1sanlk_resetd_selinux(8)   SELinux Policy sanlk_resetd  sanlk_resetd_selinux(8)
2
3
4

NAME

6       sanlk_resetd_selinux - Security Enhanced Linux Policy for the sanlk_re‐
7       setd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sanlk_resetd processes via flexible
11       mandatory access control.
12
13       The  sanlk_resetd  processes  execute  with  the sanlk_resetd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sanlk_resetd_t
20
21
22

ENTRYPOINTS

24       The  sanlk_resetd_t  SELinux  type  can  be  entered  via the sanlk_re‐
25       setd_exec_t file type.
26
27       The default entrypoint paths for the sanlk_resetd_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/sanlk-resetd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sanlk_resetd  policy  is  very  flexible  allowing users to setup their
40       sanlk_resetd processes in as secure a method as possible.
41
42       The following process types are defined for sanlk_resetd:
43
44       sanlk_resetd_t
45
46       Note: semanage permissive -a sanlk_resetd_t can be  used  to  make  the
47       process type sanlk_resetd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sanlk_resetd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run sanlk_resetd with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process type sanlk_resetd_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117       sanlock_var_run_t
118
119            /var/run/sanlock(/.*)?
120            /var/run/sanlk-resetd(/.*)?
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux sanlk_resetd policy is very flexible allowing  users  to  setup
131       their sanlk_resetd processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines  the  file  context types for the sanlk_resetd, if you
136       wanted to store files with these types in a different paths,  you  need
137       to  execute the semanage command to specify alternate labeling and then
138       use restorecon to put the labels on disk.
139
140       semanage fcontext  -a  -t  sanlk_resetd_exec_t  '/srv/sanlk_resetd/con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/mysanlk_resetd_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for sanlk_resetd:
148
149
150
151       sanlk_resetd_exec_t
152
153       - Set files with the sanlk_resetd_exec_t type, if you want  to  transi‐
154       tion an executable to the sanlk_resetd_t domain.
155
156
157
158       sanlk_resetd_unit_file_t
159
160       -  Set  files  with  the  sanlk_resetd_unit_file_t type, if you want to
161       treat the files as sanlk resetd unit content.
162
163
164
165       Note: File context can be temporarily modified with the chcon  command.
166       If  you want to permanently change the file context you need to use the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage  fcontext  can also be used to manipulate default file context
173       mappings.
174
175       semanage permissive can also be used to manipulate  whether  or  not  a
176       process type is permissive.
177
178       semanage  module can also be used to enable/disable/install/remove pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8),  sanlk_resetd(8), semanage(8), restorecon(8), chcon(1), se‐
194       policy(8), setsebool(8)
195
196
197
198sanlk_resetd                       23-12-15            sanlk_resetd_selinux(8)
Impressum