1stratisd_selinux(8)         SELinux Policy stratisd        stratisd_selinux(8)
2
3
4

NAME

6       stratisd_selinux - Security Enhanced Linux Policy for the stratisd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  stratisd  processes  via  flexible
11       mandatory access control.
12
13       The  stratisd  processes  execute with the stratisd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stratisd_t
20
21
22

ENTRYPOINTS

24       The stratisd_t SELinux type can be entered via the stratisd_exec_t file
25       type.
26
27       The default entrypoint paths for the stratisd_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/stratisd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stratisd policy is very flexible allowing users to setup their stratisd
40       processes in as secure a method as possible.
41
42       The following process types are defined for stratisd:
43
44       stratisd_t
45
46       Note: semanage permissive -a stratisd_t can be used to make the process
47       type  stratisd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stratisd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run stratisd with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  disable  kernel module loading, you must turn on the
78       secure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
88       uxuser_execheap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Disabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type stratisd_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux stratisd policy is very flexible allowing users to setup  their
122       stratisd processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux  defines the file context types for the stratisd, if you wanted
127       to store files with these types in a diffent paths, you need to execute
128       the  semanage  command  to  sepecify  alternate  labeling  and then use
129       restorecon to put the labels on disk.
130
131       semanage fcontext -a -t stratisd_data_t '/srv/mystratisd_content(/.*)?'
132       restorecon -R -v /srv/mystratisd_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for stratisd:
138
139
140
141       stratisd_data_t
142
143       -  Set  files  with  the stratisd_data_t type, if you want to treat the
144       files as stratisd content.
145
146
147
148       stratisd_exec_t
149
150       - Set files with the stratisd_exec_t type, if you want to transition an
151       executable to the stratisd_t domain.
152
153
154
155       stratisd_var_run_t
156
157       -  Set files with the stratisd_var_run_t type, if you want to store the
158       stratisd files under the /run or /var/run directory.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  stratisd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
191       icy(8), setsebool(8)
192
193
194
195stratisd                           20-05-05                stratisd_selinux(8)
Impressum