1sbd_selinux(8)                SELinux Policy sbd                sbd_selinux(8)
2
3
4

NAME

6       sbd_selinux - Security Enhanced Linux Policy for the sbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the sbd processes via flexible manda‐
10       tory access control.
11
12       The sbd processes execute with the sbd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sbd_t
19
20
21

ENTRYPOINTS

23       The sbd_t SELinux type can be entered via the sbd_exec_t file type.
24
25       The default entrypoint paths for the sbd_t domain are the following:
26
27       /usr/sbin/sbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sbd policy is very flexible allowing users to setup their sbd processes
37       in as secure a method as possible.
38
39       The following process types are defined for sbd:
40
41       sbd_t
42
43       Note: semanage permissive -a sbd_t can be used to make the process type
44       sbd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  sbd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run sbd with the tightest access possible.
52
53
54
55       If you want to allow users to resolve user passwd entries directly from
56       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
57       gin_nsswitch_use_ldap boolean. Disabled by default.
58
59       setsebool -P authlogin_nsswitch_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Enabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to allow confined applications to use nscd  shared  memory,
85       you must turn on the nscd_use_shm boolean. Enabled by default.
86
87       setsebool -P nscd_use_shm 1
88
89
90

MANAGED FILES

92       The  SELinux  process type sbd_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_tmpfs_t
101
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134       sbd_tmpfs_t
135
136
137       sbd_var_run_t
138
139            /var/run/sbd.*
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  sbd  policy is very flexible allowing users to setup their sbd
150       processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the sbd, if  you  wanted  to
155       store  files  with  these types in a diffent paths, you need to execute
156       the semanage command  to  sepecify  alternate  labeling  and  then  use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t sbd_tmpfs_t '/srv/mysbd_content(/.*)?'
160       restorecon -R -v /srv/mysbd_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for sbd:
166
167
168
169       sbd_exec_t
170
171       - Set files with the sbd_exec_t type, if you want to transition an exe‐
172       cutable to the sbd_t domain.
173
174
175
176       sbd_tmpfs_t
177
178       -  Set  files with the sbd_tmpfs_t type, if you want to store sbd files
179       on a tmpfs file system.
180
181
182
183       sbd_unit_file_t
184
185       - Set files with the sbd_unit_file_t type, if you  want  to  treat  the
186       files as sbd unit content.
187
188
189       Paths:
190            /usr/lib/systemd/system/sbd.service,         /usr/lib/systemd/sys‐
191            tem/sbd_remote.service
192
193
194       sbd_var_run_t
195
196       - Set files with the sbd_var_run_t type, if you want to store  the  sbd
197       files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), sbd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
230       setsebool(8)
231
232
233
234sbd                                19-10-08                     sbd_selinux(8)
Impressum