tcsd_selinux

Section: SELinux Policy tcsd (8)
Updated: 19-05-26
Page Index
 

NAME

tcsd_selinux - Security Enhanced Linux Policy for the tcsd processes  

DESCRIPTION

Security-Enhanced Linux secures the tcsd processes via flexible mandatory access control.

The tcsd processes execute with the tcsd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep tcsd_t

 

ENTRYPOINTS

The tcsd_t SELinux type can be entered via the tcsd_exec_t file type.

The default entrypoint paths for the tcsd_t domain are the following:

/usr/sbin/tcsd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux tcsd policy is very flexible allowing users to setup their tcsd processes in as secure a method as possible.

The following process types are defined for tcsd:

tcsd_t

Note: semanage permissive -a tcsd_t can be used to make the process type tcsd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. tcsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tcsd with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux tcsd policy is very flexible allowing users to setup their tcsd processes in as secure a method as possible.

The following port types are defined for tcsd:

tcs_port_t

Default Defined Ports: tcp 30003

 

MANAGED FILES

The SELinux process type tcsd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


tcsd_var_lib_t

        /var/lib/tpm(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux tcsd policy is very flexible allowing users to setup their tcsd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the tcsd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t tcsd_var_lib_t '/srv/mytcsd_content(/.*)?'
restorecon -R -v /srv/mytcsd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for tcsd:

tcsd_exec_t

- Set files with the tcsd_exec_t type, if you want to transition an executable to the tcsd_t domain.

tcsd_initrc_exec_t

- Set files with the tcsd_initrc_exec_t type, if you want to transition an executable to the tcsd_initrc_t domain.

tcsd_var_lib_t

- Set files with the tcsd_var_lib_t type, if you want to store the tcsd files under the /var/lib directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), tcsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO