1sanlock_selinux(8) SELinux Policy sanlock sanlock_selinux(8)
2
3
4
6 sanlock_selinux - Security Enhanced Linux Policy for the sanlock pro‐
7 cesses
8
10 Security-Enhanced Linux secures the sanlock processes via flexible
11 mandatory access control.
12
13 The sanlock processes execute with the sanlock_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep sanlock_t
20
21
22
24 The sanlock_t SELinux type can be entered via the sanlock_exec_t file
25 type.
26
27 The default entrypoint paths for the sanlock_t domain are the follow‐
28 ing:
29
30 /usr/sbin/sanlock
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 sanlock policy is very flexible allowing users to setup their sanlock
40 processes in as secure a method as possible.
41
42 The following process types are defined for sanlock:
43
44 sanlock_t
45
46 Note: semanage permissive -a sanlock_t can be used to make the process
47 type sanlock_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. sanlock
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run sanlock with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow sanlock to read/write user home directories, you
61 must turn on the sanlock_enable_home_dirs boolean. Disabled by default.
62
63 setsebool -P sanlock_enable_home_dirs 1
64
65
66
67 If you want to allow sanlock to read/write fuse files, you must turn on
68 the sanlock_use_fusefs boolean. Disabled by default.
69
70 setsebool -P sanlock_use_fusefs 1
71
72
73
74 If you want to allow sanlock to manage nfs files, you must turn on the
75 sanlock_use_nfs boolean. Disabled by default.
76
77 setsebool -P sanlock_use_nfs 1
78
79
80
81 If you want to allow sanlock to manage cifs files, you must turn on the
82 sanlock_use_samba boolean. Disabled by default.
83
84 setsebool -P sanlock_use_samba 1
85
86
87
88 If you want to allow users to resolve user passwd entries directly from
89 ldap rather then using a sssd server, you must turn on the authlo‐
90 gin_nsswitch_use_ldap boolean. Disabled by default.
91
92 setsebool -P authlogin_nsswitch_use_ldap 1
93
94
95
96 If you want to allow all domains to execute in fips_mode, you must turn
97 on the fips_mode boolean. Enabled by default.
98
99 setsebool -P fips_mode 1
100
101
102
103 If you want to allow confined applications to run with kerberos, you
104 must turn on the kerberos_enabled boolean. Enabled by default.
105
106 setsebool -P kerberos_enabled 1
107
108
109
110 If you want to allow system to run with NIS, you must turn on the
111 nis_enabled boolean. Disabled by default.
112
113 setsebool -P nis_enabled 1
114
115
116
117 If you want to allow confined applications to use nscd shared memory,
118 you must turn on the nscd_use_shm boolean. Disabled by default.
119
120 setsebool -P nscd_use_shm 1
121
122
123
125 The SELinux process type sanlock_t can manage files labeled with the
126 following file types. The paths listed are the default paths for these
127 file types. Note the processes UID still need to have DAC permissions.
128
129 cephfs_t
130
131
132 cifs_t
133
134
135 cluster_conf_t
136
137 /etc/cluster(/.*)?
138
139 cluster_var_lib_t
140
141 /var/lib/pcsd(/.*)?
142 /var/lib/cluster(/.*)?
143 /var/lib/openais(/.*)?
144 /var/lib/pengine(/.*)?
145 /var/lib/corosync(/.*)?
146 /usr/lib/heartbeat(/.*)?
147 /var/lib/heartbeat(/.*)?
148 /var/lib/pacemaker(/.*)?
149
150 cluster_var_run_t
151
152 /var/run/crm(/.*)?
153 /var/run/cman_.*
154 /var/run/rsctmp(/.*)?
155 /var/run/aisexec.*
156 /var/run/heartbeat(/.*)?
157 /var/run/corosync-qnetd(/.*)?
158 /var/run/corosync-qdevice(/.*)?
