1conntrackd_selinux(8)      SELinux Policy conntrackd     conntrackd_selinux(8)
2
3
4

NAME

6       conntrackd_selinux  - Security Enhanced Linux Policy for the conntrackd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the conntrackd processes  via  flexible
11       mandatory access control.
12
13       The  conntrackd  processes  execute with the conntrackd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conntrackd_t
20
21
22

ENTRYPOINTS

24       The  conntrackd_t SELinux type can be entered via the conntrackd_exec_t
25       file type.
26
27       The default entrypoint paths for the conntrackd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/conntrackd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       conntrackd  policy  is very flexible allowing users to setup their con‐
40       ntrackd processes in as secure a method as possible.
41
42       The following process types are defined for conntrackd:
43
44       conntrackd_t
45
46       Note: semanage permissive -a conntrackd_t  can  be  used  to  make  the
47       process  type  conntrackd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  con‐
54       ntrackd policy is extremely flexible  and  has  several  booleans  that
55       allow you to manipulate the policy and run conntrackd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  conntrackd  policy  is  very  flexible allowing users to setup
78       their conntrackd processes in as secure a method as possible.
79
80       The following port types are defined for conntrackd:
81
82
83       conntrackd_port_t
84
85
86
87       Default Defined Ports:
88                 udp 3780
89

MANAGED FILES

91       The SELinux process type conntrackd_t can manage files labeled with the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       conntrackd_log_t
125
126            /var/log/conntrackd.log
127
128       conntrackd_var_lock_t
129
130            /var/lock/conntrack.lock
131
132       conntrackd_var_run_t
133
134            /var/run/conntrackd.ctl
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux conntrackd policy is very  flexible  allowing  users  to  setup
151       their conntrackd processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines  the  file  context  types  for the conntrackd, if you
156       wanted to store files with these types in a diffent paths, you need  to
157       execute  the  semanage  command to sepecify alternate labeling and then
158       use restorecon to put the labels on disk.
159
160       semanage fcontext -a -t  conntrackd_var_lock_t  '/srv/myconntrackd_con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/myconntrackd_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for conntrackd:
168
169
170
171       conntrackd_conf_t
172
173       - Set files with the conntrackd_conf_t type, if you want to  treat  the
174       files  as  conntrackd configuration data, usually stored under the /etc
175       directory.
176
177
178
179       conntrackd_exec_t
180
181       - Set files with the conntrackd_exec_t type, if you want to  transition
182       an executable to the conntrackd_t domain.
183
184
185
186       conntrackd_initrc_exec_t
187
188       -  Set  files  with  the  conntrackd_initrc_exec_t type, if you want to
189       transition an executable to the conntrackd_initrc_t domain.
190
191
192
193       conntrackd_log_t
194
195       - Set files with the conntrackd_log_t type, if you want  to  treat  the
196       data  as  conntrackd log data, usually stored under the /var/log direc‐
197       tory.
198
199
200
201       conntrackd_unit_file_t
202
203       - Set files with the conntrackd_unit_file_t type, if you want to  treat
204       the files as conntrackd unit content.
205
206
207
208       conntrackd_var_lock_t
209
210       -  Set  files with the conntrackd_var_lock_t type, if you want to treat
211       the files as conntrackd var  lock  data,  stored  under  the  /var/lock
212       directory
213
214
215
216       conntrackd_var_run_t
217
218       -  Set  files  with the conntrackd_var_run_t type, if you want to store
219       the conntrackd files under the /run or /var/run directory.
220
221
222
223       Note: File context can be temporarily modified with the chcon  command.
224       If  you want to permanently change the file context you need to use the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage  fcontext  can also be used to manipulate default file context
231       mappings.
232
233       semanage permissive can also be used to manipulate  whether  or  not  a
234       process type is permissive.
235
236       semanage  module can also be used to enable/disable/install/remove pol‐
237       icy modules.
238
239       semanage port can also be used to manipulate the port definitions
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8), conntrackd(8), semanage(8), restorecon(8), chcon(1), sepol‐
254       icy(8), setsebool(8)
255
256
257
258conntrackd                         19-06-18              conntrackd_selinux(8)
Impressum