1sbd_selinux(8)                SELinux Policy sbd                sbd_selinux(8)
2
3
4

NAME

6       sbd_selinux - Security Enhanced Linux Policy for the sbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the sbd processes via flexible manda‐
10       tory access control.
11
12       The sbd processes execute with the sbd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sbd_t
19
20
21

ENTRYPOINTS

23       The sbd_t SELinux type can be entered via the sbd_exec_t file type.
24
25       The default entrypoint paths for the sbd_t domain are the following:
26
27       /usr/sbin/sbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sbd policy is very flexible allowing users to setup their sbd processes
37       in as secure a method as possible.
38
39       The following process types are defined for sbd:
40
41       sbd_t
42
43       Note: semanage permissive -a sbd_t can be used to make the process type
44       sbd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  sbd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run sbd with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow system to run with  NIS,  you  must  turn  on  the
63       nis_enabled boolean. Disabled by default.
64
65       setsebool -P nis_enabled 1
66
67
68

MANAGED FILES

70       The  SELinux  process type sbd_t can manage files labeled with the fol‐
71       lowing file types.  The paths listed are the default  paths  for  these
72       file types.  Note the processes UID still need to have DAC permissions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_tmpfs_t
79
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/pcsd-ruby.socket
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       krb5_host_rcache_t
108
109            /var/tmp/krb5_0.rcache2
110            /var/cache/krb5rcache(/.*)?
111            /var/tmp/nfs_0
112            /var/tmp/DNS_25
113            /var/tmp/host_0
114            /var/tmp/imap_0
115            /var/tmp/HTTP_23
116            /var/tmp/HTTP_48
117            /var/tmp/ldap_55
118            /var/tmp/ldap_487
119            /var/tmp/ldapmap1_0
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127       sbd_tmpfs_t
128
129
130       sbd_var_run_t
131
132            /var/run/sbd.*
133
134       sysctl_type
135
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  sbd  policy is very flexible allowing users to setup their sbd
146       processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the sbd, if  you  wanted  to
151       store  files  with  these types in a diffent paths, you need to execute
152       the semanage command to specify alternate labeling  and  then  use  re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t sbd_tmpfs_t '/srv/mysbd_content(/.*)?'
156       restorecon -R -v /srv/mysbd_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for sbd:
162
163
164
165       sbd_exec_t
166
167       - Set files with the sbd_exec_t type, if you want to transition an exe‐
168       cutable to the sbd_t domain.
169
170
171
172       sbd_tmpfs_t
173
174       -  Set  files with the sbd_tmpfs_t type, if you want to store sbd files
175       on a tmpfs file system.
176
177
178
179       sbd_unit_file_t
180
181       - Set files with the sbd_unit_file_t type, if you  want  to  treat  the
182       files as sbd unit content.
183
184
185       Paths:
186            /usr/lib/systemd/system/sbd.service,         /usr/lib/systemd/sys‐
187            tem/sbd_remote.service
188
189
190       sbd_var_run_t
191
192       - Set files with the sbd_var_run_t type, if you want to store  the  sbd
193       files under the /run or /var/run directory.
194
195
196
197       Note:  File context can be temporarily modified with the chcon command.
198       If you want to permanently change the file context you need to use  the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage fcontext can also be used to manipulate default  file  context
205       mappings.
206
207       semanage  permissive  can  also  be used to manipulate whether or not a
208       process type is permissive.
209
210       semanage module can also be used to enable/disable/install/remove  pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8), sbd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
226       setsebool(8)
227
228
229
230sbd                                23-02-03                     sbd_selinux(8)
Impressum