159 /var/run/corosync.pid
160 /var/run/cpglockd.pid
161 /var/run/rgmanager.pid
162 /var/run/cluster/rgmanager.sk
163
164 fusefs_t
165
166 /var/run/user/[^/]*/gvfs
167
168 nfs_t
169
170
171 root_t
172
173 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174 /
175 /initrd
176
177 sanlock_conf_t
178
179 /etc/sanlock(/.*)?
180
181 sanlock_log_t
182
183 /var/log/sanlock.log.*
184
185 sanlock_var_run_t
186
187 /var/run/sanlock(/.*)?
188 /var/run/sanlk-resetd(/.*)?
189
190 sysfs_t
191
192 /sys(/.*)?
193
194 user_home_t
195
196 /home/[^/]+/.+
197
198 virt_var_lib_t
199
200 /var/lib/oz(/.*)?
201 /var/lib/libvirt(/.*)?
202
203
205 SELinux requires files to have an extended attribute to define the file
206 type.
207
208 You can see the context of a file using the -Z option to ls
209
210 Policy governs the access confined processes have to these files.
211 SELinux sanlock policy is very flexible allowing users to setup their
212 sanlock processes in as secure a method as possible.
213
214 STANDARD FILE CONTEXT
215
216 SELinux defines the file context types for the sanlock, if you wanted
217 to store files with these types in a diffent paths, you need to execute
218 the semanage command to sepecify alternate labeling and then use
219 restorecon to put the labels on disk.
220
221 semanage fcontext -a -t sanlock_unit_file_t '/srv/mysanlock_con‐
222 tent(/.*)?'
223 restorecon -R -v /srv/mysanlock_content
224
225 Note: SELinux often uses regular expressions to specify labels that
226 match multiple files.
227
228 The following file types are defined for sanlock:
229
230
231
232 sanlock_conf_t
233
234 - Set files with the sanlock_conf_t type, if you want to treat the
235 files as sanlock configuration data, usually stored under the /etc
236 directory.
237
238
239
240 sanlock_exec_t
241
242 - Set files with the sanlock_exec_t type, if you want to transition an
243 executable to the sanlock_t domain.
244
245
246
247 sanlock_initrc_exec_t
248
249 - Set files with the sanlock_initrc_exec_t type, if you want to transi‐
250 tion an executable to the sanlock_initrc_t domain.
251
252
253
254 sanlock_log_t
255
256 - Set files with the sanlock_log_t type, if you want to treat the data
257 as sanlock log data, usually stored under the /var/log directory.
258
259
260
261 sanlock_unit_file_t
262
263 - Set files with the sanlock_unit_file_t type, if you want to treat the
264 files as sanlock unit content.
265
266
267
268 sanlock_var_run_t
269
270 - Set files with the sanlock_var_run_t type, if you want to store the
271 sanlock files under the /run or /var/run directory.
272
273
274 Paths:
275 /var/run/sanlock(/.*)?, /var/run/sanlk-resetd(/.*)?
276
277
278 Note: File context can be temporarily modified with the chcon command.
279 If you want to permanently change the file context you need to use the
280 semanage fcontext command. This will modify the SELinux labeling data‐
281 base. You will need to use restorecon to apply the labels.
282
283
285 semanage fcontext can also be used to manipulate default file context
286 mappings.
287
288 semanage permissive can also be used to manipulate whether or not a
289 process type is permissive.
290
291 semanage module can also be used to enable/disable/install/remove pol‐
292 icy modules.
293
294 semanage boolean can also be used to manipulate the booleans
295
296
297 system-config-selinux is a GUI tool available to customize SELinux pol‐
298 icy settings.
299
300
302 This manual page was auto-generated using sepolicy manpage .
303
304
306 selinux(8), sanlock(8), semanage(8), restorecon(8), chcon(1), sepol‐
307 icy(8), setsebool(8)
308
309
310
311sanlock 19-06-18 sanlock_selinux(8)