Content-type: text/html Manpage of avahi_selinux

avahi_selinux

Section: avahi SELinux Policy documentation (8)
Updated: avahi
Index Return to Main Contents
 

NAME

avahi_selinux - Security Enhanced Linux Policy for the avahi processes  

DESCRIPTION

Security-Enhanced Linux secures the avahi processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. avahi policy is extremely flexible and has several booleans that allow you to manipulate the policy and run avahi with the tightest access possible.

If you want to allow Apache to communicate with avahi service via dbus, you must turn on the httpd_dbus_avahi boolean.

setsebool -P httpd_dbus_avahi 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the avahi_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the avahi_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux avahi policy is very flexible allowing users to setup their avahi processes in as secure a method as possible.

The following file types are defined for avahi:

avahi_exec_t

- Set files with the avahi_exec_t type, if you want to transition an executable to the avahi_t domain.


Paths:
/usr/sbin/avahi-dnsconfd, /usr/sbin/avahi-autoipd, /usr/sbin/avahi-daemon

avahi_initrc_exec_t

- Set files with the avahi_initrc_exec_t type, if you want to transition an executable to the avahi_initrc_t domain.

avahi_unit_file_t

- Set files with the avahi_unit_file_t type, if you want to treat the files as avahi unit content.

avahi_var_lib_t

- Set files with the avahi_var_lib_t type, if you want to store the avahi files under the /var/lib directory.

avahi_var_run_t

- Set files with the avahi_var_run_t type, if you want to store the avahi files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux avahi policy is very flexible allowing users to setup their avahi processes in as secure a method as possible.

The following process types are defined for avahi:

avahi_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type avahi_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


avahi_var_lib_t

        /var/lib/avahi-autoipd(/.*)?


avahi_var_run_t

        /var/run/avahi-daemon(/.*)?


net_conf_t

        /etc/ntpd?.conf.*

       /etc/hosts[^/]*

       /etc/yp.conf.*

       /etc/denyhosts.*

       /etc/hosts.deny.*

       /etc/resolv.conf.*

       /etc/ntp/step-tickers.*

       /etc/sysconfig/networking(/.*)?

       /etc/sysconfig/network-scripts(/.*)?

       /etc/sysconfig/network-scripts/.*resolv.conf

       /etc/ethers

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to ma


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:30:08 GMT, September 30, 2012