1stratisd_selinux(8)         SELinux Policy stratisd        stratisd_selinux(8)
2
3
4

NAME

6       stratisd_selinux - Security Enhanced Linux Policy for the stratisd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  stratisd  processes  via  flexible
11       mandatory access control.
12
13       The  stratisd  processes  execute with the stratisd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stratisd_t
20
21
22

ENTRYPOINTS

24       The stratisd_t SELinux type can be entered via the stratisd_exec_t file
25       type.
26
27       The default entrypoint paths for the stratisd_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/stratisd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stratisd policy is very flexible allowing users to setup their stratisd
40       processes in as secure a method as possible.
41
42       The following process types are defined for stratisd:
43
44       stratisd_t
45
46       Note: semanage permissive -a stratisd_t can be used to make the process
47       type  stratisd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stratisd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run stratisd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type stratisd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107       stratisd_var_run_t
108
109            /var/run/stratisd.*
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  stratisd policy is very flexible allowing users to setup their
120       stratisd processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the stratisd, if you  wanted
125       to store files with these types in a diffent paths, you need to execute
126       the semanage command  to  sepecify  alternate  labeling  and  then  use
127       restorecon to put the labels on disk.
128
129       semanage   fcontext   -a  -t  stratisd_var_run_t  '/srv/mystratisd_con‐
130       tent(/.*)?'
131       restorecon -R -v /srv/mystratisd_content
132
133       Note: SELinux often uses regular expressions  to  specify  labels  that
134       match multiple files.
135
136       The following file types are defined for stratisd:
137
138
139
140       stratisd_exec_t
141
142       - Set files with the stratisd_exec_t type, if you want to transition an
143       executable to the stratisd_t domain.
144
145
146
147       stratisd_var_run_t
148
149       - Set files with the stratisd_var_run_t type, if you want to store  the
150       stratisd files under the /run or /var/run directory.
151
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), stratisd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
183       icy(8), setsebool(8)
184
185
186
187stratisd                           19-12-02                stratisd_selinux(8)
Impressum