1sbd_selinux(8)                SELinux Policy sbd                sbd_selinux(8)
2
3
4

NAME

6       sbd_selinux - Security Enhanced Linux Policy for the sbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the sbd processes via flexible manda‐
10       tory access control.
11
12       The sbd processes execute with the sbd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sbd_t
19
20
21

ENTRYPOINTS

23       The sbd_t SELinux type can be entered via the sbd_exec_t file type.
24
25       The default entrypoint paths for the sbd_t domain are the following:
26
27       /usr/sbin/sbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sbd policy is very flexible allowing users to setup their sbd processes
37       in as secure a method as possible.
38
39       The following process types are defined for sbd:
40
41       sbd_t
42
43       Note: semanage permissive -a sbd_t can be used to make the process type
44       sbd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  sbd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run sbd with the tightest access possible.
52
53
54
55       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
56       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
57       Enabled by default.
58
59       setsebool -P daemons_dontaudit_scheduling 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The  SELinux  process type sbd_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_tmpfs_t
87
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135       sbd_tmpfs_t
136
137
138       sbd_var_run_t
139
140            /var/run/sbd.*
141
142       sysctl_type
143
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  sbd  policy is very flexible allowing users to setup their sbd
154       processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the sbd, if  you  wanted  to
159       store  files with these types in a different paths, you need to execute
160       the semanage command to specify alternate labeling  and  then  use  re‐
161       storecon to put the labels on disk.
162
163       semanage fcontext -a -t sbd_exec_t '/srv/sbd/content(/.*)?'
164       restorecon -R -v /srv/mysbd_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for sbd:
170
171
172
173       sbd_exec_t
174
175       - Set files with the sbd_exec_t type, if you want to transition an exe‐
176       cutable to the sbd_t domain.
177
178
179
180       sbd_tmpfs_t
181
182       -  Set  files with the sbd_tmpfs_t type, if you want to store sbd files
183       on a tmpfs file system.
184
185
186
187       sbd_unit_file_t
188
189       - Set files with the sbd_unit_file_t type, if you  want  to  treat  the
190       files as sbd unit content.
191
192
193       Paths:
194            /usr/lib/systemd/system/sbd.service,         /usr/lib/systemd/sys‐
195            tem/sbd_remote.service
196
197
198       sbd_var_run_t
199
200       - Set files with the sbd_var_run_t type, if you want to store  the  sbd
201       files under the /run or /var/run directory.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), sbd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
234       setsebool(8)
235
236
237
238sbd                                23-12-15                     sbd_selinux(8)
Impressum