1fsdaemon_selinux(8)         SELinux Policy fsdaemon        fsdaemon_selinux(8)
2
3
4

NAME

6       fsdaemon_selinux - Security Enhanced Linux Policy for the fsdaemon pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  fsdaemon  processes  via  flexible
11       mandatory access control.
12
13       The  fsdaemon  processes  execute with the fsdaemon_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fsdaemon_t
20
21
22

ENTRYPOINTS

24       The fsdaemon_t SELinux type can be entered via the fsdaemon_exec_t file
25       type.
26
27       The default entrypoint paths for the fsdaemon_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/smartd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fsdaemon policy is very flexible allowing users to setup their fsdaemon
40       processes in as secure a method as possible.
41
42       The following process types are defined for fsdaemon:
43
44       fsdaemon_t
45
46       Note: semanage permissive -a fsdaemon_t can be used to make the process
47       type  fsdaemon_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  fsdae‐
54       mon policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run fsdaemon with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to determine whether smartmon can support devices on  3ware
83       controllers,  you  must turn on the smartmon_3ware boolean. Disabled by
84       default.
85
86       setsebool -P smartmon_3ware 1
87
88
89
90       If you want to allow confined virtual guests to manage nfs  files,  you
91       must turn on the virt_use_nfs boolean. Disabled by default.
92
93       setsebool -P virt_use_nfs 1
94
95
96
97       If  you want to allow confined virtual guests to manage cifs files, you
98       must turn on the virt_use_samba boolean. Disabled by default.
99
100       setsebool -P virt_use_samba 1
101
102
103

MANAGED FILES

105       The SELinux process type fsdaemon_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       fsdaemon_tmp_t
140
141
142       fsdaemon_var_lib_t
143
144            /var/lib/smartmontools(/.*)?
145
146       fsdaemon_var_run_t
147
148            /var/run/smartd.pid
149
150       krb5_host_rcache_t
151
152            /var/tmp/krb5_0.rcache2
153            /var/cache/krb5rcache(/.*)?
154            /var/tmp/nfs_0
155            /var/tmp/DNS_25
156            /var/tmp/host_0
157            /var/tmp/imap_0
158            /var/tmp/HTTP_23
159            /var/tmp/HTTP_48
160            /var/tmp/ldap_55
161            /var/tmp/ldap_487
162            /var/tmp/ldapmap1_0
163
164       mail_home_rw_t
165
166            /root/Maildir(/.*)?
167            /root/.esmtp_queue(/.*)?
168            /var/lib/arpwatch/.esmtp_queue(/.*)?
169            /var/cache/ddclient/.esmtp_queue(/.*)?
170            /home/[^/]+/.maildir(/.*)?
171            /home/[^/]+/Maildir(/.*)?
172            /home/[^/]+/.esmtp_queue(/.*)?
173
174       root_t
175
176            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
177            /
178            /initrd
179
180       security_t
181
182            /selinux
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy  governs  the  access  confined  processes  have to these files.
192       SELinux fsdaemon policy is very flexible allowing users to setup  their
193       fsdaemon processes in as secure a method as possible.
194
195       STANDARD FILE CONTEXT
196
197       SELinux  defines the file context types for the fsdaemon, if you wanted
198       to store files with these types in a different paths, you need to  exe‐
199       cute  the  semanage  command to specify alternate labeling and then use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t fsdaemon_exec_t '/srv/fsdaemon/content(/.*)?'
203       restorecon -R -v /srv/myfsdaemon_content
204
205       Note: SELinux often uses regular expressions  to  specify  labels  that
206       match multiple files.
207
208       The following file types are defined for fsdaemon:
209
210
211
212       fsdaemon_exec_t
213
214       - Set files with the fsdaemon_exec_t type, if you want to transition an
215       executable to the fsdaemon_t domain.
216
217
218
219       fsdaemon_initrc_exec_t
220
221       - Set files with the fsdaemon_initrc_exec_t type, if you want to  tran‐
222       sition an executable to the fsdaemon_initrc_t domain.
223
224
225
226       fsdaemon_tmp_t
227
228       - Set files with the fsdaemon_tmp_t type, if you want to store fsdaemon
229       temporary files in the /tmp directories.
230
231
232
233       fsdaemon_var_lib_t
234
235       - Set files with the fsdaemon_var_lib_t type, if you want to store  the
236       fsdaemon files under the /var/lib directory.
237
238
239
240       fsdaemon_var_run_t
241
242       -  Set files with the fsdaemon_var_run_t type, if you want to store the
243       fsdaemon files under the /run or /var/run directory.
244
245
246
247       Note: File context can be temporarily modified with the chcon  command.
248       If  you want to permanently change the file context you need to use the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage  fcontext  can also be used to manipulate default file context
255       mappings.
256
257       semanage permissive can also be used to manipulate  whether  or  not  a
258       process type is permissive.
259
260       semanage  module can also be used to enable/disable/install/remove pol‐
261       icy modules.
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  fsdaemon(8),  semanage(8), restorecon(8), chcon(1), sepol‐
276       icy(8), setsebool(8)
277
278
279
280fsdaemon                           23-12-15                fsdaemon_selinux(8)
Impressum