1conntrackd_selinux(8)      SELinux Policy conntrackd     conntrackd_selinux(8)
2
3
4

NAME

6       conntrackd_selinux  - Security Enhanced Linux Policy for the conntrackd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the conntrackd processes  via  flexible
11       mandatory access control.
12
13       The  conntrackd  processes  execute with the conntrackd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep conntrackd_t
20
21
22

ENTRYPOINTS

24       The  conntrackd_t SELinux type can be entered via the conntrackd_exec_t
25       file type.
26
27       The default entrypoint paths for the conntrackd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/conntrackd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       conntrackd  policy  is very flexible allowing users to setup their con‐
40       ntrackd processes in as secure a method as possible.
41
42       The following process types are defined for conntrackd:
43
44       conntrackd_t
45
46       Note: semanage permissive -a conntrackd_t  can  be  used  to  make  the
47       process  type  conntrackd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  con‐
54       ntrackd policy is extremely flexible and has several booleans that  al‐
55       low  you  to manipulate the policy and run conntrackd with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  conntrackd  policy  is  very  flexible allowing users to setup
86       their conntrackd processes in as secure a method as possible.
87
88       The following port types are defined for conntrackd:
89
90
91       conntrackd_port_t
92
93
94
95       Default Defined Ports:
96                 udp 3780
97

MANAGED FILES

99       The SELinux process type conntrackd_t can manage files labeled with the
100       following file types.  The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/pcsd-ruby.socket
126            /var/run/corosync-qnetd(/.*)?
127            /var/run/corosync-qdevice(/.*)?
128            /var/run/corosync.pid
129            /var/run/cpglockd.pid
130            /var/run/rgmanager.pid
131            /var/run/cluster/rgmanager.sk
132
133       conntrackd_log_t
134
135            /var/log/conntrackd.log
136
137       conntrackd_var_lock_t
138
139            /var/lock/conntrack.lock
140
141       conntrackd_var_run_t
142
143            /var/run/conntrackd.ctl
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux conntrackd policy is very  flexible  allowing  users  to  setup
160       their conntrackd processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux  defines  the  file  context  types  for the conntrackd, if you
165       wanted to store files with these types in a different paths,  you  need
166       to  execute the semanage command to specify alternate labeling and then
167       use restorecon to put the labels on disk.
168
169       semanage  fcontext  -a   -t   conntrackd_exec_t   '/srv/conntrackd/con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/myconntrackd_content
172
173       Note:  SELinux  often  uses  regular expressions to specify labels that
174       match multiple files.
175
176       The following file types are defined for conntrackd:
177
178
179
180       conntrackd_conf_t
181
182       - Set files with the conntrackd_conf_t type, if you want to  treat  the
183       files  as  conntrackd configuration data, usually stored under the /etc
184       directory.
185
186
187
188       conntrackd_exec_t
189
190       - Set files with the conntrackd_exec_t type, if you want to  transition
191       an executable to the conntrackd_t domain.
192
193
194
195       conntrackd_initrc_exec_t
196
197       -  Set  files  with  the  conntrackd_initrc_exec_t type, if you want to
198       transition an executable to the conntrackd_initrc_t domain.
199
200
201
202       conntrackd_log_t
203
204       - Set files with the conntrackd_log_t type, if you want  to  treat  the
205       data  as  conntrackd log data, usually stored under the /var/log direc‐
206       tory.
207
208
209
210       conntrackd_unit_file_t
211
212       - Set files with the conntrackd_unit_file_t type, if you want to  treat
213       the files as conntrackd unit content.
214
215
216
217       conntrackd_var_lock_t
218
219       -  Set  files with the conntrackd_var_lock_t type, if you want to treat
220       the files as conntrackd var lock data, stored under the  /var/lock  di‐
221       rectory
222
223
224
225       conntrackd_var_run_t
226
227       -  Set  files  with the conntrackd_var_run_t type, if you want to store
228       the conntrackd files under the /run or /var/run directory.
229
230
231
232       Note: File context can be temporarily modified with the chcon  command.
233       If  you want to permanently change the file context you need to use the
234       semanage fcontext command.  This will modify the SELinux labeling data‐
235       base.  You will need to use restorecon to apply the labels.
236
237

COMMANDS

239       semanage  fcontext  can also be used to manipulate default file context
240       mappings.
241
242       semanage permissive can also be used to manipulate  whether  or  not  a
243       process type is permissive.
244
245       semanage  module can also be used to enable/disable/install/remove pol‐
246       icy modules.
247
248       semanage port can also be used to manipulate the port definitions
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8), conntrackd(8), semanage(8), restorecon(8), chcon(1), sepol‐
263       icy(8), setsebool(8)
264
265
266
267conntrackd                         23-12-15              conntrackd_selinux(8)
Impressum