1gfs_controld_selinux(8)   SELinux Policy gfs_controld  gfs_controld_selinux(8)
2
3
4

NAME

6       gfs_controld_selinux  - Security Enhanced Linux Policy for the gfs_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gfs_controld processes via flexible
11       mandatory access control.
12
13       The  gfs_controld  processes  execute  with  the gfs_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gfs_controld_t
20
21
22

ENTRYPOINTS

24       The  gfs_controld_t  SELinux  type  can  be  entered  via  the gfs_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the gfs_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/gfs_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gfs_controld  policy  is  very  flexible  allowing users to setup their
40       gfs_controld processes in as secure a method as possible.
41
42       The following process types are defined for gfs_controld:
43
44       gfs_controld_t
45
46       Note: semanage permissive -a gfs_controld_t can be  used  to  make  the
47       process type gfs_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gfs_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run gfs_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow cluster administrative cluster  domains  memcheck-
69       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
70       ter_use_execmem boolean. Disabled by default.
71
72       setsebool -P cluster_use_execmem 1
73
74
75
76       If you want to allow all daemons to write corefiles to /, you must turn
77       on the daemons_dump_core boolean. Disabled by default.
78
79       setsebool -P daemons_dump_core 1
80
81
82
83       If  you  want  to enable cluster mode for daemons, you must turn on the
84       daemons_enable_cluster_mode boolean. Enabled by default.
85
86       setsebool -P daemons_enable_cluster_mode 1
87
88
89
90       If you want to allow all daemons to use tcp wrappers, you must turn  on
91       the daemons_use_tcp_wrapper boolean. Disabled by default.
92
93       setsebool -P daemons_use_tcp_wrapper 1
94
95
96
97       If  you  want to allow all daemons the ability to read/write terminals,
98       you must turn on the daemons_use_tty boolean. Disabled by default.
99
100       setsebool -P daemons_use_tty 1
101
102
103
104       If you want to deny any process from ptracing or  debugging  any  other
105       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
106       default.
107
108       setsebool -P deny_ptrace 1
109
110
111
112       If you want to allow any process  to  mmap  any  file  on  system  with
113       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
114       ean. Enabled by default.
115
116       setsebool -P domain_can_mmap_files 1
117
118
119
120       If you want to allow all domains write to kmsg_device, while kernel  is
121       executed  with  systemd.log_target=kmsg parameter, you must turn on the
122       domain_can_write_kmsg boolean. Disabled by default.
123
124       setsebool -P domain_can_write_kmsg 1
125
126
127
128       If you want to allow all domains to use other domains file descriptors,
129       you must turn on the domain_fd_use boolean. Enabled by default.
130
131       setsebool -P domain_fd_use 1
132
133
134
135       If  you  want to allow all domains to have the kernel load modules, you
136       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
137       default.
138
139       setsebool -P domain_kernel_load_modules 1
140
141
142
143       If you want to allow all domains to execute in fips_mode, you must turn
144       on the fips_mode boolean. Enabled by default.
145
146       setsebool -P fips_mode 1
147
148
149
150       If you want to enable reading of urandom for all domains, you must turn
151       on the global_ssp boolean. Disabled by default.
152
153       setsebool -P global_ssp 1
154
155
156
157       If  you  want  to allow confined applications to run with kerberos, you
158       must turn on the kerberos_enabled boolean. Enabled by default.
159
160       setsebool -P kerberos_enabled 1
161
162
163
164       If you want to allow system to run with  NIS,  you  must  turn  on  the
165       nis_enabled boolean. Disabled by default.
166
167       setsebool -P nis_enabled 1
168
169
170
171       If  you  want to allow confined applications to use nscd shared memory,
172       you must turn on the nscd_use_shm boolean. Disabled by default.
173
174       setsebool -P nscd_use_shm 1
175
176
177

MANAGED FILES

179       The SELinux process type gfs_controld_t can manage files  labeled  with
180       the  following  file types.  The paths listed are the default paths for
181       these file types.  Note the processes UID still need to have  DAC  per‐
182       missions.
183
184       cluster_conf_t
185
186            /etc/cluster(/.*)?
187
188       cluster_log
189
190
191       cluster_var_lib_t
192
193            /var/lib/pcsd(/.*)?
194            /var/lib/cluster(/.*)?
195            /var/lib/openais(/.*)?
196            /var/lib/pengine(/.*)?
197            /var/lib/corosync(/.*)?
198            /usr/lib/heartbeat(/.*)?
199            /var/lib/heartbeat(/.*)?
200            /var/lib/pacemaker(/.*)?
201
202       cluster_var_run_t
203
204            /var/run/crm(/.*)?
205            /var/run/cman_.*
206            /var/run/rsctmp(/.*)?
207            /var/run/aisexec.*
208            /var/run/heartbeat(/.*)?
209            /var/run/corosync-qnetd(/.*)?
210            /var/run/corosync-qdevice(/.*)?
211            /var/run/cpglockd.pid
212            /var/run/corosync.pid
213            /var/run/rgmanager.pid
214            /var/run/cluster/rgmanager.sk
215
216       gfs_controld_tmpfs_t
217
218
219       gfs_controld_var_run_t
220
221            /var/run/gfs_controld.pid
222
223       initrc_tmp_t
224
225
226       root_t
227
228            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
229            /
230            /initrd
231
232       sysfs_t
233
234            /sys(/.*)?
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy governs the access  confined  processes  have  to  these  files.
244       SELinux  gfs_controld  policy  is very flexible allowing users to setup
245       their gfs_controld processes in as secure a method as possible.
246
247       STANDARD FILE CONTEXT
248
249       SELinux defines the file context types for  the  gfs_controld,  if  you
250       wanted  to store files with these types in a diffent paths, you need to
251       execute the semanage command to sepecify alternate  labeling  and  then
252       use restorecon to put the labels on disk.
253
254       semanage   fcontext   -a   -t  gfs_controld_var_run_t  '/srv/mygfs_con‐
255       trold_content(/.*)?'
256       restorecon -R -v /srv/mygfs_controld_content
257
258       Note: SELinux often uses regular expressions  to  specify  labels  that
259       match multiple files.
260
261       The following file types are defined for gfs_controld:
262
263
264
265       gfs_controld_exec_t
266
267       -  Set  files with the gfs_controld_exec_t type, if you want to transi‐
268       tion an executable to the gfs_controld_t domain.
269
270
271
272       gfs_controld_tmpfs_t
273
274       - Set files with the gfs_controld_tmpfs_t type, if you  want  to  store
275       gfs controld files on a tmpfs file system.
276
277
278
279       gfs_controld_var_log_t
280
281       -  Set files with the gfs_controld_var_log_t type, if you want to treat
282       the data as gfs  controld  var  log  data,  usually  stored  under  the
283       /var/log directory.
284
285
286
287       gfs_controld_var_run_t
288
289       -  Set files with the gfs_controld_var_run_t type, if you want to store
290       the gfs controld files under the /run or /var/run directory.
291
292
293
294       Note: File context can be temporarily modified with the chcon  command.
295       If  you want to permanently change the file context you need to use the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage  fcontext  can also be used to manipulate default file context
302       mappings.
303
304       semanage permissive can also be used to manipulate  whether  or  not  a
305       process type is permissive.
306
307       semanage  module can also be used to enable/disable/install/remove pol‐
308       icy modules.
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8),   gfs_controld(8),  semanage(8),  restorecon(8),  chcon(1),
323       sepolicy(8) , setsebool(8)
324
325
326
327gfs_controld                       19-04-25            gfs_controld_selinux(8)
Impressum