1mongod_selinux(8)            SELinux Policy mongod           mongod_selinux(8)
2
3
4

NAME

6       mongod_selinux  -  Security  Enhanced  Linux Policy for the mongod pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mongod  processes  via  flexible
11       mandatory access control.
12
13       The  mongod  processes  execute with the mongod_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mongod_t
20
21
22

ENTRYPOINTS

24       The  mongod_t  SELinux  type  can be entered via the mongod_exec_t file
25       type.
26
27       The default entrypoint paths for the mongod_t domain are the following:
28
29       /usr/bin/mongod,   /usr/bin/mongos,    /usr/libexec/mongodb-scl-helper,
30       /usr/share/aeolus-conductor/dbomatic/dbomatic
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mongod  policy  is  very  flexible allowing users to setup their mongod
40       processes in as secure a method as possible.
41
42       The following process types are defined for mongod:
43
44       mongod_t
45
46       Note: semanage permissive -a mongod_t can be used to make  the  process
47       type  mongod_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  mongod
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run mongod with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65

PORT TYPES

67       SELinux defines port types to represent TCP and UDP ports.
68
69       You can see the types associated with a port  by  using  the  following
70       command:
71
72       semanage port -l
73
74
75       Policy  governs  the  access  confined  processes  have to these ports.
76       SELinux mongod policy is very flexible allowing users  to  setup  their
77       mongod processes in as secure a method as possible.
78
79       The following port types are defined for mongod:
80
81
82       mongod_port_t
83
84
85
86       Default Defined Ports:
87                 tcp 27017-27019,28017-28019
88

MANAGED FILES

90       The  SELinux  process  type  mongod_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       mongod_log_t
139
140            /var/log/mongo.*
141            /var/log/aeolus-conductor/dbomatic.log.*
142
143       mongod_tmp_t
144
145
146       mongod_var_lib_t
147
148            /var/lib/mongo.*
149
150       mongod_var_run_t
151
152            /var/run/mongo.*
153            /var/run/aeolus/dbomatic.pid
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  mongod  policy  is very flexible allowing users to setup their
170       mongod processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types for the mongod, if you wanted to
175       store  files  with  these types in a diffent paths, you need to execute
176       the semanage command to specify alternate labeling  and  then  use  re‐
177       storecon to put the labels on disk.
178
179       semanage fcontext -a -t mongod_tmp_t '/srv/mymongod_content(/.*)?'
180       restorecon -R -v /srv/mymongod_content
181
182       Note:  SELinux  often  uses  regular expressions to specify labels that
183       match multiple files.
184
185       The following file types are defined for mongod:
186
187
188
189       mongod_exec_t
190
191       - Set files with the mongod_exec_t type, if you want to  transition  an
192       executable to the mongod_t domain.
193
194
195       Paths:
196            /usr/bin/mongod, /usr/bin/mongos, /usr/libexec/mongodb-scl-helper,
197            /usr/share/aeolus-conductor/dbomatic/dbomatic
198
199
200       mongod_initrc_exec_t
201
202       - Set files with the mongod_initrc_exec_t type, if you want to  transi‐
203       tion an executable to the mongod_initrc_t domain.
204
205
206       Paths:
207            /etc/rc.d/init.d/mongod, /etc/rc.d/init.d/mongos
208
209
210       mongod_log_t
211
212       -  Set  files with the mongod_log_t type, if you want to treat the data
213       as mongod log data, usually stored under the /var/log directory.
214
215
216       Paths:
217            /var/log/mongo.*, /var/log/aeolus-conductor/dbomatic.log.*
218
219
220       mongod_tmp_t
221
222       - Set files with the mongod_tmp_t type, if you  want  to  store  mongod
223       temporary files in the /tmp directories.
224
225
226
227       mongod_unit_file_t
228
229       -  Set files with the mongod_unit_file_t type, if you want to treat the
230       files as mongod unit content.
231
232
233       Paths:
234            /usr/lib/systemd/system/mongod.*, /usr/lib/systemd/system/mongos.*
235
236
237       mongod_var_lib_t
238
239       - Set files with the mongod_var_lib_t type, if you want  to  store  the
240       mongod files under the /var/lib directory.
241
242
243
244       mongod_var_run_t
245
246       -  Set  files  with the mongod_var_run_t type, if you want to store the
247       mongod files under the /run or /var/run directory.
248
249
250       Paths:
251            /var/run/mongo.*, /var/run/aeolus/dbomatic.pid
252
253
254       Note: File context can be temporarily modified with the chcon  command.
255       If  you want to permanently change the file context you need to use the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage  fcontext  can also be used to manipulate default file context
262       mappings.
263
264       semanage permissive can also be used to manipulate  whether  or  not  a
265       process type is permissive.
266
267       semanage  module can also be used to enable/disable/install/remove pol‐
268       icy modules.
269
270       semanage port can also be used to manipulate the port definitions
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  mongod(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
285       icy(8), setsebool(8)
286
287
288
289mongod                             21-11-19                  mongod_selinux(8)
Impressum