1gfs_controld_selinux(8)   SELinux Policy gfs_controld  gfs_controld_selinux(8)
2
3
4

NAME

6       gfs_controld_selinux  - Security Enhanced Linux Policy for the gfs_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gfs_controld processes via flexible
11       mandatory access control.
12
13       The  gfs_controld  processes  execute  with  the gfs_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gfs_controld_t
20
21
22

ENTRYPOINTS

24       The  gfs_controld_t  SELinux  type  can  be  entered  via  the gfs_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the gfs_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/gfs_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gfs_controld  policy  is  very  flexible  allowing users to setup their
40       gfs_controld processes in as secure a method as possible.
41
42       The following process types are defined for gfs_controld:
43
44       gfs_controld_t
45
46       Note: semanage permissive -a gfs_controld_t can be  used  to  make  the
47       process type gfs_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gfs_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run gfs_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow cluster administrative cluster  domains  memcheck-
69       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
70       ter_use_execmem boolean. Disabled by default.
71
72       setsebool -P cluster_use_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Enabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type gfs_controld_t can manage files  labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_log
115
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/corosync-qnetd(/.*)?
136            /var/run/corosync-qdevice(/.*)?
137            /var/run/corosync.pid
138            /var/run/cpglockd.pid
139            /var/run/rgmanager.pid
140            /var/run/cluster/rgmanager.sk
141
142       gfs_controld_tmpfs_t
143
144
145       gfs_controld_var_run_t
146
147            /var/run/gfs_controld.pid
148
149       initrc_tmp_t
150
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158       sysfs_t
159
160            /sys(/.*)?
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux  gfs_controld  policy  is very flexible allowing users to setup
171       their gfs_controld processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for  the  gfs_controld,  if  you
176       wanted  to store files with these types in a diffent paths, you need to
177       execute the semanage command to sepecify alternate  labeling  and  then
178       use restorecon to put the labels on disk.
179
180       semanage   fcontext   -a   -t  gfs_controld_var_run_t  '/srv/mygfs_con‐
181       trold_content(/.*)?'
182       restorecon -R -v /srv/mygfs_controld_content
183
184       Note: SELinux often uses regular expressions  to  specify  labels  that
185       match multiple files.
186
187       The following file types are defined for gfs_controld:
188
189
190
191       gfs_controld_exec_t
192
193       -  Set  files with the gfs_controld_exec_t type, if you want to transi‐
194       tion an executable to the gfs_controld_t domain.
195
196
197
198       gfs_controld_tmpfs_t
199
200       - Set files with the gfs_controld_tmpfs_t type, if you  want  to  store
201       gfs controld files on a tmpfs file system.
202
203
204
205       gfs_controld_var_log_t
206
207       -  Set files with the gfs_controld_var_log_t type, if you want to treat
208       the data as gfs  controld  var  log  data,  usually  stored  under  the
209       /var/log directory.
210
211
212
213       gfs_controld_var_run_t
214
215       -  Set files with the gfs_controld_var_run_t type, if you want to store
216       the gfs controld files under the /run or /var/run directory.
217
218
219
220       Note: File context can be temporarily modified with the chcon  command.
221       If  you want to permanently change the file context you need to use the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage  fcontext  can also be used to manipulate default file context
228       mappings.
229
230       semanage permissive can also be used to manipulate  whether  or  not  a
231       process type is permissive.
232
233       semanage  module can also be used to enable/disable/install/remove pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),   gfs_controld(8),  semanage(8),  restorecon(8),  chcon(1),
249       sepolicy(8), setsebool(8)
250
251
252
253gfs_controld                       19-10-08            gfs_controld_selinux(8)
Impressum