1conman_selinux(8)            SELinux Policy conman           conman_selinux(8)
2
3
4

NAME

6       conman_selinux  -  Security  Enhanced  Linux Policy for the conman pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  conman  processes  via  flexible
11       mandatory access control.
12
13       The  conman  processes  execute with the conman_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conman_t
20
21
22

ENTRYPOINTS

24       The  conman_t  SELinux  type  can be entered via the conman_exec_t file
25       type.
26
27       The default entrypoint paths for the conman_t domain are the following:
28
29       /usr/sbin/conmand
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       conman policy is very flexible allowing users  to  setup  their  conman
39       processes in as secure a method as possible.
40
41       The following process types are defined for conman:
42
43       conman_t, conman_unconfined_script_t
44
45       Note:  semanage  permissive -a conman_t can be used to make the process
46       type conman_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   conman
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run conman with the tightest access possible.
55
56
57
58       If you want to determine whether conman can connect to all  TCP  ports,
59       you must turn on the conman_can_network boolean. Disabled by default.
60
61       setsebool -P conman_can_network 1
62
63
64
65       If  you  want to allow conman to manage nfs files, you must turn on the
66       conman_use_nfs boolean. Disabled by default.
67
68       setsebool -P conman_use_nfs 1
69
70
71
72       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
73       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
74       Enabled by default.
75
76       setsebool -P daemons_dontaudit_scheduling 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93

PORT TYPES

95       SELinux defines port types to represent TCP and UDP ports.
96
97       You can see the types associated with a port  by  using  the  following
98       command:
99
100       semanage port -l
101
102
103       Policy  governs  the  access  confined  processes  have to these ports.
104       SELinux conman policy is very flexible allowing users  to  setup  their
105       conman processes in as secure a method as possible.
106
107       The following port types are defined for conman:
108
109
110       conman_port_t
111
112
113
114       Default Defined Ports:
115                 tcp 7890
116                 udp 7890
117

MANAGED FILES

119       The  SELinux  process  type  conman_t can manage files labeled with the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/pcsd-ruby.socket
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       conman_log_t
154
155            /var/log/conman(/.*)?
156            /var/log/conman.d(/.*)?
157            /var/log/conman.old(/.*)?
158
159       conman_tmp_t
160
161
162       conman_var_run_t
163
164            /var/run/conmand.*
165
166       krb5_host_rcache_t
167
168            /var/tmp/krb5_0.rcache2
169            /var/cache/krb5rcache(/.*)?
170            /var/tmp/nfs_0
171            /var/tmp/DNS_25
172            /var/tmp/host_0
173            /var/tmp/imap_0
174            /var/tmp/HTTP_23
175            /var/tmp/HTTP_48
176            /var/tmp/ldap_55
177            /var/tmp/ldap_487
178            /var/tmp/ldapmap1_0
179
180       nfs_t
181
182
183       root_t
184
185            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
186            /
187            /initrd
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy governs the access  confined  processes  have  to  these  files.
197       SELinux  conman  policy  is very flexible allowing users to setup their
198       conman processes in as secure a method as possible.
199
200       EQUIVALENCE DIRECTORIES
201
202
203       conman policy stores data with multiple different  file  context  types
204       under  the  /var/log/conman  directory.  If you would like to store the
205       data in a different directory you can use the semanage command to  cre‐
206       ate an equivalence mapping.  If you wanted to store this data under the
207       /srv directory you would execute the following command:
208
209       semanage fcontext -a -e /var/log/conman /srv/conman
210       restorecon -R -v /srv/conman
211
212       STANDARD FILE CONTEXT
213
214       SELinux defines the file context types for the conman, if you wanted to
215       store  files with these types in a different paths, you need to execute
216       the semanage command to specify alternate labeling  and  then  use  re‐
217       storecon to put the labels on disk.
218
219       semanage fcontext -a -t conman_exec_t '/srv/conman/content(/.*)?'
220       restorecon -R -v /srv/myconman_content
221
222       Note:  SELinux  often  uses  regular expressions to specify labels that
223       match multiple files.
224
225       The following file types are defined for conman:
226
227
228
229       conman_exec_t
230
231       - Set files with the conman_exec_t type, if you want to  transition  an
232       executable to the conman_t domain.
233
234
235
236       conman_log_t
237
238       -  Set  files with the conman_log_t type, if you want to treat the data
239       as conman log data, usually stored under the /var/log directory.
240
241
242       Paths:
243            /var/log/conman(/.*)?,   /var/log/conman.d(/.*)?,    /var/log/con‐
244            man.old(/.*)?
245
246
247       conman_tmp_t
248
249       -  Set  files  with  the conman_tmp_t type, if you want to store conman
250       temporary files in the /tmp directories.
251
252
253
254       conman_unconfined_script_exec_t
255
256       - Set files with the conman_unconfined_script_exec_t type, if you  want
257       to transition an executable to the conman_unconfined_script_t domain.
258
259
260
261       conman_unit_file_t
262
263       -  Set files with the conman_unit_file_t type, if you want to treat the
264       files as conman unit content.
265
266
267
268       conman_var_run_t
269
270       - Set files with the conman_var_run_t type, if you want  to  store  the
271       conman files under the /run or /var/run directory.
272
273
274
275       Note:  File context can be temporarily modified with the chcon command.
276       If you want to permanently change the file context you need to use  the
277       semanage fcontext command.  This will modify the SELinux labeling data‐
278       base.  You will need to use restorecon to apply the labels.
279
280

COMMANDS

282       semanage fcontext can also be used to manipulate default  file  context
283       mappings.
284
285       semanage  permissive  can  also  be used to manipulate whether or not a
286       process type is permissive.
287
288       semanage module can also be used to enable/disable/install/remove  pol‐
289       icy modules.
290
291       semanage port can also be used to manipulate the port definitions
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8), conman(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
306       icy(8),  setsebool(8),  conman_unconfined_script_selinux(8), conman_un‐
307       confined_script_selinux(8)
308
309
310
311conman                             23-12-15                  conman_selinux(8)
Impressum