1dlm_controld_selinux(8)   SELinux Policy dlm_controld  dlm_controld_selinux(8)
2
3
4

NAME

6       dlm_controld_selinux  - Security Enhanced Linux Policy for the dlm_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dlm_controld processes via flexible
11       mandatory access control.
12
13       The  dlm_controld  processes  execute  with  the dlm_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dlm_controld_t
20
21
22

ENTRYPOINTS

24       The  dlm_controld_t  SELinux  type  can  be  entered  via  the dlm_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the dlm_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/dlm_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dlm_controld  policy  is  very  flexible  allowing users to setup their
40       dlm_controld processes in as secure a method as possible.
41
42       The following process types are defined for dlm_controld:
43
44       dlm_controld_t
45
46       Note: semanage permissive -a dlm_controld_t can be  used  to  make  the
47       process type dlm_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dlm_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dlm_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow cluster administrative cluster  domains  memcheck-
61       amd64-  to  use executable memory, you must turn on the cluster_use_ex‐
62       ecmem boolean. Disabled by default.
63
64       setsebool -P cluster_use_execmem 1
65
66
67
68       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
69       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
70       Enabled by default.
71
72       setsebool -P daemons_dontaudit_scheduling 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

MANAGED FILES

91       The SELinux process type dlm_controld_t can manage files  labeled  with
92       the  following  file types.  The paths listed are the default paths for
93       these file types.  Note the processes UID still need to have  DAC  per‐
94       missions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_log
101
102
103       cluster_tmpfs_t
104
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       configfs_t
133
134
135       dlm_controld_tmpfs_t
136
137
138       dlm_controld_var_run_t
139
140            /var/run/dlm_controld(/.*)?
141            /var/run/dlm_controld.pid
142
143       krb5_host_rcache_t
144
145            /var/tmp/krb5_0.rcache2
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163       sysfs_t
164
165            /sys(/.*)?
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy governs the access  confined  processes  have  to  these  files.
175       SELinux  dlm_controld  policy  is very flexible allowing users to setup
176       their dlm_controld processes in as secure a method as possible.
177
178       EQUIVALENCE DIRECTORIES
179
180
181       dlm_controld policy stores data with multiple  different  file  context
182       types  under the /var/run/dlm_controld directory.  If you would like to
183       store the data in a different directory you can use the  semanage  com‐
184       mand  to  create  an  equivalence mapping.  If you wanted to store this
185       data under the /srv directory you would execute the following command:
186
187       semanage fcontext -a -e /var/run/dlm_controld /srv/dlm_controld
188       restorecon -R -v /srv/dlm_controld
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for  the  dlm_controld,  if  you
193       wanted  to  store files with these types in a different paths, you need
194       to execute the semanage command to specify alternate labeling and  then
195       use restorecon to put the labels on disk.
196
197       semanage  fcontext  -a  -t  dlm_controld_exec_t '/srv/dlm_controld/con‐
198       tent(/.*)?'
199       restorecon -R -v /srv/mydlm_controld_content
200
201       Note: SELinux often uses regular expressions  to  specify  labels  that
202       match multiple files.
203
204       The following file types are defined for dlm_controld:
205
206
207
208       dlm_controld_exec_t
209
210       -  Set  files with the dlm_controld_exec_t type, if you want to transi‐
211       tion an executable to the dlm_controld_t domain.
212
213
214
215       dlm_controld_initrc_exec_t
216
217       - Set files with the dlm_controld_initrc_exec_t type, if  you  want  to
218       transition an executable to the dlm_controld_initrc_t domain.
219
220
221
222       dlm_controld_tmpfs_t
223
224       -  Set  files  with the dlm_controld_tmpfs_t type, if you want to store
225       dlm controld files on a tmpfs file system.
226
227
228
229       dlm_controld_var_log_t
230
231       - Set files with the dlm_controld_var_log_t type, if you want to  treat
232       the  data  as  dlm  controld  var  log  data,  usually stored under the
233       /var/log directory.
234
235
236       Paths:
237            /var/log/dlm_controld(/.*)?, /var/log/cluster/dlm_controld.log.*
238
239
240       dlm_controld_var_run_t
241
242       - Set files with the dlm_controld_var_run_t type, if you want to  store
243       the dlm controld files under the /run or /var/run directory.
244
245
246       Paths:
247            /var/run/dlm_controld(/.*)?, /var/run/dlm_controld.pid
248
249
250       Note:  File context can be temporarily modified with the chcon command.
251       If you want to permanently change the file context you need to use  the
252       semanage fcontext command.  This will modify the SELinux labeling data‐
253       base.  You will need to use restorecon to apply the labels.
254
255

COMMANDS

257       semanage fcontext can also be used to manipulate default  file  context
258       mappings.
259
260       semanage  permissive  can  also  be used to manipulate whether or not a
261       process type is permissive.
262
263       semanage module can also be used to enable/disable/install/remove  pol‐
264       icy modules.
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8), dlm_controld(8), semanage(8), restorecon(8), chcon(1),  se‐
279       policy(8), setsebool(8)
280
281
282
283dlm_controld                       23-10-20            dlm_controld_selinux(8)
Impressum