1cluster_selinux(8)          SELinux Policy cluster          cluster_selinux(8)
2
3
4

NAME

6       cluster_selinux  -  Security Enhanced Linux Policy for the cluster pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cluster  processes  via  flexible
11       mandatory access control.
12
13       The  cluster processes execute with the cluster_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cluster_t
20
21
22

ENTRYPOINTS

24       The  cluster_t  SELinux type can be entered via the cluster_exec_t file
25       type.
26
27       The default entrypoint paths for the cluster_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/aisexec,        /usr/sbin/corosync,       /usr/sbin/cpglockd,
31       /usr/sbin/ccs_tool,      /usr/lib/pcsd/pcsd,       /usr/sbin/cman_tool,
32       /usr/sbin/rgmanager,     /usr/sbin/ldirectord,    /usr/sbin/pacemakerd,
33       /usr/bin/corosync-qnetd,  /usr/sbin/corosync-notifyd,   /usr/sbin/pace‐
34       maker_remoted,  /usr/share/corosync/corosync, /usr/lib/heartbeat/heart‐
35       beat, /usr/share/corosync/corosync-qdevice
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       cluster policy is very flexible allowing users to setup  their  cluster
45       processes in as secure a method as possible.
46
47       The following process types are defined for cluster:
48
49       cluster_t
50
51       Note:  semanage permissive -a cluster_t can be used to make the process
52       type cluster_t permissive. SELinux does not deny access  to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.  cluster
59       policy is extremely flexible and has several booleans that allow you to
60       manipulate the policy and run cluster with the tightest  access  possi‐
61       ble.
62
63
64
65       If  you  want to allow cluster administrative domains to connect to the
66       network using TCP, you must  turn  on  the  cluster_can_network_connect
67       boolean. Disabled by default.
68
69       setsebool -P cluster_can_network_connect 1
70
71
72
73       If you want to allow cluster administrative domains to manage all files
74       on a system, you must turn  on  the  cluster_manage_all_files  boolean.
75       Disabled by default.
76
77       setsebool -P cluster_manage_all_files 1
78
79
80
81       If  you  want to allow cluster administrative cluster domains memcheck-
82       amd64-  to  use  executable  memory,  you  must  turn  on   the   clus‐
83       ter_use_execmem boolean. Disabled by default.
84
85       setsebool -P cluster_use_execmem 1
86
87
88
89       If you want to allow users to resolve user passwd entries directly from
90       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
91       gin_nsswitch_use_ldap boolean. Disabled by default.
92
93       setsebool -P authlogin_nsswitch_use_ldap 1
94
95
96
97       If you want to allow all daemons to write corefiles to /, you must turn
98       on the daemons_dump_core boolean. Disabled by default.
99
100       setsebool -P daemons_dump_core 1
101
102
103
104       If you want to enable cluster mode for daemons, you must  turn  on  the
105       daemons_enable_cluster_mode boolean. Enabled by default.
106
107       setsebool -P daemons_enable_cluster_mode 1
108
109
110
111       If  you want to allow all daemons to use tcp wrappers, you must turn on
112       the daemons_use_tcp_wrapper boolean. Disabled by default.
113
114       setsebool -P daemons_use_tcp_wrapper 1
115
116
117
118       If you want to allow all daemons the ability to  read/write  terminals,
119       you must turn on the daemons_use_tty boolean. Disabled by default.
120
121       setsebool -P daemons_use_tty 1
122
123
124
125       If you want to deny user domains applications to map a memory region as
126       both executable and writable, this  is  dangerous  and  the  executable
127       should be reported in bugzilla, you must turn on the deny_execmem bool‐
128       ean. Enabled by default.
129
130       setsebool -P deny_execmem 1
131
132
133
134       If you want to deny any process from ptracing or  debugging  any  other
135       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
136       default.
137
138       setsebool -P deny_ptrace 1
139
140
141
142       If you want to allow any process  to  mmap  any  file  on  system  with
143       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
144       ean. Enabled by default.
145
146       setsebool -P domain_can_mmap_files 1
147
148
149
150       If you want to allow all domains write to kmsg_device, while kernel  is
151       executed  with  systemd.log_target=kmsg parameter, you must turn on the
152       domain_can_write_kmsg boolean. Disabled by default.
153
154       setsebool -P domain_can_write_kmsg 1
155
156
157
158       If you want to allow all domains to use other domains file descriptors,
159       you must turn on the domain_fd_use boolean. Enabled by default.
160
161       setsebool -P domain_fd_use 1
162
163
164
165       If  you  want to allow all domains to have the kernel load modules, you
166       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
167       default.
168
169       setsebool -P domain_kernel_load_modules 1
170
171
172
173       If you want to allow all domains to execute in fips_mode, you must turn
174       on the fips_mode boolean. Enabled by default.
175
176       setsebool -P fips_mode 1
177
178
179
180       If you want to enable reading of urandom for all domains, you must turn
181       on the global_ssp boolean. Disabled by default.
182
183       setsebool -P global_ssp 1
184
185
186
187       If  you  want  to allow confined applications to run with kerberos, you
188       must turn on the kerberos_enabled boolean. Enabled by default.
189
190       setsebool -P kerberos_enabled 1
191
192
193
194       If you want to control the ability to mmap a low area  of  the  address
195       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
196       the mmap_low_allowed boolean. Disabled by default.
197
198       setsebool -P mmap_low_allowed 1
199
200
201
202       If you want to allow system to run with  NIS,  you  must  turn  on  the
203       nis_enabled boolean. Disabled by default.
204
205       setsebool -P nis_enabled 1
206
207
208
209       If  you  want to allow confined applications to use nscd shared memory,
210       you must turn on the nscd_use_shm boolean. Disabled by default.
211
212       setsebool -P nscd_use_shm 1
213
214
215
216       If you want to disable kernel module loading,  you  must  turn  on  the
217       secure_mode_insmod boolean. Enabled by default.
218
219       setsebool -P secure_mode_insmod 1
220
221
222
223       If  you want to boolean to determine whether the system permits loading
224       policy, setting enforcing mode, and changing boolean values.  Set  this
225       to  true  and  you  have to reboot to set it back, you must turn on the
226       secure_mode_policyload boolean. Enabled by default.
227
228       setsebool -P secure_mode_policyload 1
229
230
231
232       If you want to allow unconfined executables to make their  heap  memory
233       executable.   Doing  this  is  a  really bad idea. Probably indicates a
234       badly coded executable, but could indicate an attack.  This  executable
235       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
236       uxuser_execheap boolean. Disabled by default.
237
238       setsebool -P selinuxuser_execheap 1
239
240
241
242       If you want to  allow  all  unconfined  executables  to  use  libraries
243       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
244       must turn on the selinuxuser_execmod boolean. Enabled by default.
245
246       setsebool -P selinuxuser_execmod 1
247
248
249
250       If you want to allow unconfined executables to make  their  stack  exe‐
251       cutable.   This  should  never, ever be necessary. Probably indicates a
252       badly coded executable, but could indicate an attack.  This  executable
253       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
254       stack boolean. Enabled by default.
255
256       setsebool -P selinuxuser_execstack 1
257
258
259
260       If you want to support X userspace object manager, you must turn on the
261       xserver_object_manager boolean. Enabled by default.
262
263       setsebool -P xserver_object_manager 1
264
265
266

