1sanlk_resetd_selinux(8)   SELinux Policy sanlk_resetd  sanlk_resetd_selinux(8)
2
3
4

NAME

6       sanlk_resetd_selinux - Security Enhanced Linux Policy for the sanlk_re‐
7       setd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sanlk_resetd processes via flexible
11       mandatory access control.
12
13       The  sanlk_resetd  processes  execute  with  the sanlk_resetd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sanlk_resetd_t
20
21
22

ENTRYPOINTS

24       The  sanlk_resetd_t  SELinux  type  can  be  entered  via the sanlk_re‐
25       setd_exec_t file type.
26
27       The default entrypoint paths for the sanlk_resetd_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/sanlk-resetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sanlk_resetd  policy  is  very  flexible  allowing users to setup their
40       sanlk_resetd processes in as secure a method as possible.
41
42       The following process types are defined for sanlk_resetd:
43
44       sanlk_resetd_t
45
46       Note: semanage permissive -a sanlk_resetd_t can be  used  to  make  the
47       process type sanlk_resetd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sanlk_resetd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run sanlk_resetd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type sanlk_resetd_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       sanlock_var_run_t
110
111            /var/run/sanlock(/.*)?
112            /var/run/sanlk-resetd(/.*)?
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux sanlk_resetd policy is very flexible allowing  users  to  setup
123       their sanlk_resetd processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux  defines  the  file  context types for the sanlk_resetd, if you
128       wanted to store files with these types in a diffent paths, you need  to
129       execute the semanage command to specify alternate labeling and then use
130       restorecon to put the labels on disk.
131
132       semanage  fcontext  -a  -t  sanlk_resetd_unit_file_t  '/srv/mysanlk_re‐
133       setd_content(/.*)?'
134       restorecon -R -v /srv/mysanlk_resetd_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for sanlk_resetd:
140
141
142
143       sanlk_resetd_exec_t
144
145       - Set files with the sanlk_resetd_exec_t type, if you want  to  transi‐
146       tion an executable to the sanlk_resetd_t domain.
147
148
149
150       sanlk_resetd_unit_file_t
151
152       -  Set  files  with  the  sanlk_resetd_unit_file_t type, if you want to
153       treat the files as sanlk resetd unit content.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  sanlk_resetd(8), semanage(8), restorecon(8), chcon(1), se‐
186       policy(8), setsebool(8)
187
188
189
190sanlk_resetd                       22-05-27            sanlk_resetd_selinux(8)
Impressum