1rdisc_selinux(8)             SELinux Policy rdisc             rdisc_selinux(8)
2
3
4

NAME

6       rdisc_selinux - Security Enhanced Linux Policy for the rdisc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rdisc processes via flexible manda‐
10       tory access control.
11
12       The rdisc processes execute with the  rdisc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rdisc_t
19
20
21

ENTRYPOINTS

23       The rdisc_t SELinux type can be entered via the rdisc_exec_t file type.
24
25       The default entrypoint paths for the rdisc_t domain are the following:
26
27       /usr/sbin/rdisc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rdisc policy is very flexible allowing users to setup their rdisc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rdisc:
40
41       rdisc_t
42
43       Note:  semanage  permissive  -a rdisc_t can be used to make the process
44       type rdisc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rdisc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rdisc with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type rdisc_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy governs the access  confined  processes  have  to  these  files.
112       SELinux  rdisc  policy  is  very flexible allowing users to setup their
113       rdisc processes in as secure a method as possible.
114
115       STANDARD FILE CONTEXT
116
117       SELinux defines the file context types for the rdisc, if you wanted  to
118       store  files  with  these types in a diffent paths, you need to execute
119       the semanage command to specify alternate labeling  and  then  use  re‐
120       storecon to put the labels on disk.
121
122       semanage fcontext -a -t rdisc_unit_file_t '/srv/myrdisc_content(/.*)?'
123       restorecon -R -v /srv/myrdisc_content
124
125       Note:  SELinux  often  uses  regular expressions to specify labels that
126       match multiple files.
127
128       The following file types are defined for rdisc:
129
130
131
132       rdisc_exec_t
133
134       - Set files with the rdisc_exec_t type, if you want  to  transition  an
135       executable to the rdisc_t domain.
136
137
138
139       rdisc_unit_file_t
140
141       -  Set  files with the rdisc_unit_file_t type, if you want to treat the
142       files as rdisc unit content.
143
144
145
146       Note: File context can be temporarily modified with the chcon  command.
147       If  you want to permanently change the file context you need to use the
148       semanage fcontext command.  This will modify the SELinux labeling data‐
149       base.  You will need to use restorecon to apply the labels.
150
151

COMMANDS

153       semanage  fcontext  can also be used to manipulate default file context
154       mappings.
155
156       semanage permissive can also be used to manipulate  whether  or  not  a
157       process type is permissive.
158
159       semanage  module can also be used to enable/disable/install/remove pol‐
160       icy modules.
161
162       semanage boolean can also be used to manipulate the booleans
163
164
165       system-config-selinux is a GUI tool available to customize SELinux pol‐
166       icy settings.
167
168

AUTHOR

170       This manual page was auto-generated using sepolicy manpage .
171
172

SEE ALSO

174       selinux(8),  rdisc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
175       icy(8), setsebool(8)
176
177
178
179rdisc                              23-02-03                   rdisc_selinux(8)
Impressum