NSSWITCH DOMAIN

268       If you want to allow users to resolve user passwd entries directly from
269       ldap rather then using a sssd server for the cluster_t, you  must  turn
270       on the authlogin_nsswitch_use_ldap boolean.
271
272       setsebool -P authlogin_nsswitch_use_ldap 1
273
274
275       If you want to allow confined applications to run with kerberos for the
276       cluster_t, you must turn on the kerberos_enabled boolean.
277
278       setsebool -P kerberos_enabled 1
279
280

PORT TYPES

282       SELinux defines port types to represent TCP and UDP ports.
283
284       You can see the types associated with a port  by  using  the  following
285       command:
286
287       semanage port -l
288
289
290       Policy  governs  the  access  confined  processes  have to these ports.
291       SELinux cluster policy is very flexible allowing users to  setup  their
292       cluster processes in as secure a method as possible.
293
294       The following port types are defined for cluster:
295
296
297       cluster_port_t
298
299
300
301       Default Defined Ports:
302                 tcp 5149,40040,50006-50008
303                 udp 5149,50006-50008
304

MANAGED FILES

306       The  SELinux  process  type cluster_t can manage files labeled with the
307       following file types.  The paths listed are the default paths for these
308       file types.  Note the processes UID still need to have DAC permissions.
309
310       file_type
311
312            all files on the system
313
314

