1sanlock_selinux(8)          SELinux Policy sanlock          sanlock_selinux(8)
2
3
4

NAME

6       sanlock_selinux  -  Security Enhanced Linux Policy for the sanlock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sanlock  processes  via  flexible
11       mandatory access control.
12
13       The  sanlock processes execute with the sanlock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sanlock_t
20
21
22

ENTRYPOINTS

24       The  sanlock_t  SELinux type can be entered via the sanlock_exec_t file
25       type.
26
27       The default entrypoint paths for the sanlock_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/sanlock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sanlock  policy  is very flexible allowing users to setup their sanlock
40       processes in as secure a method as possible.
41
42       The following process types are defined for sanlock:
43
44       sanlock_t
45
46       Note: semanage permissive -a sanlock_t can be used to make the  process
47       type  sanlock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sanlock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run sanlock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow sanlock to read/write user home  directories,  you
61       must turn on the sanlock_enable_home_dirs boolean. Disabled by default.
62
63       setsebool -P sanlock_enable_home_dirs 1
64
65
66
67       If you want to allow sanlock to read/write fuse files, you must turn on
68       the sanlock_use_fusefs boolean. Disabled by default.
69
70       setsebool -P sanlock_use_fusefs 1
71
72
73
74       If you want to allow sanlock to manage nfs files, you must turn on  the
75       sanlock_use_nfs boolean. Disabled by default.
76
77       setsebool -P sanlock_use_nfs 1
78
79
80
81       If you want to allow sanlock to manage cifs files, you must turn on the
82       sanlock_use_samba boolean. Disabled by default.
83
84       setsebool -P sanlock_use_samba 1
85
86
87
88       If you want to allow users to resolve user passwd entries directly from
89       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
90       gin_nsswitch_use_ldap boolean. Disabled by default.
91
92       setsebool -P authlogin_nsswitch_use_ldap 1
93
94
95
96       If you want to allow all daemons to write corefiles to /, you must turn
97       on the daemons_dump_core boolean. Disabled by default.
98
99       setsebool -P daemons_dump_core 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Enabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all daemons to use tcp wrappers, you must turn  on
111       the daemons_use_tcp_wrapper boolean. Disabled by default.
112
113       setsebool -P daemons_use_tcp_wrapper 1
114
115
116
117       If  you  want to allow all daemons the ability to read/write terminals,
118       you must turn on the daemons_use_tty boolean. Disabled by default.
119
120       setsebool -P daemons_use_tty 1
121
122
123
124       If you want to deny any process from ptracing or  debugging  any  other
125       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
126       default.
127
128       setsebool -P deny_ptrace 1
129
130
131
132       If you want to allow any process  to  mmap  any  file  on  system  with
133       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
134       ean. Enabled by default.
135
136       setsebool -P domain_can_mmap_files 1
137
138
139
140       If you want to allow all domains write to kmsg_device, while kernel  is
141       executed  with  systemd.log_target=kmsg parameter, you must turn on the
142       domain_can_write_kmsg boolean. Disabled by default.
143
144       setsebool -P domain_can_write_kmsg 1
145
146
147
148       If you want to allow all domains to use other domains file descriptors,
149       you must turn on the domain_fd_use boolean. Enabled by default.
150
151       setsebool -P domain_fd_use 1
152
153
154
155       If  you  want to allow all domains to have the kernel load modules, you
156       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
157       default.
158
159       setsebool -P domain_kernel_load_modules 1
160
161
162
163       If you want to allow all domains to execute in fips_mode, you must turn
164       on the fips_mode boolean. Enabled by default.
165
166       setsebool -P fips_mode 1
167
168
169
170       If you want to enable reading of urandom for all domains, you must turn
171       on the global_ssp boolean. Disabled by default.
172
173       setsebool -P global_ssp 1
174
175
176
177       If  you  want  to allow confined applications to run with kerberos, you
178       must turn on the kerberos_enabled boolean. Enabled by default.
179
180       setsebool -P kerberos_enabled 1
181
182
183
184       If you want to allow system to run with  NIS,  you  must  turn  on  the
185       nis_enabled boolean. Disabled by default.
186
187       setsebool -P nis_enabled 1
188
189
190
191       If  you  want to allow confined applications to use nscd shared memory,
192       you must turn on the nscd_use_shm boolean. Disabled by default.
193
194       setsebool -P nscd_use_shm 1
195
196
197

