1stratisd_selinux(8)         SELinux Policy stratisd        stratisd_selinux(8)
2
3
4

NAME

6       stratisd_selinux - Security Enhanced Linux Policy for the stratisd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  stratisd  processes  via  flexible
11       mandatory access control.
12
13       The  stratisd  processes  execute with the stratisd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stratisd_t
20
21
22

ENTRYPOINTS

24       The stratisd_t SELinux type can be entered via the stratisd_exec_t file
25       type.
26
27       The default entrypoint paths for the stratisd_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/stratisd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stratisd policy is very flexible allowing users to setup their stratisd
40       processes in as secure a method as possible.
41
42       The following process types are defined for stratisd:
43
44       stratisd_t
45
46       Note: semanage permissive -a stratisd_t can be used to make the process
47       type  stratisd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stratisd policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run stratisd with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type stratisd_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux stratisd policy is very flexible allowing users to setup  their
122       stratisd processes in as secure a method as possible.
123
124       EQUIVALENCE DIRECTORIES
125
126
127       stratisd  policy stores data with multiple different file context types
128       under the /var/run/stratisd directory.  If you would like to store  the
129       data  in a different directory you can use the semanage command to cre‐
130       ate an equivalence mapping.  If you wanted to store this data under the
131       /srv directory you would execute the following command:
132
133       semanage fcontext -a -e /var/run/stratisd /srv/stratisd
134       restorecon -R -v /srv/stratisd
135
136       STANDARD FILE CONTEXT
137
138       SELinux  defines the file context types for the stratisd, if you wanted
139       to store files with these types in a diffent paths, you need to execute
140       the  semanage  command  to  specify alternate labeling and then use re‐
141       storecon to put the labels on disk.
142
143       semanage fcontext -a -t stratisd_data_t '/srv/mystratisd_content(/.*)?'
144       restorecon -R -v /srv/mystratisd_content
145
146       Note: SELinux often uses regular expressions  to  specify  labels  that
147       match multiple files.
148
149       The following file types are defined for stratisd:
150
151
152
153       stratisd_data_t
154
155       -  Set  files  with  the stratisd_data_t type, if you want to treat the
156       files as stratisd content.
157
158
159       Paths:
160            /stratis(/.*)?, /dev/stratis(/.*)?
161
162
163       stratisd_exec_t
164
165       - Set files with the stratisd_exec_t type, if you want to transition an
166       executable to the stratisd_t domain.
167
168
169
170       stratisd_var_run_t
171
172       -  Set files with the stratisd_var_run_t type, if you want to store the
173       stratisd files under the /run or /var/run directory.
174
175
176       Paths:
177            /var/run/stratisd.*, /var/run/stratisd(/.*)?
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  stratisd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
209       icy(8), setsebool(8)
210
211
212
213stratisd                           22-05-27                stratisd_selinux(8)
Impressum