1dlm_controld_selinux(8) SELinux Policy dlm_controld dlm_controld_selinux(8)
2
3
4
6 dlm_controld_selinux - Security Enhanced Linux Policy for the dlm_con‐
7 trold processes
8
10 Security-Enhanced Linux secures the dlm_controld processes via flexible
11 mandatory access control.
12
13 The dlm_controld processes execute with the dlm_controld_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dlm_controld_t
20
21
22
24 The dlm_controld_t SELinux type can be entered via the dlm_con‐
25 trold_exec_t file type.
26
27 The default entrypoint paths for the dlm_controld_t domain are the fol‐
28 lowing:
29
30 /usr/sbin/dlm_controld
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 dlm_controld policy is very flexible allowing users to setup their
40 dlm_controld processes in as secure a method as possible.
41
42 The following process types are defined for dlm_controld:
43
44 dlm_controld_t
45
46 Note: semanage permissive -a dlm_controld_t can be used to make the
47 process type dlm_controld_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 dlm_controld policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run dlm_controld with the tight‐
56 est access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow cluster administrative cluster domains memcheck-
69 amd64- to use executable memory, you must turn on the clus‐
70 ter_use_execmem boolean. Disabled by default.
71
72 setsebool -P cluster_use_execmem 1
73
74
75
76 If you want to allow all daemons to write corefiles to /, you must turn
77 on the daemons_dump_core boolean. Disabled by default.
78
79 setsebool -P daemons_dump_core 1
80
81
82
83 If you want to enable cluster mode for daemons, you must turn on the
84 daemons_enable_cluster_mode boolean. Enabled by default.
85
86 setsebool -P daemons_enable_cluster_mode 1
87
88
89
90 If you want to allow all daemons to use tcp wrappers, you must turn on
91 the daemons_use_tcp_wrapper boolean. Disabled by default.
92
93 setsebool -P daemons_use_tcp_wrapper 1
94
95
96
97 If you want to allow all daemons the ability to read/write terminals,
98 you must turn on the daemons_use_tty boolean. Disabled by default.
99
100 setsebool -P daemons_use_tty 1
101
102
103
104 If you want to deny any process from ptracing or debugging any other
105 processes, you must turn on the deny_ptrace boolean. Enabled by
106 default.
107
108 setsebool -P deny_ptrace 1
109
110
111
112 If you want to allow any process to mmap any file on system with
113 attribute file_type, you must turn on the domain_can_mmap_files bool‐
114 ean. Enabled by default.
115
116 setsebool -P domain_can_mmap_files 1
117
118
119
120 If you want to allow all domains write to kmsg_device, while kernel is
121 executed with systemd.log_target=kmsg parameter, you must turn on the
122 domain_can_write_kmsg boolean. Disabled by default.
123
124 setsebool -P domain_can_write_kmsg 1
125
126
127
128 If you want to allow all domains to use other domains file descriptors,
129 you must turn on the domain_fd_use boolean. Enabled by default.
130
131 setsebool -P domain_fd_use 1
132
133
134
135 If you want to allow all domains to have the kernel load modules, you
136 must turn on the domain_kernel_load_modules boolean. Disabled by
137 default.
138
139 setsebool -P domain_kernel_load_modules 1
140
141
142
143 If you want to allow all domains to execute in fips_mode, you must turn
144 on the fips_mode boolean. Enabled by default.
145
146 setsebool -P fips_mode 1
147
148
149
150 If you want to enable reading of urandom for all domains, you must turn
151 on the global_ssp boolean. Disabled by default.
152
153 setsebool -P global_ssp 1
154
155
156
157 If you want to allow confined applications to run with kerberos, you
158 must turn on the kerberos_enabled boolean. Enabled by default.
159
160 setsebool -P kerberos_enabled 1
161
162
163
164 If you want to allow system to run with NIS, you must turn on the
165 nis_enabled boolean. Disabled by default.
166
167 setsebool -P nis_enabled 1
168
169
170
171 If you want to allow confined applications to use nscd shared memory,
172 you must turn on the nscd_use_shm boolean. Disabled by default.
173
174 setsebool -P nscd_use_shm 1
175
176
177
179 The SELinux process type dlm_controld_t can manage files labeled with
180 the following file types. The paths listed are the default paths for
181 these file types. Note the processes UID still need to have DAC per‐
182 missions.
183
184 cluster_conf_t
185
186 /etc/cluster(/.*)?
187
188 cluster_log
189
190
191 cluster_tmpfs_t
192
193
194 cluster_var_lib_t
195
196 /var/lib/pcsd(/.*)?
197 /var/lib/cluster(/.*)?
198 /var/lib/openais(/.*)?
199 /var/lib/pengine(/.*)?