MANAGED FILES

199       The SELinux process type sanlock_t can manage files  labeled  with  the
200       following file types.  The paths listed are the default paths for these
201       file types.  Note the processes UID still need to have DAC permissions.
202
203       cephfs_t
204
205
206       cifs_t
207
208
209       cluster_conf_t
210
211            /etc/cluster(/.*)?
212
213       cluster_var_lib_t
214
215            /var/lib/pcsd(/.*)?
216            /var/lib/cluster(/.*)?
217            /var/lib/openais(/.*)?
218            /var/lib/pengine(/.*)?
219            /var/lib/corosync(/.*)?
220            /usr/lib/heartbeat(/.*)?
221            /var/lib/heartbeat(/.*)?
222            /var/lib/pacemaker(/.*)?
223
224       cluster_var_run_t
225
226            /var/run/crm(/.*)?
227            /var/run/cman_.*
228            /var/run/rsctmp(/.*)?
229            /var/run/aisexec.*
230            /var/run/heartbeat(/.*)?
231            /var/run/corosync-qnetd(/.*)?
232            /var/run/corosync-qdevice(/.*)?
233            /var/run/cpglockd.pid
234            /var/run/corosync.pid
235            /var/run/rgmanager.pid
236            /var/run/cluster/rgmanager.sk
237
238       fusefs_t
239
240            /var/run/user/[^/]*/gvfs
241
242       nfs_t
243
244
245       root_t
246
247            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
248            /
249            /initrd
250
251       sanlock_conf_t
252
253            /etc/sanlock(/.*)?
254
255       sanlock_log_t
256
257            /var/log/sanlock.log.*
258
259       sanlock_var_run_t
260
261            /var/run/sanlock(/.*)?
262            /var/run/sanlk-resetd(/.*)?
263
264       user_home_t
265
266            /home/[^/]+/.+
267
268       virt_var_lib_t
269
270            /var/lib/oz(/.*)?
271            /var/lib/libvirt(/.*)?
272
273

FILE CONTEXTS

275       SELinux requires files to have an extended attribute to define the file
276       type.
277
278       You can see the context of a file using the -Z option to ls
279
280       Policy  governs  the  access  confined  processes  have to these files.
281       SELinux sanlock policy is very flexible allowing users to  setup  their
282       sanlock processes in as secure a method as possible.
283
284       STANDARD FILE CONTEXT
285
286       SELinux  defines  the file context types for the sanlock, if you wanted
287       to store files with these types in a diffent paths, you need to execute
288       the  semanage  command  to  sepecify  alternate  labeling  and then use
289       restorecon to put the labels on disk.
290
291       semanage  fcontext   -a   -t   sanlock_var_run_t   '/srv/mysanlock_con‐
292       tent(/.*)?'
293       restorecon -R -v /srv/mysanlock_content
294
295       Note:  SELinux  often  uses  regular expressions to specify labels that
296       match multiple files.
297
298       The following file types are defined for sanlock:
299
300
301
302       sanlock_conf_t
303
304       - Set files with the sanlock_conf_t type, if  you  want  to  treat  the
305       files  as  sanlock  configuration  data,  usually stored under the /etc
306       directory.
307
308
309
310       sanlock_exec_t
311
312       - Set files with the sanlock_exec_t type, if you want to transition  an
313       executable to the sanlock_t domain.
314
315
316
317       sanlock_initrc_exec_t
318
319       - Set files with the sanlock_initrc_exec_t type, if you want to transi‐
320       tion an executable to the sanlock_initrc_t domain.
321
322
323
324       sanlock_log_t
325
326       - Set files with the sanlock_log_t type, if you want to treat the  data
327       as sanlock log data, usually stored under the /var/log directory.
328
329
330
331       sanlock_unit_file_t
332
333       - Set files with the sanlock_unit_file_t type, if you want to treat the
334       files as sanlock unit content.
335
336
337
338       sanlock_var_run_t
339
340       - Set files with the sanlock_var_run_t type, if you want to  store  the
341       sanlock files under the /run or /var/run directory.
342
343
344       Paths:
345            /var/run/sanlock(/.*)?, /var/run/sanlk-resetd(/.*)?
346
347
348       Note:  File context can be temporarily modified with the chcon command.
349       If you want to permanently change the file context you need to use  the
350       semanage fcontext command.  This will modify the SELinux labeling data‐
351       base.  You will need to use restorecon to apply the labels.
352
353

COMMANDS

355       semanage fcontext can also be used to manipulate default  file  context
356       mappings.
357
358       semanage  permissive  can  also  be used to manipulate whether or not a
359       process type is permissive.
360
361       semanage module can also be used to enable/disable/install/remove  pol‐
362       icy modules.
363
364       semanage boolean can also be used to manipulate the booleans
365
366
367       system-config-selinux is a GUI tool available to customize SELinux pol‐
368       icy settings.
369
370

AUTHOR

372       This manual page was auto-generated using sepolicy manpage .
373
374

SEE ALSO

376       selinux(8), sanlock(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
377       icy(8) , setsebool(8)
378
379
380
381sanlock                            19-04-25                 sanlock_selinux(8)
Impressum