1tcsd_selinux(8)               SELinux Policy tcsd              tcsd_selinux(8)
2
3
4

NAME

6       tcsd_selinux - Security Enhanced Linux Policy for the tcsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tcsd processes via flexible manda‐
10       tory access control.
11
12       The tcsd processes execute with the tcsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tcsd_t
19
20
21

ENTRYPOINTS

23       The tcsd_t SELinux type can be entered via the tcsd_exec_t file type.
24
25       The default entrypoint paths for the tcsd_t domain are the following:
26
27       /usr/sbin/tcsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tcsd policy is very flexible allowing users to setup  their  tcsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tcsd:
40
41       tcsd_t
42
43       Note:  semanage  permissive  -a  tcsd_t can be used to make the process
44       type tcsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tcsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tcsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux tcsd policy is very flexible allowing users to setup their tcsd
74       processes in as secure a method as possible.
75
76       The following port types are defined for tcsd:
77
78
79       tcs_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 30003
85

MANAGED FILES

87       The SELinux process type tcsd_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141       tcsd_var_lib_t
142
143            /var/lib/tpm(/.*)?
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux tcsd policy is very flexible allowing users to setup their tcsd
154       processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines  the file context types for the tcsd, if you wanted to
159       store files with these types in a diffent paths, you  need  to  execute
160       the  semanage  command  to  specify alternate labeling and then use re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t tcsd_var_lib_t '/srv/mytcsd_content(/.*)?'
164       restorecon -R -v /srv/mytcsd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for tcsd:
170
171
172
173       tcsd_exec_t
174
175       - Set files with the tcsd_exec_t type, if you want to transition an ex‐
176       ecutable to the tcsd_t domain.
177
178
179
180       tcsd_initrc_exec_t
181
182       - Set files with the tcsd_initrc_exec_t type, if you want to transition
183       an executable to the tcsd_initrc_t domain.
184
185
186
187       tcsd_var_lib_t
188
189       - Set files with the tcsd_var_lib_t type, if you want to store the tcsd
190       files under the /var/lib directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage port can also be used to manipulate the port definitions
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8), tcsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
225       setsebool(8)
226
227
228
229tcsd                               21-11-19                    tcsd_selinux(8)
Impressum