1sssd_selinux_manager_seSlEiLniunxu(x8)Policy sssd_selinusxs_smda_nsaegleirnux_manager_selinux(8)
2
3
4

NAME

6       sssd_selinux_manager_selinux  -  Security Enhanced Linux Policy for the
7       sssd_selinux_manager processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sssd_selinux_manager processes  via
11       flexible mandatory access control.
12
13       The  sssd_selinux_manager  processes execute with the sssd_selinux_man‐
14       ager_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sssd_selinux_manager_t
20
21
22

ENTRYPOINTS

24       The   sssd_selinux_manager_t  SELinux  type  can  be  entered  via  the
25       sssd_selinux_manager_exec_t file type.
26
27       The default entrypoint paths for the sssd_selinux_manager_t domain  are
28       the following:
29
30       /usr/libexec/sssd/selinux_child
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sssd_selinux_manager  policy  is  very flexible allowing users to setup
40       their sssd_selinux_manager processes in as secure a method as possible.
41
42       The following process types are defined for sssd_selinux_manager:
43
44       sssd_selinux_manager_t
45
46       Note: semanage permissive -a sssd_selinux_manager_t can be used to make
47       the  process  type  sssd_selinux_manager_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sssd_selinux_manager policy is extremely flexible and has several bool‐
55       eans  that allow you to manipulate the policy and run sssd_selinux_man‐
56       ager with the tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process  type  sssd_selinux_manager_t  can  manage  files
119       labeled with the following  file  types.   The  paths  listed  are  the
120       default  paths for these file types.  Note the processes UID still need
121       to have DAC permissions.
122
123       default_context_t
124
125            /etc/selinux/([^/]*/)?contexts(/.*)?
126            /root/.default_contexts
127
128       file_context_t
129
130            /etc/selinux/([^/]*/)?contexts/files(/.*)?
131
132       initrc_tmp_t
133
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       security_t
150
151
152       selinux_config_t
153
154            /etc/selinux(/.*)?
155            /etc/selinux/([^/]*/)?seusers
156            /etc/selinux/([^/]*/)?users(/.*)?
157            /etc/selinux/([^/]*/)?setrans.conf
158
159       selinux_login_config_t
160
161            /etc/selinux/([^/]*/)?logins(/.*)?
162
163       semanage_read_lock_t
164
165            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
166
167       semanage_store_t
168
169            /etc/selinux/([^/]*/)?policy(/.*)?
170            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
171            /etc/share/selinux/mls(/.*)?
172            /etc/share/selinux/targeted(/.*)?
173
174       semanage_tmp_t
175
176
177       semanage_trans_lock_t
178
179            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
180
181       tmp_t
182
183            /tmp
184            /usr/tmp
185            /var/tmp
186            /tmp-inst
187            /var/tmp-inst
188            /var/tmp/vi.recover
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy  governs  the  access  confined  processes  have to these files.
198       SELinux sssd_selinux_manager policy is very flexible allowing users  to
199       setup  their  sssd_selinux_manager  processes  in as secure a method as
200       possible.
201
202       The following file types are defined for sssd_selinux_manager:
203
204
205
206       sssd_selinux_manager_exec_t
207
208       - Set files with the sssd_selinux_manager_exec_t type, if you  want  to
209       transition an executable to the sssd_selinux_manager_t domain.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),   sssd_selinux_manager(8),   semanage(8),    restorecon(8),
242       chcon(1) , setsebool(8)
243
244
245
246sssd_selinux_manager               15-06-03    sssd_selinux_manager_selinux(8)
Impressum