Content-type: text/html Manpage of mongod_selinux

mongod_selinux

Section: mongod SELinux Policy documentation (8)
Updated: mongod
Index Return to Main Contents
 

NAME

mongod_selinux - Security Enhanced Linux Policy for the mongod processes  

DESCRIPTION

Security-Enhanced Linux secures the mongod processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux mongod policy is very flexible allowing users to setup their mongod processes in as secure a method as possible.

The following file types are defined for mongod:

mongod_exec_t

- Set files with the mongod_exec_t type, if you want to transition an executable to the mongod_t domain.


Paths:
/usr/bin/mongod, /usr/share/aeolus-conductor/dbomatic/dbomatic

mongod_initrc_exec_t

- Set files with the mongod_initrc_exec_t type, if you want to transition an executable to the mongod_initrc_t domain.

mongod_log_t

- Set files with the mongod_log_t type, if you want to treat the data as mongod log data, usually stored under the /var/log directory.


Paths:
/var/log/mongo/mongod.log.*, /var/log/aeolus-conductor/dbomatic.log.*, /var/log/mongodb(/.*)?, /var/log/mongo(/.*)?

mongod_tmp_t

- Set files with the mongod_tmp_t type, if you want to store mongod temporary files in the /tmp directories.

mongod_var_lib_t

- Set files with the mongod_var_lib_t type, if you want to store the mongod files under the /var/lib directory.

mongod_var_run_t

- Set files with the mongod_var_run_t type, if you want to store the mongod files under the /run directory.


Paths:
/var/run/aeolus/dbomatic.pid, /var/run/mongodb(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux mongod policy is very flexible allowing users to setup their mongod processes in as secure a method as possible.

The following port types are defined for mongod:

mongod_port_t

Default Defined Ports: tcp 27017

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux mongod policy is very flexible allowing users to setup their mongod processes in as secure a method as possible.

The following process types are defined for mongod:

mongod_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type mongod_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


mongod_log_t

        /var/log/mongo(/.*)?

       /var/log/mongodb(/.*)?

       /var/log/mongo/mongod.log.*

       /var/log/aeolus-conductor/dbomatic.log.*


mongod_tmp_t


mongod_var_lib_t

        /var/lib/mongodb(/.*)?


mongod_var_run_t

        /var/run/mongodb(/.*)?

       /var/run/aeolus/dbomatic.pid

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is per


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:32:52 GMT, September 30, 2012