1sblim_reposd_selinux(8)   SELinux Policy sblim_reposd  sblim_reposd_selinux(8)
2
3
4

NAME

6       sblim_reposd_selinux - Security Enhanced Linux Policy for the sblim_re‐
7       posd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sblim_reposd processes via flexible
11       mandatory access control.
12
13       The  sblim_reposd  processes  execute  with  the sblim_reposd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sblim_reposd_t
20
21
22

ENTRYPOINTS

24       The  sblim_reposd_t  SELinux  type  can  be  entered  via the sblim_re‐
25       posd_exec_t file type.
26
27       The default entrypoint paths for the sblim_reposd_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/reposd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sblim_reposd  policy  is  very  flexible  allowing users to setup their
40       sblim_reposd processes in as secure a method as possible.
41
42       The following process types are defined for sblim_reposd:
43
44       sblim_reposd_t
45
46       Note: semanage permissive -a sblim_reposd_t can be  used  to  make  the
47       process type sblim_reposd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sblim_reposd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run sblim_reposd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type sblim_reposd_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       sblim_tmp_t
110
111
112       sblim_var_lib_t
113
114            /var/lib/sfcb(/.*)?
115
116       sblim_var_run_t
117
118            /var/run/gather(/.*)?
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy  governs  the  access  confined  processes  have to these files.
128       SELinux sblim_reposd policy is very flexible allowing  users  to  setup
129       their sblim_reposd processes in as secure a method as possible.
130
131       The following file types are defined for sblim_reposd:
132
133
134
135       sblim_reposd_exec_t
136
137       -  Set  files with the sblim_reposd_exec_t type, if you want to transi‐
138       tion an executable to the sblim_reposd_t domain.
139
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8),  sblim_reposd(8), semanage(8), restorecon(8), chcon(1), se‐
171       policy(8), setsebool(8)
172
173
174
175sblim_reposd                       22-05-27            sblim_reposd_selinux(8)
Impressum