1stratisd_selinux(8)         SELinux Policy stratisd        stratisd_selinux(8)
2
3
4

NAME

6       stratisd_selinux - Security Enhanced Linux Policy for the stratisd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  stratisd  processes  via  flexible
11       mandatory access control.
12
13       The  stratisd  processes  execute with the stratisd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stratisd_t
20
21
22

ENTRYPOINTS

24       The stratisd_t SELinux type can be entered via the stratisd_exec_t file
25       type.
26
27       The default entrypoint paths for the stratisd_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/stratisd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stratisd policy is very flexible allowing users to setup their stratisd
40       processes in as secure a method as possible.
41
42       The following process types are defined for stratisd:
43
44       stratisd_t
45
46       Note: semanage permissive -a stratisd_t can be used to make the process
47       type  stratisd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stratisd policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run stratisd with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Disabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you want to disable kernel module loading, you must turn on the se‐
86       cure_mode_insmod boolean. Disabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
96       echeap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Enabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux process type stratisd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       file_type
118
119            all files on the system
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux stratisd policy is very flexible allowing users to setup  their
130       stratisd processes in as secure a method as possible.
131
132       EQUIVALENCE DIRECTORIES
133
134
135       stratisd  policy stores data with multiple different file context types
136       under the /var/run/stratisd directory.  If you would like to store  the
137       data  in a different directory you can use the semanage command to cre‐
138       ate an equivalence mapping.  If you wanted to store this data under the
139       /srv directory you would execute the following command:
140
141       semanage fcontext -a -e /var/run/stratisd /srv/stratisd
142       restorecon -R -v /srv/stratisd
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines the file context types for the stratisd, if you wanted
147       to store files with these types in a different paths, you need to  exe‐
148       cute  the  semanage  command to specify alternate labeling and then use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t stratisd_exec_t '/srv/stratisd/content(/.*)?'
152       restorecon -R -v /srv/mystratisd_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for stratisd:
158
159
160
161       stratisd_data_t
162
163       -  Set  files  with  the stratisd_data_t type, if you want to treat the
164       files as stratisd content.
165
166
167       Paths:
168            /stratis(/.*)?, /dev/stratis(/.*)?
169
170
171       stratisd_exec_t
172
173       - Set files with the stratisd_exec_t type, if you want to transition an
174       executable to the stratisd_t domain.
175
176
177
178       stratisd_var_run_t
179
180       -  Set files with the stratisd_var_run_t type, if you want to store the
181       stratisd files under the /run or /var/run directory.
182
183
184       Paths:
185            /var/run/stratisd.*, /var/run/stratisd(/.*)?
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  stratisd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221stratisd                           23-10-20                stratisd_selinux(8)
Impressum