1couchdb_selinux(8)          SELinux Policy couchdb          couchdb_selinux(8)
2
3
4

NAME

6       couchdb_selinux  -  Security Enhanced Linux Policy for the couchdb pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  couchdb  processes  via  flexible
11       mandatory access control.
12
13       The  couchdb processes execute with the couchdb_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep couchdb_t
20
21
22

ENTRYPOINTS

24       The  couchdb_t  SELinux type can be entered via the couchdb_exec_t file
25       type.
26
27       The default entrypoint paths for the couchdb_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/couchdb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       couchdb  policy  is very flexible allowing users to setup their couchdb
40       processes in as secure a method as possible.
41
42       The following process types are defined for couchdb:
43
44       couchdb_t
45
46       Note: semanage permissive -a couchdb_t can be used to make the  process
47       type  couchdb_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  couchdb
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run couchdb with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

PORT TYPES

83       SELinux defines port types to represent TCP and UDP ports.
84
85       You can see the types associated with a port  by  using  the  following
86       command:
87
88       semanage port -l
89
90
91       Policy  governs  the  access  confined  processes  have to these ports.
92       SELinux couchdb policy is very flexible allowing users to  setup  their
93       couchdb processes in as secure a method as possible.
94
95       The following port types are defined for couchdb:
96
97
98       couchdb_port_t
99
100
101
102       Default Defined Ports:
103                 tcp 5984,6984
104                 udp 5984,6984
105

MANAGED FILES

107       The  SELinux  process  type couchdb_t can manage files labeled with the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/pcsd-ruby.socket
134            /var/run/corosync-qnetd(/.*)?
135            /var/run/corosync-qdevice(/.*)?
136            /var/run/corosync.pid
137            /var/run/cpglockd.pid
138            /var/run/rgmanager.pid
139            /var/run/cluster/rgmanager.sk
140
141       couchdb_conf_t
142
143            /etc/couchdb(/.*)?
144
145       couchdb_tmp_t
146
147
148       couchdb_var_lib_t
149
150            /var/lib/couchdb(/.*)?
151
152       couchdb_var_run_t
153
154            /var/run/couchdb(/.*)?
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux  couchdb  policy is very flexible allowing users to setup their
185       couchdb processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux defines the file context types for the couchdb, if  you  wanted
190       to  store files with these types in a different paths, you need to exe‐
191       cute the semanage command to specify alternate labeling  and  then  use
192       restorecon to put the labels on disk.
193
194       semanage fcontext -a -t couchdb_exec_t '/srv/couchdb/content(/.*)?'
195       restorecon -R -v /srv/mycouchdb_content
196
197       Note:  SELinux  often  uses  regular expressions to specify labels that
198       match multiple files.
199
200       The following file types are defined for couchdb:
201
202
203
204       couchdb_conf_t
205
206       - Set files with the couchdb_conf_t type, if  you  want  to  treat  the
207       files  as couchdb configuration data, usually stored under the /etc di‐
208       rectory.
209
210
211
212       couchdb_exec_t
213
214       - Set files with the couchdb_exec_t type, if you want to transition  an
215       executable to the couchdb_t domain.
216
217
218
219       couchdb_initrc_exec_t
220
221       - Set files with the couchdb_initrc_exec_t type, if you want to transi‐
222       tion an executable to the couchdb_initrc_t domain.
223
224
225
226       couchdb_log_t
227
228       - Set files with the couchdb_log_t type, if you want to treat the  data
229       as couchdb log data, usually stored under the /var/log directory.
230
231
232
233       couchdb_tmp_t
234
235       -  Set  files with the couchdb_tmp_t type, if you want to store couchdb
236       temporary files in the /tmp directories.
237
238
239
240       couchdb_unit_file_t
241
242       - Set files with the couchdb_unit_file_t type, if you want to treat the
243       files as couchdb unit content.
244
245
246
247       couchdb_var_lib_t
248
249       -  Set  files with the couchdb_var_lib_t type, if you want to store the
250       couchdb files under the /var/lib directory.
251
252
253
254       couchdb_var_run_t
255
256       - Set files with the couchdb_var_run_t type, if you want to  store  the
257       couchdb files under the /run or /var/run directory.
258
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage port can also be used to manipulate the port definitions
278
279       semanage boolean can also be used to manipulate the booleans
280
281
282       system-config-selinux is a GUI tool available to customize SELinux pol‐
283       icy settings.
284
285

AUTHOR

287       This manual page was auto-generated using sepolicy manpage .
288
289

SEE ALSO

291       selinux(8), couchdb(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
292       icy(8), setsebool(8)
293
294
295
296couchdb                            23-12-15                 couchdb_selinux(8)
Impressum