1setroubleshootd_selinux(8S)ELinux Policy setroubleshootsdetroubleshootd_selinux(8)
2
3
4

NAME

6       setroubleshootd_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       setroubleshootd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the setroubleshootd processes via flex‐
11       ible mandatory access control.
12
13       The   setroubleshootd  processes  execute  with  the  setroubleshootd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setroubleshootd_t
20
21
22

ENTRYPOINTS

24       The  setroubleshootd_t  SELinux  type  can  be  entered via the setrou‐
25       bleshootd_exec_t file type.
26
27       The default entrypoint paths for the setroubleshootd_t domain  are  the
28       following:
29
30       /usr/sbin/setroubleshootd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       setroubleshootd  policy  is very flexible allowing users to setup their
40       setroubleshootd processes in as secure a method as possible.
41
42       The following process types are defined for setroubleshootd:
43
44       setroubleshootd_t, setroubleshoot_fixit_t
45
46       Note: semanage permissive -a setroubleshootd_t can be used to make  the
47       process type setroubleshootd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  setrou‐
54       bleshootd policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the policy and run setroubleshootd with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type  setroubleshootd_t can manage files labeled
69       with the following file types.  The paths listed are the default  paths
70       for  these  file  types.  Note the processes UID still need to have DAC
71       permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108       security_t
109
110            /selinux
111
112       setroubleshoot_tmpfs_t
113
114
115       setroubleshoot_var_lib_t
116
117            /var/lib/setroubleshoot(/.*)?
118
119       setroubleshoot_var_log_t
120
121            /var/log/setroubleshoot(/.*)?
122
123       setroubleshoot_var_run_t
124
125            /var/run/setroubleshoot(/.*)?
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux setroubleshootd policy is very flexible allowing users to setup
136       their setroubleshootd processes in as secure a method as possible.
137
138       The following file types are defined for setroubleshootd:
139
140
141
142       setroubleshootd_exec_t
143
144       -  Set files with the setroubleshootd_exec_t type, if you want to tran‐
145       sition an executable to the setroubleshootd_t domain.
146
147
148
149       Note: File context can be temporarily modified with the chcon  command.
150       If  you want to permanently change the file context you need to use the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage  fcontext  can also be used to manipulate default file context
157       mappings.
158
159       semanage permissive can also be used to manipulate  whether  or  not  a
160       process type is permissive.
161
162       semanage  module can also be used to enable/disable/install/remove pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8),  setroubleshootd(8),  semanage(8), restorecon(8), chcon(1),
178       sepolicy(8), setsebool(8), setroubleshoot_fixit_selinux(8)
179
180
181
182setroubleshootd                    20-05-05         setroubleshootd_selinux(8)
Impressum