1minissdpd_selinux(8)       SELinux Policy minissdpd       minissdpd_selinux(8)
2
3
4

NAME

6       minissdpd_selinux  -  Security  Enhanced Linux Policy for the minissdpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the minissdpd  processes  via  flexible
11       mandatory access control.
12
13       The  minissdpd processes execute with the minissdpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minissdpd_t
20
21
22

ENTRYPOINTS

24       The  minissdpd_t  SELinux  type can be entered via the minissdpd_exec_t
25       file type.
26
27       The default entrypoint paths for the minissdpd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/minissdpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minissdpd policy is very flexible allowing users to setup their miniss‐
40       dpd processes in as secure a method as possible.
41
42       The following process types are defined for minissdpd:
43
44       minissdpd_t
45
46       Note: semanage permissive -a  minissdpd_t  can  be  used  to  make  the
47       process  type  minissdpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  miniss‐
54       dpd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run minissdpd with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want  to  disable  kernel module loading, you must turn on the
142       secure_mode_insmod boolean. Enabled by default.
143
144       setsebool -P secure_mode_insmod 1
145
146
147

MANAGED FILES

149       The SELinux process type minissdpd_t can manage files labeled with  the
150       following file types.  The paths listed are the default paths for these
151       file types.  Note the processes UID still need to have DAC permissions.
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib/pcsd(/.*)?
160            /var/lib/cluster(/.*)?
161            /var/lib/openais(/.*)?
162            /var/lib/pengine(/.*)?
163            /var/lib/corosync(/.*)?
164            /usr/lib/heartbeat(/.*)?
165            /var/lib/heartbeat(/.*)?
166            /var/lib/pacemaker(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/corosync-qnetd(/.*)?
176            /var/run/corosync-qdevice(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       minissdpd_var_run_t
183
184            /var/run/minissdpd.pid
185            /var/run/minissdpd.sock
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
190            /
191            /initrd
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy  governs  the  access  confined  processes  have to these files.
201       SELinux minissdpd policy is very flexible allowing users to setup their
202       minissdpd processes in as secure a method as possible.
203
204       STANDARD FILE CONTEXT
205
206       SELinux defines the file context types for the minissdpd, if you wanted
207       to store files with these types in a diffent paths, you need to execute
208       the  semanage  command  to  sepecify  alternate  labeling  and then use
209       restorecon to put the labels on disk.
210
211       semanage  fcontext  -a  -t  minissdpd_var_run_t  '/srv/myminissdpd_con‐
212       tent(/.*)?'
213       restorecon -R -v /srv/myminissdpd_content
214
215       Note:  SELinux  often  uses  regular expressions to specify labels that
216       match multiple files.
217
218       The following file types are defined for minissdpd:
219
220
221
222       minissdpd_conf_t
223
224       - Set files with the minissdpd_conf_t type, if you want  to  treat  the
225       files  as  minissdpd  configuration data, usually stored under the /etc
226       directory.
227
228
229
230       minissdpd_exec_t
231
232       - Set files with the minissdpd_exec_t type, if you want  to  transition
233       an executable to the minissdpd_t domain.
234
235
236
237       minissdpd_initrc_exec_t
238
239       - Set files with the minissdpd_initrc_exec_t type, if you want to tran‐
240       sition an executable to the minissdpd_initrc_t domain.
241
242
243
244       minissdpd_var_run_t
245
246       - Set files with the minissdpd_var_run_t type, if you want to store the
247       minissdpd files under the /run or /var/run directory.
248
249
250       Paths:
251            /var/run/minissdpd.pid, /var/run/minissdpd.sock
252
253
254       Note:  File context can be temporarily modified with the chcon command.
255       If you want to permanently change the file context you need to use  the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage boolean can also be used to manipulate the booleans
271
272
273       system-config-selinux is a GUI tool available to customize SELinux pol‐
274       icy settings.
275
276

AUTHOR

278       This manual page was auto-generated using sepolicy manpage .
279
280

SEE ALSO

282       selinux(8), minissdpd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
283       icy(8) , setsebool(8)
284
285
286
287minissdpd                          19-04-25               minissdpd_selinux(8)
Impressum