
130
131            /var/tmp/krb5_0.rcache2
132            /var/cache/krb5rcache(/.*)?
133            /var/tmp/nfs_0
134            /var/tmp/DNS_25
135            /var/tmp/host_0
136            /var/tmp/imap_0
137            /var/tmp/HTTP_23
138            /var/tmp/HTTP_48
139            /var/tmp/ldap_55
140            /var/tmp/ldap_487
141            /var/tmp/ldapmap1_0
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux avahi policy is very flexible allowing  users  to  setup  their
158       avahi processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines the file context types for the avahi, if you wanted to
163       store files with these types in a different paths, you need to  execute
164       the  semanage  command  to  specify alternate labeling and then use re‐
165       storecon to put the labels on disk.
166
167       semanage fcontext -a -t avahi_exec_t '/srv/avahi/content(/.*)?'
168       restorecon -R -v /srv/myavahi_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for avahi:
174
175
176
177       avahi_conf_t
178
179       -  Set files with the avahi_conf_t type, if you want to treat the files
180       as avahi configuration data, usually stored under the /etc directory.
181
182
183
184       avahi_exec_t
185
186       - Set files with the avahi_exec_t type, if you want  to  transition  an
187       executable to the avahi_t domain.
188
189
190       Paths:
191            /usr/sbin/avahi-daemon,  /usr/sbin/avahi-autoipd, /usr/sbin/avahi-
192            dnsconfd
193
194
195       avahi_initrc_exec_t
196
197       - Set files with the avahi_initrc_exec_t type, if you want  to  transi‐
198       tion an executable to the avahi_initrc_t domain.
199
200
201
202       avahi_unit_file_t
203
204       -  Set  files with the avahi_unit_file_t type, if you want to treat the
205       files as avahi unit content.
206
207
208
209       avahi_var_lib_t
210
211       - Set files with the avahi_var_lib_t type, if you  want  to  store  the
212       avahi files under the /var/lib directory.
213
214
215
216       avahi_var_run_t
217
218       -  Set  files  with  the avahi_var_run_t type, if you want to store the
219       avahi files under the /run or /var/run directory.
220
221
222
223       Note: File context can be temporarily modified with the chcon  command.
224       If  you want to permanently change the file context you need to use the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage  fcontext  can also be used to manipulate default file context
231       mappings.
232
233       semanage permissive can also be used to manipulate  whether  or  not  a
234       process type is permissive.
235
236       semanage  module can also be used to enable/disable/install/remove pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8),  avahi(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
252       icy(8), setsebool(8)
253
254
255
256avahi                              23-12-15                   avahi_selinux(8)
Impressum