1srvsvcd_selinux(8)          SELinux Policy srvsvcd          srvsvcd_selinux(8)
2
3
4

NAME

6       srvsvcd_selinux  -  Security Enhanced Linux Policy for the srvsvcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  srvsvcd  processes  via  flexible
11       mandatory access control.
12
13       The  srvsvcd processes execute with the srvsvcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep srvsvcd_t
20
21
22

ENTRYPOINTS

24       The  srvsvcd_t  SELinux type can be entered via the srvsvcd_exec_t file
25       type.
26
27       The default entrypoint paths for the srvsvcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/srvsvcd, /opt/likewise/sbin/srvsvcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       srvsvcd  policy  is very flexible allowing users to setup their srvsvcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for srvsvcd:
43
44       srvsvcd_t
45
46       Note: semanage permissive -a srvsvcd_t can be used to make the  process
47       type  srvsvcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  srvsvcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run srvsvcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type srvsvcd_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123       srvsvcd_var_lib_t
124
125
126       srvsvcd_var_run_t
127
128            /var/run/srvsvcd.pid
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux srvsvcd policy is very flexible allowing users to  setup  their
139       srvsvcd processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the file context types for the srvsvcd, if you wanted
144       to store files with these types in a different paths, you need to  exe‐
145       cute  the  semanage  command to specify alternate labeling and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t srvsvcd_exec_t '/srv/srvsvcd/content(/.*)?'
149       restorecon -R -v /srv/mysrvsvcd_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for srvsvcd:
155
156
157
158       srvsvcd_exec_t
159
160       -  Set files with the srvsvcd_exec_t type, if you want to transition an
161       executable to the srvsvcd_t domain.
162
163
164       Paths:
165            /usr/sbin/srvsvcd, /opt/likewise/sbin/srvsvcd
166
167
168       srvsvcd_var_lib_t
169
170       - Set files with the srvsvcd_var_lib_t type, if you want to  store  the
171       srvsvcd files under the /var/lib directory.
172
173
174
175       srvsvcd_var_run_t
176
177       -  Set  files with the srvsvcd_var_run_t type, if you want to store the
178       srvsvcd files under the /run or /var/run directory.
179
180
181
182       srvsvcd_var_socket_t
183
184       - Set files with the srvsvcd_var_socket_t type, if you  want  to  treat
185       the files as srvsvcd var socket data.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), srvsvcd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222srvsvcd                            23-10-20                 srvsvcd_selinux(8)
Impressum