table of contents
gdomap_selinux(8) | SELinux Policy gdomap | gdomap_selinux(8) |
NAME¶
gdomap_selinux - Security Enhanced Linux Policy for the gdomap processes
DESCRIPTION¶
Security-Enhanced Linux secures the gdomap processes via flexible mandatory access control.
The gdomap processes execute with the gdomap_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep gdomap_t
ENTRYPOINTS¶
The gdomap_t SELinux type can be entered via the gdomap_exec_t file type.
The default entrypoint paths for the gdomap_t domain are the following:
/usr/bin/gdomap
PROCESS TYPES¶
SELinux defines process types (domains) for each process running on the system
You can see the context of a process using the -Z option to ps
Policy governs the access confined processes have to files. SELinux gdomap policy is very flexible allowing users to setup their gdomap processes in as secure a method as possible.
The following process types are defined for gdomap:
gdomap_t
Note: semanage permissive -a gdomap_t can be used to make the process type gdomap_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANS¶
SELinux policy is customizable based on least access required. gdomap policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gdomap with the tightest access possible.
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.
setsebool -P authlogin_nsswitch_use_ldap 1
If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.
setsebool -P daemons_dontaudit_scheduling 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.
setsebool -P kerberos_enabled 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.
setsebool -P nscd_use_shm 1
PORT TYPES¶
SELinux defines port types to represent TCP and UDP ports.
You can see the types associated with a port by using the following command:
semanage port -l
Policy governs the access confined processes have to these ports. SELinux gdomap policy is very flexible allowing users to setup their gdomap processes in as secure a method as possible.
The following port types are defined for gdomap:
Default Defined Ports: tcp 538 udp 538
MANAGED FILES¶
The SELinux process type gdomap_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
cluster_conf_t
/etc/cluster(/.*)?
cluster_var_lib_t
/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?
cluster_var_run_t
/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk
gdomap_var_run_t
/run/gdomap.pid
krb5_host_rcache_t
/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0
root_t
/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
/var/lib/ntp
FILE CONTEXTS¶
SELinux requires files to have an extended attribute to define the file type.
You can see the context of a file using the -Z option to ls
Policy governs the access confined processes have to these files. SELinux gdomap policy is very flexible allowing users to setup their gdomap processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the gdomap, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t gdomap_exec_t
'/srv/gdomap/content(/.*)?'
restorecon -R -v /srv/mygdomap_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for gdomap:
gdomap_conf_t
- Set files with the gdomap_conf_t type, if you want to treat the files as gdomap configuration data, usually stored under the /etc directory.
gdomap_exec_t
- Set files with the gdomap_exec_t type, if you want to transition an executable to the gdomap_t domain.
gdomap_initrc_exec_t
- Set files with the gdomap_initrc_exec_t type, if you want to transition an executable to the gdomap_initrc_t domain.
gdomap_var_run_t
- Set files with the gdomap_var_run_t type, if you want to store the gdomap files under the /run or /var/run directory.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDS¶
semanage fcontext can also be used to manipulate default file context mappings.
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage port can also be used to manipulate the port definitions
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.
AUTHOR¶
This manual page was auto-generated using sepolicy manpage .
SEE ALSO¶
selinux(8), gdomap(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
24-12-16 | gdomap |