1sbd_selinux(8)                SELinux Policy sbd                sbd_selinux(8)
2
3
4

NAME

6       sbd_selinux - Security Enhanced Linux Policy for the sbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the sbd processes via flexible manda‐
10       tory access control.
11
12       The sbd processes execute with the sbd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sbd_t
19
20
21

ENTRYPOINTS

23       The sbd_t SELinux type can be entered via the sbd_exec_t file type.
24
25       The default entrypoint paths for the sbd_t domain are the following:
26
27       /usr/sbin/sbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sbd policy is very flexible allowing users to setup their sbd processes
37       in as secure a method as possible.
38
39       The following process types are defined for sbd:
40
41       sbd_t
42
43       Note: semanage permissive -a sbd_t can be used to make the process type
44       sbd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  sbd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run sbd with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type sbd_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cgroup_t
68
69            /sys/fs/cgroup
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_tmpfs_t
76
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       sbd_tmpfs_t
110
111
112       sbd_var_run_t
113
114            /var/run/sbd.*
115
116       sysctl_type
117
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux sbd policy is very flexible allowing users to setup  their  sbd
128       processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux  defines  the  file context types for the sbd, if you wanted to
133       store files with these types in a diffent paths, you  need  to  execute
134       the  semanage  command  to  sepecify  alternate  labeling  and then use
135       restorecon to put the labels on disk.
136
137       semanage fcontext -a -t sbd_tmpfs_t '/srv/mysbd_content(/.*)?'
138       restorecon -R -v /srv/mysbd_content
139
140       Note: SELinux often uses regular expressions  to  specify  labels  that
141       match multiple files.
142
143       The following file types are defined for sbd:
144
145
146
147       sbd_exec_t
148
149       - Set files with the sbd_exec_t type, if you want to transition an exe‐
150       cutable to the sbd_t domain.
151
152
153
154       sbd_tmpfs_t
155
156       - Set files with the sbd_tmpfs_t type, if you want to store  sbd  files
157       on a tmpfs file system.
158
159
160
161       sbd_unit_file_t
162
163       -  Set  files  with  the sbd_unit_file_t type, if you want to treat the
164       files as sbd unit content.
165
166
167       Paths:
168            /usr/lib/systemd/system/sbd.service,         /usr/lib/systemd/sys‐
169            tem/sbd_remote.service
170
171
172       sbd_var_run_t
173
174       -  Set  files with the sbd_var_run_t type, if you want to store the sbd
175       files under the /run or /var/run directory.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  sbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
208       setsebool(8)
209
210
211
212sbd                                19-06-18                     sbd_selinux(8)
Impressum