1conntrackd_selinux(8)      SELinux Policy conntrackd     conntrackd_selinux(8)
2
3
4

NAME

6       conntrackd_selinux  - Security Enhanced Linux Policy for the conntrackd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the conntrackd processes  via  flexible
11       mandatory access control.
12
13       The  conntrackd  processes  execute with the conntrackd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conntrackd_t
20
21
22

ENTRYPOINTS

24       The  conntrackd_t SELinux type can be entered via the conntrackd_exec_t
25       file type.
26
27       The default entrypoint paths for the conntrackd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/conntrackd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       conntrackd  policy  is very flexible allowing users to setup their con‐
40       ntrackd processes in as secure a method as possible.
41
42       The following process types are defined for conntrackd:
43
44       conntrackd_t
45
46       Note: semanage permissive -a conntrackd_t  can  be  used  to  make  the
47       process  type  conntrackd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  con‐
54       ntrackd policy is extremely flexible and has several booleans that  al‐
55       low  you  to manipulate the policy and run conntrackd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  conntrackd  policy  is  very  flexible allowing users to setup
78       their conntrackd processes in as secure a method as possible.
79
80       The following port types are defined for conntrackd:
81
82
83       conntrackd_port_t
84
85
86
87       Default Defined Ports:
88                 udp 3780
89

MANAGED FILES

91       The SELinux process type conntrackd_t can manage files labeled with the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       conntrackd_log_t
126
127            /var/log/conntrackd.log
128
129       conntrackd_var_lock_t
130
131            /var/lock/conntrack.lock
132
133       conntrackd_var_run_t
134
135            /var/run/conntrackd.ctl
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux conntrackd policy is very  flexible  allowing  users  to  setup
152       their conntrackd processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the  file  context  types  for the conntrackd, if you
157       wanted to store files with these types in a diffent paths, you need  to
158       execute the semanage command to specify alternate labeling and then use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t  conntrackd_var_lock_t  '/srv/myconntrackd_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/myconntrackd_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for conntrackd:
169
170
171
172       conntrackd_conf_t
173
174       - Set files with the conntrackd_conf_t type, if you want to  treat  the
175       files  as  conntrackd configuration data, usually stored under the /etc
176       directory.
177
178
179
180       conntrackd_exec_t
181
182       - Set files with the conntrackd_exec_t type, if you want to  transition
183       an executable to the conntrackd_t domain.
184
185
186
187       conntrackd_initrc_exec_t
188
189       -  Set  files  with  the  conntrackd_initrc_exec_t type, if you want to
190       transition an executable to the conntrackd_initrc_t domain.
191
192
193
194       conntrackd_log_t
195
196       - Set files with the conntrackd_log_t type, if you want  to  treat  the
197       data  as  conntrackd log data, usually stored under the /var/log direc‐
198       tory.
199
200
201
202       conntrackd_unit_file_t
203
204       - Set files with the conntrackd_unit_file_t type, if you want to  treat
205       the files as conntrackd unit content.
206
207
208
209       conntrackd_var_lock_t
210
211       -  Set  files with the conntrackd_var_lock_t type, if you want to treat
212       the files as conntrackd var lock data, stored under the  /var/lock  di‐
213       rectory
214
215
216
217       conntrackd_var_run_t
218
219       -  Set  files  with the conntrackd_var_run_t type, if you want to store
220       the conntrackd files under the /run or /var/run directory.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage port can also be used to manipulate the port definitions
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8), conntrackd(8), semanage(8), restorecon(8), chcon(1), sepol‐
255       icy(8), setsebool(8)
256
257
258
259conntrackd                         22-05-27              conntrackd_selinux(8)
Impressum