Scroll to navigation

fcoemon_selinux(8) SELinux Policy fcoemon fcoemon_selinux(8)

NAME

fcoemon_selinux - Security Enhanced Linux Policy for the fcoemon processes

DESCRIPTION

Security-Enhanced Linux secures the fcoemon processes via flexible mandatory access control.

The fcoemon processes execute with the fcoemon_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep fcoemon_t

ENTRYPOINTS

The fcoemon_t SELinux type can be entered via the fcoemon_exec_t file type.

The default entrypoint paths for the fcoemon_t domain are the following:

/usr/sbin/fcoemon

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux fcoemon policy is very flexible allowing users to setup their fcoemon processes in as secure a method as possible.

The following process types are defined for fcoemon:

fcoemon_t

Note: semanage permissive -a fcoemon_t can be used to make the process type fcoemon_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. fcoemon policy is extremely flexible and has several booleans that allow you to manipulate the policy and run fcoemon with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

MANAGED FILES

The SELinux process type fcoemon_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/pcsd.socket
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

fcoemon_var_run_t

/var/run/fcm(/.*)?
/var/run/fcoemon.pid

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

sysfs_t

/sys(/.*)?

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux fcoemon policy is very flexible allowing users to setup their fcoemon processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the fcoemon, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t fcoemon_var_run_t '/srv/myfcoemon_content(/.*)?'
restorecon -R -v /srv/myfcoemon_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for fcoemon:

fcoemon_exec_t

- Set files with the fcoemon_exec_t type, if you want to transition an executable to the fcoemon_t domain.

fcoemon_initrc_exec_t

- Set files with the fcoemon_initrc_exec_t type, if you want to transition an executable to the fcoemon_initrc_t domain.

fcoemon_var_run_t

- Set files with the fcoemon_var_run_t type, if you want to store the fcoemon files under the /run or /var/run directory.

/var/run/fcm(/.*)?, /var/run/fcoemon.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), fcoemon(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

24-03-14 fcoemon