1dlm_controld_selinux(8)   SELinux Policy dlm_controld  dlm_controld_selinux(8)
2
3
4

NAME

6       dlm_controld_selinux  - Security Enhanced Linux Policy for the dlm_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dlm_controld processes via flexible
11       mandatory access control.
12
13       The  dlm_controld  processes  execute  with  the dlm_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dlm_controld_t
20
21
22

ENTRYPOINTS

24       The  dlm_controld_t  SELinux  type  can  be  entered  via  the dlm_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the dlm_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/dlm_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dlm_controld  policy  is  very  flexible  allowing users to setup their
40       dlm_controld processes in as secure a method as possible.
41
42       The following process types are defined for dlm_controld:
43
44       dlm_controld_t
45
46       Note: semanage permissive -a dlm_controld_t can be  used  to  make  the
47       process type dlm_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dlm_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run dlm_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow cluster administrative cluster  domains  memcheck-
69       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
70       ter_use_execmem boolean. Disabled by default.
71
72       setsebool -P cluster_use_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Enabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type dlm_controld_t can manage files  labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_log
115
116
117       cluster_tmpfs_t
118
119
120       cluster_var_lib_t
121
122            /var/lib/pcsd(/.*)?
123            /var/lib/cluster(/.*)?
124            /var/lib/openais(/.*)?
125            /var/lib/pengine(/.*)?
126            /var/lib/corosync(/.*)?
127            /usr/lib/heartbeat(/.*)?
128            /var/lib/heartbeat(/.*)?
129            /var/lib/pacemaker(/.*)?
130
131       cluster_var_run_t
132
133            /var/run/crm(/.*)?
134            /var/run/cman_.*
135            /var/run/rsctmp(/.*)?
136            /var/run/aisexec.*
137            /var/run/heartbeat(/.*)?
138            /var/run/corosync-qnetd(/.*)?
139            /var/run/corosync-qdevice(/.*)?
140            /var/run/corosync.pid
141            /var/run/cpglockd.pid
142            /var/run/rgmanager.pid
143            /var/run/cluster/rgmanager.sk
144
145       configfs_t
146
147
148       dlm_controld_tmpfs_t
149
150
151       dlm_controld_var_run_t
152
153            /var/run/dlm_controld(/.*)?
154            /var/run/dlm_controld.pid
155
156       initrc_tmp_t
157
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       sysfs_t
166
167            /sys(/.*)?
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  dlm_controld  policy  is very flexible allowing users to setup
178       their dlm_controld processes in as secure a method as possible.
179
180       EQUIVALENCE DIRECTORIES
181
182
183       dlm_controld policy stores data with multiple  different  file  context
184       types  under the /var/run/dlm_controld directory.  If you would like to
185       store the data in a different directory you can use the  semanage  com‐
186       mand  to  create  an  equivalence mapping.  If you wanted to store this
187       data under the /srv dirctory you would execute the following command:
188
189       semanage fcontext -a -e /var/run/dlm_controld /srv/dlm_controld
190       restorecon -R -v /srv/dlm_controld
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for  the  dlm_controld,  if  you
195       wanted  to store files with these types in a diffent paths, you need to
196       execute the semanage command to sepecify alternate  labeling  and  then
197       use restorecon to put the labels on disk.
198
199       semanage   fcontext   -a   -t  dlm_controld_var_run_t  '/srv/mydlm_con‐
200       trold_content(/.*)?'
201       restorecon -R -v /srv/mydlm_controld_content
202
203       Note: SELinux often uses regular expressions  to  specify  labels  that
204       match multiple files.
205
206       The following file types are defined for dlm_controld:
207
208
209
210       dlm_controld_exec_t
211
212       -  Set  files with the dlm_controld_exec_t type, if you want to transi‐
213       tion an executable to the dlm_controld_t domain.
214
215
216
217       dlm_controld_initrc_exec_t
218
219       - Set files with the dlm_controld_initrc_exec_t type, if  you  want  to
220       transition an executable to the dlm_controld_initrc_t domain.
221
222
223
224       dlm_controld_tmpfs_t
225
226       -  Set  files  with the dlm_controld_tmpfs_t type, if you want to store
227       dlm controld files on a tmpfs file system.
228
229
230
231       dlm_controld_var_log_t
232
233       - Set files with the dlm_controld_var_log_t type, if you want to  treat
234       the  data  as  dlm  controld  var  log  data,  usually stored under the
235       /var/log directory.
236
237
238       Paths:
239            /var/log/dlm_controld(/.*)?, /var/log/cluster/dlm_controld.log.*
240
241
242       dlm_controld_var_run_t
243
244       - Set files with the dlm_controld_var_run_t type, if you want to  store
245       the dlm controld files under the /run or /var/run directory.
246
247
248       Paths:
249            /var/run/dlm_controld(/.*)?, /var/run/dlm_controld.pid
250
251
252       Note:  File context can be temporarily modified with the chcon command.
253       If you want to permanently change the file context you need to use  the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage fcontext can also be used to manipulate default  file  context
260       mappings.
261
262       semanage  permissive  can  also  be used to manipulate whether or not a
263       process type is permissive.
264
265       semanage module can also be used to enable/disable/install/remove  pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8),  dlm_controld(8),  semanage(8),  restorecon(8),   chcon(1),
281       sepolicy(8), setsebool(8)
282
283
284
285dlm_controld                       19-10-08            dlm_controld_selinux(8)
Impressum