1sanlock_selinux(8)          SELinux Policy sanlock          sanlock_selinux(8)
2
3
4

NAME

6       sanlock_selinux  -  Security Enhanced Linux Policy for the sanlock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sanlock  processes  via  flexible
11       mandatory access control.
12
13       The  sanlock processes execute with the sanlock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sanlock_t
20
21
22

ENTRYPOINTS

24       The  sanlock_t  SELinux type can be entered via the sanlock_exec_t file
25       type.
26
27       The default entrypoint paths for the sanlock_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/sanlock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sanlock  policy  is very flexible allowing users to setup their sanlock
40       processes in as secure a method as possible.
41
42       The following process types are defined for sanlock:
43
44       sanlock_t
45
46       Note: semanage permissive -a sanlock_t can be used to make the  process
47       type  sanlock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sanlock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run sanlock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow sanlock to read/write user home  directories,  you
61       must turn on the sanlock_enable_home_dirs boolean. Disabled by default.
62
63       setsebool -P sanlock_enable_home_dirs 1
64
65
66
67       If you want to allow sanlock to read/write fuse files, you must turn on
68       the sanlock_use_fusefs boolean. Disabled by default.
69
70       setsebool -P sanlock_use_fusefs 1
71
72
73
74       If you want to allow sanlock to manage nfs files, you must turn on  the
75       sanlock_use_nfs boolean. Disabled by default.
76
77       setsebool -P sanlock_use_nfs 1
78
79
80
81       If you want to allow sanlock to manage cifs files, you must turn on the
82       sanlock_use_samba boolean. Disabled by default.
83
84       setsebool -P sanlock_use_samba 1
85
86
87
88       If you want to allow all domains to execute in fips_mode, you must turn
89       on the fips_mode boolean. Enabled by default.
90
91       setsebool -P fips_mode 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101

MANAGED FILES

103       The SELinux process type sanlock_t can manage files  labeled  with  the
104       following file types.  The paths listed are the default paths for these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cifs_t
108
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       fs_t
141
142
143       fusefs_t
144
145            /var/run/user/[0-9]+/gvfs
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       nfs_t
162
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       sanlock_conf_t
171
172            /etc/sanlock(/.*)?
173
174       sanlock_log_t
175
176            /var/log/sanlock.log.*
177
178       sanlock_var_run_t
179
180            /var/run/sanlock(/.*)?
181            /var/run/sanlk-resetd(/.*)?
182
183       sysfs_t
184
185            /sys(/.*)?
186
187       user_home_t
188
189            /home/[^/]+/.+
190
191

FILE CONTEXTS

193       SELinux requires files to have an extended attribute to define the file
194       type.
195
196       You can see the context of a file using the -Z option to ls
197
198       Policy  governs  the  access  confined  processes  have to these files.
199       SELinux sanlock policy is very flexible allowing users to  setup  their
200       sanlock processes in as secure a method as possible.
201
202       STANDARD FILE CONTEXT
203
204       SELinux  defines  the file context types for the sanlock, if you wanted
205       to store files with these types in a diffent paths, you need to execute
206       the  semanage  command  to  specify alternate labeling and then use re‐
207       storecon to put the labels on disk.
208
209       semanage  fcontext  -a  -t   sanlock_unit_file_t   '/srv/mysanlock_con‐
210       tent(/.*)?'
211       restorecon -R -v /srv/mysanlock_content
212
213       Note:  SELinux  often  uses  regular expressions to specify labels that
214       match multiple files.
215
216       The following file types are defined for sanlock:
217
218
219
220       sanlock_conf_t
221
222       - Set files with the sanlock_conf_t type, if  you  want  to  treat  the
223       files  as sanlock configuration data, usually stored under the /etc di‐
224       rectory.
225
226
227
228       sanlock_exec_t
229
230       - Set files with the sanlock_exec_t type, if you want to transition  an
231       executable to the sanlock_t domain.
232
233
234
235       sanlock_initrc_exec_t
236
237       - Set files with the sanlock_initrc_exec_t type, if you want to transi‐
238       tion an executable to the sanlock_initrc_t domain.
239
240
241
242       sanlock_log_t
243
244       - Set files with the sanlock_log_t type, if you want to treat the  data
245       as sanlock log data, usually stored under the /var/log directory.
246
247
248
249       sanlock_unit_file_t
250
251       - Set files with the sanlock_unit_file_t type, if you want to treat the
252       files as sanlock unit content.
253
254
255
256       sanlock_var_run_t
257
258       - Set files with the sanlock_var_run_t type, if you want to  store  the
259       sanlock files under the /run or /var/run directory.
260
261
262       Paths:
263            /var/run/sanlock(/.*)?, /var/run/sanlk-resetd(/.*)?
264
265
266       Note:  File context can be temporarily modified with the chcon command.
267       If you want to permanently change the file context you need to use  the
268       semanage fcontext command.  This will modify the SELinux labeling data‐
269       base.  You will need to use restorecon to apply the labels.
270
271

COMMANDS

273       semanage fcontext can also be used to manipulate default  file  context
274       mappings.
275
276       semanage  permissive  can  also  be used to manipulate whether or not a
277       process type is permissive.
278
279       semanage module can also be used to enable/disable/install/remove  pol‐
280       icy modules.
281
282       semanage boolean can also be used to manipulate the booleans
283
284
285       system-config-selinux is a GUI tool available to customize SELinux pol‐
286       icy settings.
287
288

AUTHOR

290       This manual page was auto-generated using sepolicy manpage .
291
292

SEE ALSO

294       selinux(8), sanlock(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
295       icy(8), setsebool(8)
296
297
298
299sanlock                            23-02-03                 sanlock_selinux(8)
Impressum