1iceauth_selinux(8)          SELinux Policy iceauth          iceauth_selinux(8)
2
3
4

NAME

6       iceauth_selinux  -  Security Enhanced Linux Policy for the iceauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  iceauth  processes  via  flexible
11       mandatory access control.
12
13       The  iceauth processes execute with the iceauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iceauth_t
20
21
22

ENTRYPOINTS

24       The  iceauth_t  SELinux type can be entered via the iceauth_exec_t file
25       type.
26
27       The default entrypoint paths for the iceauth_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/iceauth, /usr/X11R6/bin/iceauth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       iceauth  policy  is very flexible allowing users to setup their iceauth
40       processes in as secure a method as possible.
41
42       The following process types are defined for iceauth:
43
44       iceauth_t
45
46       Note: semanage permissive -a iceauth_t can be used to make the  process
47       type  iceauth_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  iceauth
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run iceauth with the tightest access possi‐
56       ble.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you want to support ecryptfs home directories, you must turn on the
114       use_ecryptfs_home_dirs boolean. Disabled by default.
115
116       setsebool -P use_ecryptfs_home_dirs 1
117
118
119
120       If you want to support fusefs home directories, you must  turn  on  the
121       use_fusefs_home_dirs boolean. Disabled by default.
122
123       setsebool -P use_fusefs_home_dirs 1
124
125
126
127       If  you  want  to  support  NFS  home directories, you must turn on the
128       use_nfs_home_dirs boolean. Disabled by default.
129
130       setsebool -P use_nfs_home_dirs 1
131
132
133
134       If you want to support SAMBA home directories, you  must  turn  on  the
135       use_samba_home_dirs boolean. Disabled by default.
136
137       setsebool -P use_samba_home_dirs 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type iceauth_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cifs_t
147
148
149       ecryptfs_t
150
151            /home/[^/]+/.Private(/.*)?
152            /home/[^/]+/.ecryptfs(/.*)?
153
154       fusefs_t
155
156            /var/run/user/[^/]*/gvfs
157
158       iceauth_home_t
159
160            /root/.DCOP.*
161            /root/.ICEauthority.*
162            /home/[^/]+/.DCOP.*
163            /home/[^/]+/.ICEauthority.*
164
165       nfs_t
166
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux  iceauth  policy is very flexible allowing users to setup their
177       iceauth processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the iceauth, if  you  wanted
182       to store files with these types in a diffent paths, you need to execute
183       the semanage command  to  sepecify  alternate  labeling  and  then  use
184       restorecon to put the labels on disk.
185
186       semanage fcontext -a -t iceauth_home_t '/srv/myiceauth_content(/.*)?'
187       restorecon -R -v /srv/myiceauth_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for iceauth:
193
194
195
196       iceauth_exec_t
197
198       - Set files with the iceauth_exec_t type, if you want to transition  an
199       executable to the iceauth_t domain.
200
201
202       Paths:
203            /usr/bin/iceauth, /usr/X11R6/bin/iceauth
204
205
206       iceauth_home_t
207
208       -  Set files with the iceauth_home_t type, if you want to store iceauth
209       files in the users home directory.
210
211
212       Paths:
213            /root/.DCOP.*,     /root/.ICEauthority.*,     /home/[^/]+/.DCOP.*,
214            /home/[^/]+/.ICEauthority.*
215
216
217       Note:  File context can be temporarily modified with the chcon command.
218       If you want to permanently change the file context you need to use  the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage fcontext can also be used to manipulate default  file  context
225       mappings.
226
227       semanage  permissive  can  also  be used to manipulate whether or not a
228       process type is permissive.
229
230       semanage module can also be used to enable/disable/install/remove  pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), iceauth(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
246       icy(8) , setsebool(8)
247
248
249
250iceauth                            19-04-25                 iceauth_selinux(8)
Impressum