1sblim_sfcbd_selinux(8)    SELinux Policy sblim_sfcbd    sblim_sfcbd_selinux(8)
2
3
4

NAME

6       sblim_sfcbd_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       sblim_sfcbd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sblim_sfcbd processes via  flexible
11       mandatory access control.
12
13       The  sblim_sfcbd processes execute with the sblim_sfcbd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sblim_sfcbd_t
20
21
22

ENTRYPOINTS

24       The    sblim_sfcbd_t    SELinux   type   can   be   entered   via   the
25       sblim_sfcbd_exec_t file type.
26
27       The default entrypoint paths for the sblim_sfcbd_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/sfcbd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sblim_sfcbd  policy  is  very  flexible  allowing  users to setup their
40       sblim_sfcbd processes in as secure a method as possible.
41
42       The following process types are defined for sblim_sfcbd:
43
44       sblim_sfcbd_t
45
46       Note: semanage permissive -a sblim_sfcbd_t can  be  used  to  make  the
47       process  type sblim_sfcbd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sblim_sfcbd policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run sblim_sfcbd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type sblim_sfcbd_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       sblim_sfcb_tmpfs_t
138
139
140       sblim_tmp_t
141
142
143       sblim_var_lib_t
144
145            /var/lib/sfcb(/.*)?
146
147       sblim_var_run_t
148
149            /var/run/gather(/.*)?
150
151       virt_etc_rw_t
152
153            /etc/xen/[^/]*
154            /etc/xen/.*/.*
155            /etc/libvirt/[^/]*
156            /etc/libvirt/.*/.*
157
158       virt_etc_t
159
160            /etc/xen/[^/]*
161            /etc/libvirt/[^/]*
162            /etc/xen
163            /etc/libvirt
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  sblim_sfcbd  policy  is  very flexible allowing users to setup
174       their sblim_sfcbd processes in as secure a method as possible.
175
176       The following file types are defined for sblim_sfcbd:
177
178
179
180       sblim_sfcbd_exec_t
181
182       - Set files with the sblim_sfcbd_exec_t type, if you want to transition
183       an executable to the sblim_sfcbd_t domain.
184
185
186
187       Note:  File context can be temporarily modified with the chcon command.
188       If you want to permanently change the file context you need to use  the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage fcontext can also be used to manipulate default  file  context
195       mappings.
196
197       semanage  permissive  can  also  be used to manipulate whether or not a
198       process type is permissive.
199
200       semanage module can also be used to enable/disable/install/remove  pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8),  sblim_sfcbd(8),  semanage(8),   restorecon(8),   chcon(1),
216       sepolicy(8), setsebool(8)
217
218
219
220sblim_sfcbd                        19-06-18             sblim_sfcbd_selinux(8)
Impressum