sanlock_selinux

Section: SELinux Policy sanlock (8)
Updated: 19-05-26
Page Index
 

NAME

sanlock_selinux - Security Enhanced Linux Policy for the sanlock processes  

DESCRIPTION

Security-Enhanced Linux secures the sanlock processes via flexible mandatory access control.

The sanlock processes execute with the sanlock_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sanlock_t

 

ENTRYPOINTS

The sanlock_t SELinux type can be entered via the sanlock_exec_t file type.

The default entrypoint paths for the sanlock_t domain are the following:

/usr/sbin/sanlock  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux sanlock policy is very flexible allowing users to setup their sanlock processes in as secure a method as possible.

The following process types are defined for sanlock:

sanlock_t

Note: semanage permissive -a sanlock_t can be used to make the process type sanlock_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. sanlock policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sanlock with the tightest access possible.

If you want to allow sanlock to read/write user home directories, you must turn on the sanlock_enable_home_dirs boolean. Disabled by default.

setsebool -P sanlock_enable_home_dirs 1

If you want to allow sanlock to read/write fuse files, you must turn on the sanlock_use_fusefs boolean. Disabled by default.

setsebool -P sanlock_use_fusefs 1

If you want to allow sanlock to manage nfs files, you must turn on the sanlock_use_nfs boolean. Disabled by default.

setsebool -P sanlock_use_nfs 1

If you want to allow sanlock to manage cifs files, you must turn on the sanlock_use_samba boolean. Disabled by default.

setsebool -P sanlock_use_samba 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type sanlock_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cephfs_t


cifs_t


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


fusefs_t

        /var/run/user/[^/]*/gvfs


nfs_t


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


sanlock_conf_t

        /etc/sanlock(/.*)?


sanlock_log_t

        /var/log/sanlock.log.*


sanlock_var_run_t

        /var/run/sanlock(/.*)?

       /var/run/sanlk-resetd(/.*)?


sysfs_t

        /sys(/.*)?


user_home_t

        /home/[^/]+/.+


virt_var_lib_t

        /var/lib/oz(/.*)?

       /var/lib/libvirt(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux sanlock policy is very flexible allowing users to setup their sanlock processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the sanlock, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t sanlock_unit_file_t '/srv/mysanlock_content(/.*)?'
restorecon -R -v /srv/mysanlock_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for sanlock:

sanlock_conf_t

- Set files with the sanlock_conf_t type, if you want to treat the files as sanlock configuration data, usually stored under the /etc directory.

sanlock_exec_t

- Set files with the sanlock_exec_t type, if you want to transition an executable to the sanlock_t domain.

sanlock_initrc_exec_t

- Set files with the sanlock_initrc_exec_t type, if you want to transition an executable to the sanlock_initrc_t domain.

sanlock_log_t

- Set files with the sanlock_log_t type, if you want to treat the data as sanlock log data, usually stored under the /var/log directory.

sanlock_unit_file_t

- Set files with the sanlock_unit_file_t type, if you want to treat the files as sanlock unit content.

sanlock_var_run_t

- Set files with the sanlock_var_run_t type, if you want to store the sanlock files under the /run or /var/run directory.


Paths:
/var/run/sanlock(/.*)?, /var/run/sanlk-resetd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), sanlock(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO