Content-type: text/html Manpage of corosync_selinux

corosync_selinux

Section: corosync SELinux Policy documentation (8)
Updated: corosync
Index Return to Main Contents
 

NAME

corosync_selinux - Security Enhanced Linux Policy for the corosync processes  

DESCRIPTION

Security-Enhanced Linux secures the corosync processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the corosync_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the corosync_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux corosync policy is very flexible allowing users to setup their corosync processes in as secure a method as possible.

The following file types are defined for corosync:

corosync_exec_t

- Set files with the corosync_exec_t type, if you want to transition an executable to the corosync_t domain.


Paths:
/usr/sbin/ccs_tool, /usr/sbin/corosync, /usr/sbin/corosync-notifyd, /usr/sbin/cman_tool

corosync_initrc_exec_t

- Set files with the corosync_initrc_exec_t type, if you want to transition an executable to the corosync_initrc_t domain.

corosync_tmp_t

- Set files with the corosync_tmp_t type, if you want to store corosync temporary files in the /tmp directories.

corosync_tmpfs_t

- Set files with the corosync_tmpfs_t type, if you want to store corosync files on a tmpfs file system.

corosync_unit_file_t

- Set files with the corosync_unit_file_t type, if you want to treat the files as corosync unit content.

corosync_var_lib_t

- Set files with the corosync_var_lib_t type, if you want to store the corosync files under the /var/lib directory.

corosync_var_log_t

- Set files with the corosync_var_log_t type, if you want to treat the data as corosync var log data, usually stored under the /var/log directory.

corosync_var_run_t

- Set files with the corosync_var_run_t type, if you want to store the corosync files under the /run directory.


Paths:
/var/run/rsctmp(/.*)?, /var/run/corosync.pid, /var/run/cman_.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux corosync policy is very flexible allowing users to setup their corosync processes in as secure a method as possible.

The following process types are defined for corosync:

corosync_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type corosync_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_tmpfs


cluster_var_lib_t

        /var/lib/cluster(/.*)?


clvmd_tmpfs_t


cmirrord_tmpfs_t


corosync_tmp_t


corosync_tmpfs_t


corosync_var_lib_t

        /var/lib/corosync(/.*)?


corosync_var_log_t

        /var/log/cluster/corosync.log.*


corosync_var_run_t

        /var


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:30:41 GMT, September 30, 2012