1dlm_controld_selinux(8)   SELinux Policy dlm_controld  dlm_controld_selinux(8)
2
3
4

NAME

6       dlm_controld_selinux  - Security Enhanced Linux Policy for the dlm_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dlm_controld processes via flexible
11       mandatory access control.
12
13       The  dlm_controld  processes  execute  with  the dlm_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dlm_controld_t
20
21
22

ENTRYPOINTS

24       The  dlm_controld_t  SELinux  type  can  be  entered  via  the dlm_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the dlm_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/dlm_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dlm_controld  policy  is  very  flexible  allowing users to setup their
40       dlm_controld processes in as secure a method as possible.
41
42       The following process types are defined for dlm_controld:
43
44       dlm_controld_t
45
46       Note: semanage permissive -a dlm_controld_t can be  used  to  make  the
47       process type dlm_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dlm_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dlm_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow cluster administrative cluster  domains  memcheck-
61       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
62       ter_use_execmem boolean. Disabled by default.
63
64       setsebool -P cluster_use_execmem 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type dlm_controld_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_log
93
94
95       cluster_tmpfs_t
96
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       configfs_t
124
125
126       dlm_controld_tmpfs_t
127
128
129       dlm_controld_var_run_t
130
131            /var/run/dlm_controld(/.*)?
132            /var/run/dlm_controld.pid
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140       sysfs_t
141
142            /sys(/.*)?
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  dlm_controld  policy  is very flexible allowing users to setup
153       their dlm_controld processes in as secure a method as possible.
154
155       EQUIVALENCE DIRECTORIES
156
157
158       dlm_controld policy stores data with multiple  different  file  context
159       types  under the /var/run/dlm_controld directory.  If you would like to
160       store the data in a different directory you can use the  semanage  com‐
161       mand  to  create  an  equivalence mapping.  If you wanted to store this
162       data under the /srv directory you would execute the following command:
163
164       semanage fcontext -a -e /var/run/dlm_controld /srv/dlm_controld
165       restorecon -R -v /srv/dlm_controld
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for  the  dlm_controld,  if  you
170       wanted  to store files with these types in a diffent paths, you need to
171       execute the semanage command to sepecify alternate  labeling  and  then
172       use restorecon to put the labels on disk.
173
174       semanage   fcontext   -a   -t  dlm_controld_var_run_t  '/srv/mydlm_con‐
175       trold_content(/.*)?'
176       restorecon -R -v /srv/mydlm_controld_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for dlm_controld:
182
183
184
185       dlm_controld_exec_t
186
187       -  Set  files with the dlm_controld_exec_t type, if you want to transi‐
188       tion an executable to the dlm_controld_t domain.
189
190
191
192       dlm_controld_initrc_exec_t
193
194       - Set files with the dlm_controld_initrc_exec_t type, if  you  want  to
195       transition an executable to the dlm_controld_initrc_t domain.
196
197
198
199       dlm_controld_tmpfs_t
200
201       -  Set  files  with the dlm_controld_tmpfs_t type, if you want to store
202       dlm controld files on a tmpfs file system.
203
204
205
206       dlm_controld_var_log_t
207
208       - Set files with the dlm_controld_var_log_t type, if you want to  treat
209       the  data  as  dlm  controld  var  log  data,  usually stored under the
210       /var/log directory.
211
212
213       Paths:
214            /var/log/dlm_controld(/.*)?, /var/log/cluster/dlm_controld.log.*
215
216
217       dlm_controld_var_run_t
218
219       - Set files with the dlm_controld_var_run_t type, if you want to  store
220       the dlm controld files under the /run or /var/run directory.
221
222
223       Paths:
224            /var/run/dlm_controld(/.*)?, /var/run/dlm_controld.pid
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  dlm_controld(8),  semanage(8),  restorecon(8),   chcon(1),
256       sepolicy(8), setsebool(8)
257
258
259
260dlm_controld                       21-03-26            dlm_controld_selinux(8)
Impressum