FILE CONTEXTS

316       SELinux requires files to have an extended attribute to define the file
317       type.
318
319       You can see the context of a file using the -Z option to ls
320
321       Policy governs the access  confined  processes  have  to  these  files.
322       SELinux  cluster  policy is very flexible allowing users to setup their
323       cluster processes in as secure a method as possible.
324
325       STANDARD FILE CONTEXT
326
327       SELinux defines the file context types for the cluster, if  you  wanted
328       to store files with these types in a diffent paths, you need to execute
329       the semanage command  to  sepecify  alternate  labeling  and  then  use
330       restorecon to put the labels on disk.
331
332       semanage   fcontext   -a   -t   cluster_var_run_t  '/srv/mycluster_con‐
333       tent(/.*)?'
334       restorecon -R -v /srv/mycluster_content
335
336       Note: SELinux often uses regular expressions  to  specify  labels  that
337       match multiple files.
338
339       The following file types are defined for cluster:
340
341
342
343       cluster_conf_t
344
345       -  Set  files  with  the  cluster_conf_t type, if you want to treat the
346       files as cluster configuration data,  usually  stored  under  the  /etc
347       directory.
348
349
350
351       cluster_exec_t
352
353       -  Set files with the cluster_exec_t type, if you want to transition an
354       executable to the cluster_t domain.
355
356
357       Paths:
358            /usr/sbin/aisexec,     /usr/sbin/corosync,     /usr/sbin/cpglockd,
359            /usr/sbin/ccs_tool,    /usr/lib/pcsd/pcsd,    /usr/sbin/cman_tool,
360            /usr/sbin/rgmanager,  /usr/sbin/ldirectord,  /usr/sbin/pacemakerd,
361            /usr/bin/corosync-qnetd,               /usr/sbin/corosync-notifyd,
362            /usr/sbin/pacemaker_remoted,         /usr/share/corosync/corosync,
363            /usr/lib/heartbeat/heartbeat, /usr/share/corosync/corosync-qdevice
364
365
366       cluster_initrc_exec_t
367
368       - Set files with the cluster_initrc_exec_t type, if you want to transi‐
369       tion an executable to the cluster_initrc_t domain.
370
371
372       Paths:
373            /etc/rc.d/init.d/openais,               /etc/rc.d/init.d/cpglockd,
374            /etc/rc.d/init.d/corosync,             /etc/rc.d/init.d/rgmanager,
375            /etc/rc.d/init.d/heartbeat, /etc/rc.d/init.d/pacemaker
376
377
378       cluster_tmp_t
379
380       - Set files with the cluster_tmp_t type, if you want to  store  cluster
381       temporary files in the /tmp directories.
382
383
384
385       cluster_tmpfs_t
386
387       - Set files with the cluster_tmpfs_t type, if you want to store cluster
388       files on a tmpfs file system.
389
390
391
392       cluster_unit_file_t
393
394       - Set files with the cluster_unit_file_t type, if you want to treat the
395       files as cluster unit content.
396
397
398       Paths:
399            /usr/lib/systemd/system/pcsd.*,              /usr/lib/systemd/sys‐
400            tem/corosync.*, /usr/lib/systemd/system/pacemaker.*, /usr/lib/sys‐
401            temd/system/corosync-qnetd.*,    /usr/lib/systemd/system/corosync-
402            qdevice.*
403
404
405       cluster_var_lib_t
406
407       - Set files with the cluster_var_lib_t type, if you want to  store  the
408       cluster files under the /var/lib directory.
409
410
411       Paths:
412            /var/lib/pcsd(/.*)?,     /var/lib/cluster(/.*)?,     /var/lib/ope‐
413            nais(/.*)?,    /var/lib/pengine(/.*)?,    /var/lib/corosync(/.*)?,
414            /usr/lib/heartbeat(/.*)?, /var/lib/heartbeat(/.*)?, /var/lib/pace‐
415            maker(/.*)?
416
417
418       cluster_var_log_t
419
420       - Set files with the cluster_var_log_t type, if you want to  treat  the
421       data  as cluster var log data, usually stored under the /var/log direc‐
422       tory.
423
424
425       Paths:
426            /var/log/pcsd(/.*)?,   /var/log/pacemaker.log.*,    /var/log/clus‐
427            ter/aisexec.log.*, /var/log/cluster/cpglockd.log.*, /var/log/clus‐
428            ter/corosync.log.*, /var/log/cluster/rgmanager.log.*
429
430
431       cluster_var_run_t
432
433       - Set files with the cluster_var_run_t type, if you want to  store  the
434       cluster files under the /run or /var/run directory.
435
436
437       Paths:
438            /var/run/crm(/.*)?,    /var/run/cman_.*,    /var/run/rsctmp(/.*)?,
439            /var/run/aisexec.*,  /var/run/heartbeat(/.*)?,  /var/run/corosync-
440            qnetd(/.*)?,                      /var/run/corosync-qdevice(/.*)?,
441            /var/run/cpglockd.pid,   /var/run/corosync.pid,    /var/run/rgman‐
442            ager.pid, /var/run/cluster/rgmanager.sk
443
444
445       Note:  File context can be temporarily modified with the chcon command.
446       If you want to permanently change the file context you need to use  the
447       semanage fcontext command.  This will modify the SELinux labeling data‐
448       base.  You will need to use restorecon to apply the labels.
449
450

COMMANDS

452       semanage fcontext can also be used to manipulate default  file  context
453       mappings.
454
455       semanage  permissive  can  also  be used to manipulate whether or not a
456       process type is permissive.
457
458       semanage module can also be used to enable/disable/install/remove  pol‐
459       icy modules.
460
461       semanage port can also be used to manipulate the port definitions
462
463       semanage boolean can also be used to manipulate the booleans
464
465
466       system-config-selinux is a GUI tool available to customize SELinux pol‐
467       icy settings.
468
469

AUTHOR

471       This manual page was auto-generated using sepolicy manpage .
472
473

SEE ALSO

475       selinux(8), cluster(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
476       icy(8) , setsebool(8)
477
478
479
480cluster                            19-04-25                 cluster_selinux(8)
Impressum