1dlm_controld_selinux(8)   SELinux Policy dlm_controld  dlm_controld_selinux(8)
2
3
4

NAME

6       dlm_controld_selinux  - Security Enhanced Linux Policy for the dlm_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dlm_controld processes via flexible
11       mandatory access control.
12
13       The  dlm_controld  processes  execute  with  the dlm_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dlm_controld_t
20
21
22

ENTRYPOINTS

24       The  dlm_controld_t  SELinux  type  can  be  entered  via  the dlm_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the dlm_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/dlm_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dlm_controld  policy  is  very  flexible  allowing users to setup their
40       dlm_controld processes in as secure a method as possible.
41
42       The following process types are defined for dlm_controld:
43
44       dlm_controld_t
45
46       Note: semanage permissive -a dlm_controld_t can be  used  to  make  the
47       process type dlm_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dlm_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dlm_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to allow cluster administrative cluster  domains  memcheck-
111       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
112       ter_use_execmem boolean. Disabled by default.
113
114       setsebool -P cluster_use_execmem 1
115
116
117
118       If you want to enable cluster mode for daemons, you must  turn  on  the
119       daemons_enable_cluster_mode boolean. Disabled by default.
120
121       setsebool -P daemons_enable_cluster_mode 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If you want to enable support for upstart as the init program, you must
148       turn on the init_upstart boolean. Enabled by default.
149
150       setsebool -P init_upstart 1
151
152
153
154       If you want to allow confined applications to use nscd  shared  memory,
155       you must turn on the nscd_use_shm boolean. Enabled by default.
156
157       setsebool -P nscd_use_shm 1
158
159
160

MANAGED FILES

162       The  SELinux  process type dlm_controld_t can manage files labeled with
163       the following file types.  The paths listed are the default  paths  for
164       these  file  types.  Note the processes UID still need to have DAC per‐
165       missions.
166
167       cluster_conf_t
168
169            /etc/cluster(/.*)?
170
171       cluster_log
172
173
174       cluster_var_lib_t
175
176            /var/lib(64)?/openais(/.*)?
177            /var/lib(64)?/pengine(/.*)?
178            /var/lib(64)?/corosync(/.*)?
179            /usr/lib(64)?/heartbeat(/.*)?
180            /var/lib(64)?/heartbeat(/.*)?
181            /var/lib(64)?/pacemaker(/.*)?
182            /var/lib/cluster(/.*)?
183
184       cluster_var_run_t
185
186            /var/run/crm(/.*)?
187            /var/run/cman_.*
188            /var/run/rsctmp(/.*)?
189            /var/run/aisexec.*
190            /var/run/heartbeat(/.*)?
191            /var/run/cpglockd.pid
192            /var/run/corosync.pid
193            /var/run/rgmanager.pid
194            /var/run/cluster/rgmanager.sk
195
196       configfs_t
197
198
199       dlm_controld_tmpfs_t
200
201
202       dlm_controld_var_run_t
203
204            /var/run/dlm_controld.pid
205
206       initrc_tmp_t
207
208
209       mnt_t
210
211            /mnt(/[^/]*)
212            /mnt(/[^/]*)?
213            /rhev(/[^/]*)?
214            /media(/[^/]*)
215            /media(/[^/]*)?
216            /etc/rhgb(/.*)?
217            /media/.hal-.*
218            /net
219            /afs
220            /rhev
221            /misc
222
223       root_t
224
225            /
226            /initrd
227
228       sysfs_t
229
230            /sys(/.*)?
231
232       tmp_t
233
234            /tmp
235            /usr/tmp
236            /var/tmp
237            /tmp-inst
238            /var/tmp-inst
239            /var/tmp/vi.recover
240
241

FILE CONTEXTS

243       SELinux requires files to have an extended attribute to define the file
244       type.
245
246       You can see the context of a file using the -Z option to ls
247
248       Policy  governs  the  access  confined  processes  have to these files.
249       SELinux dlm_controld policy is very flexible allowing  users  to  setup
250       their dlm_controld processes in as secure a method as possible.
251
252       STANDARD FILE CONTEXT
253
254       SELinux  defines  the  file  context types for the dlm_controld, if you
255       wanted to store files with these types in a diffent paths, you need  to
256       execute  the  semanage  command to sepecify alternate labeling and then
257       use restorecon to put the labels on disk.
258
259       semanage  fcontext  -a   -t   dlm_controld_var_run_t   '/srv/mydlm_con‐
260       trold_content(/.*)?'
261       restorecon -R -v /srv/mydlm_controld_content
262
263       Note:  SELinux  often  uses  regular expressions to specify labels that
264       match multiple files.
265
266       The following file types are defined for dlm_controld:
267
268
269
270       dlm_controld_exec_t
271
272       - Set files with the dlm_controld_exec_t type, if you want  to  transi‐
273       tion an executable to the dlm_controld_t domain.
274
275
276
277       dlm_controld_tmpfs_t
278
279       -  Set  files  with the dlm_controld_tmpfs_t type, if you want to store
280       dlm controld files on a tmpfs file system.
281
282
283
284       dlm_controld_var_log_t
285
286       - Set files with the dlm_controld_var_log_t type, if you want to  treat
287       the  data  as  dlm  controld  var  log  data,  usually stored under the
288       /var/log directory.
289
290
291
292       dlm_controld_var_run_t
293
294       - Set files with the dlm_controld_var_run_t type, if you want to  store
295       the dlm controld files under the /run or /var/run directory.
296
297
298
299       Note:  File context can be temporarily modified with the chcon command.
300       If you want to permanently change the file context you need to use  the
301       semanage fcontext command.  This will modify the SELinux labeling data‐
302       base.  You will need to use restorecon to apply the labels.
303
304

COMMANDS

306       semanage fcontext can also be used to manipulate default  file  context
307       mappings.
308
309       semanage  permissive  can  also  be used to manipulate whether or not a
310       process type is permissive.
311
312       semanage module can also be used to enable/disable/install/remove  pol‐
313       icy modules.
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8), dlm_controld(8),  semanage(8),  restorecon(8),  chcon(1)  ,
328       setsebool(8)
329
330
331
332dlm_controld                       15-06-03            dlm_controld_selinux(8)
Impressum