1srvsvcd_selinux(8)          SELinux Policy srvsvcd          srvsvcd_selinux(8)
2
3
4

NAME

6       srvsvcd_selinux  -  Security Enhanced Linux Policy for the srvsvcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  srvsvcd  processes  via  flexible
11       mandatory access control.
12
13       The  srvsvcd processes execute with the srvsvcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep srvsvcd_t
20
21
22

ENTRYPOINTS

24       The  srvsvcd_t  SELinux type can be entered via the srvsvcd_exec_t file
25       type.
26
27       The default entrypoint paths for the srvsvcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/srvsvcd, /opt/likewise/sbin/srvsvcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       srvsvcd  policy  is very flexible allowing users to setup their srvsvcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for srvsvcd:
43
44       srvsvcd_t
45
46       Note: semanage permissive -a srvsvcd_t can be used to make the  process
47       type  srvsvcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  srvsvcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run srvsvcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type srvsvcd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       srvsvcd_var_lib_t
116
117
118       srvsvcd_var_run_t
119
120            /var/run/srvsvcd.pid
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux srvsvcd policy is very flexible allowing users to  setup  their
131       srvsvcd processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines  the file context types for the srvsvcd, if you wanted
136       to store files with these types in a diffent paths, you need to execute
137       the  semanage  command  to  specify alternate labeling and then use re‐
138       storecon to put the labels on disk.
139
140       semanage  fcontext   -a   -t   srvsvcd_var_lib_t   '/srv/mysrvsvcd_con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/mysrvsvcd_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for srvsvcd:
148
149
150
151       srvsvcd_exec_t
152
153       - Set files with the srvsvcd_exec_t type, if you want to transition  an
154       executable to the srvsvcd_t domain.
155
156
157       Paths:
158            /usr/sbin/srvsvcd, /opt/likewise/sbin/srvsvcd
159
160
161       srvsvcd_var_lib_t
162
163       -  Set  files with the srvsvcd_var_lib_t type, if you want to store the
164       srvsvcd files under the /var/lib directory.
165
166
167
168       srvsvcd_var_run_t
169
170       - Set files with the srvsvcd_var_run_t type, if you want to  store  the
171       srvsvcd files under the /run or /var/run directory.
172
173
174
175       srvsvcd_var_socket_t
176
177       -  Set  files  with the srvsvcd_var_socket_t type, if you want to treat
178       the files as srvsvcd var socket data.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  srvsvcd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
211       icy(8), setsebool(8)
212
213
214
215srvsvcd                            21-11-19                 srvsvcd_selinux(8)
Impressum