200 /var/lib/corosync(/.*)?
201 /usr/lib/heartbeat(/.*)?
202 /var/lib/heartbeat(/.*)?
203 /var/lib/pacemaker(/.*)?
204
205 cluster_var_run_t
206
207 /var/run/crm(/.*)?
208 /var/run/cman_.*
209 /var/run/rsctmp(/.*)?
210 /var/run/aisexec.*
211 /var/run/heartbeat(/.*)?
212 /var/run/corosync-qnetd(/.*)?
213 /var/run/corosync-qdevice(/.*)?
214 /var/run/cpglockd.pid
215 /var/run/corosync.pid
216 /var/run/rgmanager.pid
217 /var/run/cluster/rgmanager.sk
218
219 configfs_t
220
221
222 dlm_controld_tmpfs_t
223
224
225 dlm_controld_var_run_t
226
227 /var/run/dlm_controld(/.*)?
228 /var/run/dlm_controld.pid
229
230 initrc_tmp_t
231
232
233 root_t
234
235 /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
236 /
237 /initrd
238
239 sysfs_t
240
241 /sys(/.*)?
242
243
245 SELinux requires files to have an extended attribute to define the file
246 type.
247
248 You can see the context of a file using the -Z option to ls
249
250 Policy governs the access confined processes have to these files.
251 SELinux dlm_controld policy is very flexible allowing users to setup
252 their dlm_controld processes in as secure a method as possible.
253
254 EQUIVALENCE DIRECTORIES
255
256
257 dlm_controld policy stores data with multiple different file context
258 types under the /var/run/dlm_controld directory. If you would like to
259 store the data in a different directory you can use the semanage com‐
260 mand to create an equivalence mapping. If you wanted to store this
261 data under the /srv dirctory you would execute the following command:
262
263 semanage fcontext -a -e /var/run/dlm_controld /srv/dlm_controld
264 restorecon -R -v /srv/dlm_controld
265
266 STANDARD FILE CONTEXT
267
268 SELinux defines the file context types for the dlm_controld, if you
269 wanted to store files with these types in a diffent paths, you need to
270 execute the semanage command to sepecify alternate labeling and then
271 use restorecon to put the labels on disk.
272
273 semanage fcontext -a -t dlm_controld_var_run_t '/srv/mydlm_con‐
274 trold_content(/.*)?'
275 restorecon -R -v /srv/mydlm_controld_content
276
277 Note: SELinux often uses regular expressions to specify labels that
278 match multiple files.
279
280 The following file types are defined for dlm_controld:
281
282
283
284 dlm_controld_exec_t
285
286 - Set files with the dlm_controld_exec_t type, if you want to transi‐
287 tion an executable to the dlm_controld_t domain.
288
289
290
291 dlm_controld_initrc_exec_t
292
293 - Set files with the dlm_controld_initrc_exec_t type, if you want to
294 transition an executable to the dlm_controld_initrc_t domain.
295
296
297
298 dlm_controld_tmpfs_t
299
300 - Set files with the dlm_controld_tmpfs_t type, if you want to store
301 dlm controld files on a tmpfs file system.
302
303
304
305 dlm_controld_var_log_t
306
307 - Set files with the dlm_controld_var_log_t type, if you want to treat
308 the data as dlm controld var log data, usually stored under the
309 /var/log directory.
310
311
312 Paths:
313 /var/log/dlm_controld(/.*)?, /var/log/cluster/dlm_controld.log.*
314
315
316 dlm_controld_var_run_t
317
318 - Set files with the dlm_controld_var_run_t type, if you want to store
319 the dlm controld files under the /run or /var/run directory.
320
321
322 Paths:
323 /var/run/dlm_controld(/.*)?, /var/run/dlm_controld.pid
324
325
326 Note: File context can be temporarily modified with the chcon command.
327 If you want to permanently change the file context you need to use the
328 semanage fcontext command. This will modify the SELinux labeling data‐
329 base. You will need to use restorecon to apply the labels.
330
331
333 semanage fcontext can also be used to manipulate default file context
334 mappings.
335
336 semanage permissive can also be used to manipulate whether or not a
337 process type is permissive.
338
339 semanage module can also be used to enable/disable/install/remove pol‐
340 icy modules.
341
342 semanage boolean can also be used to manipulate the booleans
343
344
345 system-config-selinux is a GUI tool available to customize SELinux pol‐
346 icy settings.
347
348
350 This manual page was auto-generated using sepolicy manpage .
351
352
354 selinux(8), dlm_controld(8), semanage(8), restorecon(8), chcon(1),
355 sepolicy(8) , setsebool(8)
356
357
358
359dlm_controld 19-04-25 dlm_controld_selinux(8)