1gfs_controld_selinux(8)   SELinux Policy gfs_controld  gfs_controld_selinux(8)
2
3
4

NAME

6       gfs_controld_selinux  - Security Enhanced Linux Policy for the gfs_con‐
7       trold processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gfs_controld processes via flexible
11       mandatory access control.
12
13       The  gfs_controld  processes  execute  with  the gfs_controld_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gfs_controld_t
20
21
22

ENTRYPOINTS

24       The  gfs_controld_t  SELinux  type  can  be  entered  via  the gfs_con‐
25       trold_exec_t file type.
26
27       The default entrypoint paths for the gfs_controld_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/gfs_controld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gfs_controld  policy  is  very  flexible  allowing users to setup their
40       gfs_controld processes in as secure a method as possible.
41
42       The following process types are defined for gfs_controld:
43
44       gfs_controld_t
45
46       Note: semanage permissive -a gfs_controld_t can be  used  to  make  the
47       process type gfs_controld_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gfs_controld policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run gfs_controld with the tight‐
56       est access possible.
57
58
59
60       If you want to allow cluster administrative cluster  domains  memcheck-
61       amd64-  to  use executable memory, you must turn on the cluster_use_ex‐
62       ecmem boolean. Disabled by default.
63
64       setsebool -P cluster_use_execmem 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type gfs_controld_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_log
93
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       gfs_controld_tmpfs_t
122
123
124       gfs_controld_var_run_t
125
126            /var/run/gfs_controld.pid
127
128       krb5_host_rcache_t
129
130            /var/tmp/krb5_0.rcache2
131            /var/cache/krb5rcache(/.*)?
132            /var/tmp/nfs_0
133            /var/tmp/DNS_25
134            /var/tmp/host_0
135            /var/tmp/imap_0
136            /var/tmp/HTTP_23
137            /var/tmp/HTTP_48
138            /var/tmp/ldap_55
139            /var/tmp/ldap_487
140            /var/tmp/ldapmap1_0
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148       sysfs_t
149
150            /sys(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy governs the access  confined  processes  have  to  these  files.
160       SELinux  gfs_controld  policy  is very flexible allowing users to setup
161       their gfs_controld processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for  the  gfs_controld,  if  you
166       wanted  to store files with these types in a diffent paths, you need to
167       execute the semanage command to specify alternate labeling and then use
168       restorecon to put the labels on disk.
169
170       semanage   fcontext   -a   -t  gfs_controld_var_run_t  '/srv/mygfs_con‐
171       trold_content(/.*)?'
172       restorecon -R -v /srv/mygfs_controld_content
173
174       Note: SELinux often uses regular expressions  to  specify  labels  that
175       match multiple files.
176
177       The following file types are defined for gfs_controld:
178
179
180
181       gfs_controld_exec_t
182
183       -  Set  files with the gfs_controld_exec_t type, if you want to transi‐
184       tion an executable to the gfs_controld_t domain.
185
186
187
188       gfs_controld_tmpfs_t
189
190       - Set files with the gfs_controld_tmpfs_t type, if you  want  to  store
191       gfs controld files on a tmpfs file system.
192
193
194
195       gfs_controld_var_log_t
196
197       -  Set files with the gfs_controld_var_log_t type, if you want to treat
198       the data as gfs  controld  var  log  data,  usually  stored  under  the
199       /var/log directory.
200
201
202
203       gfs_controld_var_run_t
204
205       -  Set files with the gfs_controld_var_run_t type, if you want to store
206       the gfs controld files under the /run or /var/run directory.
207
208
209
210       Note: File context can be temporarily modified with the chcon  command.
211       If  you want to permanently change the file context you need to use the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage  fcontext  can also be used to manipulate default file context
218       mappings.
219
220       semanage permissive can also be used to manipulate  whether  or  not  a
221       process type is permissive.
222
223       semanage  module can also be used to enable/disable/install/remove pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8),  gfs_controld(8), semanage(8), restorecon(8), chcon(1), se‐
239       policy(8), setsebool(8)
240
241
242
243gfs_controld                       21-11-19            gfs_controld_selinux(8)
Impressum