Scroll to navigation

fdo_selinux(8) SELinux Policy fdo fdo_selinux(8)

NAME

fdo_selinux - Security Enhanced Linux Policy for the fdo processes

DESCRIPTION

Security-Enhanced Linux secures the fdo processes via flexible mandatory access control.

The fdo processes execute with the fdo_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep fdo_t

ENTRYPOINTS

The fdo_t SELinux type can be entered via the fdo_exec_t file type.

The default entrypoint paths for the fdo_t domain are the following:

/usr/libexec/fdo(/.*)?, /usr/bin/fdo-admin-tool, /usr/bin/fdo-owner-tool

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux fdo policy is very flexible allowing users to setup their fdo processes in as secure a method as possible.

The following process types are defined for fdo:

fdo_t, fdo_ssh_t

Note: semanage permissive -a fdo_t can be used to make the process type fdo_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. fdo policy is extremely flexible and has several booleans that allow you to manipulate the policy and run fdo with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

MANAGED FILES

The SELinux process type fdo_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/pcsd.socket
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

fdo_conf_rw_t

/etc/fdo/aio/keys(/.*)?
/etc/fdo/aio/logs(/.*)?
/etc/fdo/aio/stores(/.*)?
/etc/fdo/aio/configs(/.*)?
/etc/fdo/stores/owner_vouchers(/.*)?
/etc/fdo/stores/rendezvous_sessions(/.*)?
/etc/fdo/stores/rendezvous_registered(/.*)?
/etc/fdo/stores/manufacturing_sessions(/.*)?
/etc/fdo/stores/owner_onboarding_sessions(/.*)?
/etc/fdo/aio/aio_configuration

fdo_device_credentials_t

/etc/device-credentials
/boot/device-credentials
/etc/device_onboarding_performed

fdo_home_t

/var/home/fdouser(/.*)?

fdo_tmp_t

/tmp/fdouser

fdo_var_t

/var/fdo(/.*)?

lvm_var_run_t

/var/run/lvm(/.*)?
/var/run/dmevent.*
/var/run/storaged(/.*)?
/var/run/cryptsetup(/.*)?
/var/run/multipathd(/.*)?
/var/run/multipathd.sock

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
/var/lib/ntp

ssh_home_t

/var/lib/[^/]+/.ssh(/.*)?
/root/.ssh(/.*)?
/var/lib/one/.ssh(/.*)?
/srv/gitolite/.ssh(/.*)?
/srv/gitolite3/.ssh(/.*)?
/var/lib/pgsql/.ssh(/.*)?
/var/lib/openshift/[^/]+/.ssh(/.*)?
/var/lib/amanda/.ssh(/.*)?
/var/lib/stickshift/[^/]+/.ssh(/.*)?
/var/lib/nocpulse/.ssh(/.*)?
/var/lib/openshift/gear/[^/]+/.ssh(/.*)?
/root/.shosts
/home/[^/]+/.ssh(/.*)?
/home/[^/]+/.ansible/cp/.*
/home/[^/]+/.shosts

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux fdo policy is very flexible allowing users to setup their fdo processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the fdo, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t fdo_exec_t '/srv/fdo/content(/.*)?'
restorecon -R -v /srv/myfdo_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for fdo:

fdo_conf_rw_t

- Set files with the fdo_conf_rw_t type, if you want to treat the files as fdo conf read/write content.

/etc/fdo/aio/keys(/.*)?, /etc/fdo/aio/logs(/.*)?, /etc/fdo/aio/stores(/.*)?, /etc/fdo/aio/configs(/.*)?, /etc/fdo/stores/owner_vouchers(/.*)?, /etc/fdo/stores/rendezvous_sessions(/.*)?, /etc/fdo/stores/rendezvous_registered(/.*)?, /etc/fdo/stores/manufacturing_sessions(/.*)?, /etc/fdo/stores/owner_onboarding_sessions(/.*)?, /etc/fdo/aio/aio_configuration

fdo_conf_t

- Set files with the fdo_conf_t type, if you want to treat the files as fdo configuration data, usually stored under the /etc directory.

fdo_device_credentials_t

- Set files with the fdo_device_credentials_t type, if you want to treat the files as fdo device credentials data.

/etc/device-credentials, /boot/device-credentials, /etc/device_onboarding_performed

fdo_exec_t

- Set files with the fdo_exec_t type, if you want to transition an executable to the fdo_t domain.

/usr/libexec/fdo(/.*)?, /usr/bin/fdo-admin-tool, /usr/bin/fdo-owner-tool

fdo_home_t

- Set files with the fdo_home_t type, if you want to store fdo files in the users home directory.

fdo_tmp_t

- Set files with the fdo_tmp_t type, if you want to store fdo temporary files in the /tmp directories.

fdo_unit_file_t

- Set files with the fdo_unit_file_t type, if you want to treat the files as fdo unit content.

fdo_var_lib_t

- Set files with the fdo_var_lib_t type, if you want to store the fdo files under the /var/lib directory.

fdo_var_t

- Set files with the fdo_var_t type, if you want to store the files under the /var directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), fdo(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), fdo_ssh_selinux(8), fdo_ssh_selinux(8)

24-03-21 fdo