1sectoolm_selinux(8)         SELinux Policy sectoolm        sectoolm_selinux(8)
2
3
4

NAME

6       sectoolm_selinux - Security Enhanced Linux Policy for the sectoolm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sectoolm  processes  via  flexible
11       mandatory access control.
12
13       The  sectoolm  processes  execute with the sectoolm_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sectoolm_t
20
21
22

ENTRYPOINTS

24       The sectoolm_t SELinux type can be entered via the sectoolm_exec_t file
25       type.
26
27       The default entrypoint paths for the sectoolm_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/sectool-mechanism.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sectoolm policy is very flexible allowing users to setup their sectoolm
40       processes in as secure a method as possible.
41
42       The following process types are defined for sectoolm:
43
44       sectoolm_t
45
46       Note: semanage permissive -a sectoolm_t can be used to make the process
47       type  sectoolm_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sec‐
54       toolm policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run sectoolm with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type sectoolm_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux sectoolm policy is very flexible allowing users to setup  their
123       sectoolm processes in as secure a method as possible.
124
125       The following file types are defined for sectoolm:
126
127
128
129       sectoolm_exec_t
130
131       - Set files with the sectoolm_exec_t type, if you want to transition an
132       executable to the sectoolm_t domain.
133
134
135
136       Note: File context can be temporarily modified with the chcon  command.
137       If  you want to permanently change the file context you need to use the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage  fcontext  can also be used to manipulate default file context
144       mappings.
145
146       semanage permissive can also be used to manipulate  whether  or  not  a
147       process type is permissive.
148
149       semanage  module can also be used to enable/disable/install/remove pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8),  sectoolm(8),  semanage(8), restorecon(8), chcon(1), sepol‐
165       icy(8), setsebool(8)
166
167
168
169sectoolm                           20-05-05                sectoolm_selinux(8)
Impressum