1sssd_selinux_manager_seSlEiLniunxu(x8)Policy sssd_selinusxs_smda_nsaegleirnux_manager_selinux(8)
2
3
4

NAME

6       sssd_selinux_manager_selinux  -  Security Enhanced Linux Policy for the
7       sssd_selinux_manager processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sssd_selinux_manager processes  via
11       flexible mandatory access control.
12
13       The  sssd_selinux_manager  processes execute with the sssd_selinux_man‐
14       ager_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sssd_selinux_manager_t
20
21
22

ENTRYPOINTS

24       The   sssd_selinux_manager_t  SELinux  type  can  be  entered  via  the
25       sssd_selinux_manager_exec_t file type.
26
27       The default entrypoint paths for the sssd_selinux_manager_t domain  are
28       the following:
29
30       /usr/libexec/sssd/selinux_child
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sssd_selinux_manager  policy  is  very flexible allowing users to setup
40       their sssd_selinux_manager processes in as secure a method as possible.
41
42       The following process types are defined for sssd_selinux_manager:
43
44       sssd_selinux_manager_t
45
46       Note: semanage permissive -a sssd_selinux_manager_t can be used to make
47       the  process  type  sssd_selinux_manager_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sssd_selinux_manager policy is extremely flexible and has several bool‐
55       eans  that allow you to manipulate the policy and run sssd_selinux_man‐
56       ager with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The  SELinux  process  type  sssd_selinux_manager_t  can  manage  files
144       labeled  with  the  following  file  types.   The  paths listed are the
145       default paths for these file types.  Note the processes UID still  need
146       to have DAC permissions.
147
148       default_context_t
149
150            /etc/selinux/([^/]*/)?contexts(/.*)?
151            /root/.default_contexts
152
153       etc_runtime_t
154
155            /[^/]+
156            /etc/mtab.*
157            /etc/blkid(/.*)?
158            /etc/nologin.*
159            /etc/.fstab.hal..+
160            /halt
161            /fastboot
162            /poweroff
163            /etc/cmtab
164            /forcefsck
165            /.autofsck
166            /.suspended
167            /fsckoptions
168            /var/.updated
169            /etc/.updated
170            /.autorelabel
171            /etc/securetty
172            /etc/nohotplug
173            /etc/killpower
174            /etc/ioctl.save
175            /etc/fstab.REVOKE
176            /etc/network/ifstate
177            /etc/sysconfig/hwconf
178            /etc/ptal/ptal-printd-like
179            /etc/sysconfig/iptables.save
180            /etc/xorg.conf.d/00-system-setup-keyboard.conf
181            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
182
183       file_context_t
184
185            /etc/selinux/([^/]*/)?contexts/files(/.*)?
186
187       security_t
188
189            /selinux
190
191       selinux_config_t
192
193            /etc/selinux(/.*)?
194            /etc/selinux/([^/]*/)?seusers
195            /etc/selinux/([^/]*/)?users(/.*)?
196            /etc/selinux/([^/]*/)?setrans.conf
197            /var/lib/sepolgen(/.*)?
198
199       selinux_login_config_t
200
201            /etc/selinux/([^/]*/)?logins(/.*)?
202
203       semanage_read_lock_t
204
205            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
206            /var/lib/selinux/[^/]+/semanage.read.LOCK
207
208       semanage_store_t
209
210            /etc/selinux/([^/]*/)?policy(/.*)?
211            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
212            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
213            /var/lib/selinux(/.*)?
214            /etc/share/selinux/mls(/.*)?
215            /etc/share/selinux/targeted(/.*)?
216
217       semanage_tmp_t
218
219
220       semanage_trans_lock_t
221
222            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
223            /var/lib/selinux/[^/]+/semanage.trans.LOCK
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy governs the access  confined  processes  have  to  these  files.
233       SELinux  sssd_selinux_manager policy is very flexible allowing users to
234       setup their sssd_selinux_manager processes in as  secure  a  method  as
235       possible.
236
237       The following file types are defined for sssd_selinux_manager:
238
239
240
241       sssd_selinux_manager_exec_t
242
243       -  Set  files with the sssd_selinux_manager_exec_t type, if you want to
244       transition an executable to the sssd_selinux_manager_t domain.
245
246
247
248       Note: File context can be temporarily modified with the chcon  command.
249       If  you want to permanently change the file context you need to use the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage  fcontext  can also be used to manipulate default file context
256       mappings.
257
258       semanage permissive can also be used to manipulate  whether  or  not  a
259       process type is permissive.
260
261       semanage  module can also be used to enable/disable/install/remove pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),    sssd_selinux_manager(8),   semanage(8),   restorecon(8),
277       chcon(1), sepolicy(8) , setsebool(8)
278
279
280
281sssd_selinux_manager               19-04-25    sssd_selinux_manager_selinux(8)
Impressum