1mandb_selinux(8)             SELinux Policy mandb             mandb_selinux(8)
2
3
4

NAME

6       mandb_selinux - Security Enhanced Linux Policy for the mandb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the mandb processes via flexible manda‐
10       tory access control.
11
12       The mandb processes execute with the  mandb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mandb_t
19
20
21

ENTRYPOINTS

23       The mandb_t SELinux type can be entered via the mandb_exec_t file type.
24
25       The default entrypoint paths for the mandb_t domain are the following:
26
27       /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mandb policy is very flexible allowing users to setup their mandb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mandb:
40
41       mandb_t
42
43       Note:  semanage  permissive  -a mandb_t can be used to make the process
44       type mandb_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   mandb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mandb with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type mandb_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       man_cache_t
98
99
100       mandb_cache_t
101
102            /var/cache/man(/.*)?
103            /opt/local/share/man(/.*)?
104
105       mandb_lock_t
106
107            /var/lock/man-db.lock
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  mandb  policy  is  very flexible allowing users to setup their
124       mandb processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the mandb, if you wanted  to
129       store  files  with  these types in a diffent paths, you need to execute
130       the semanage command  to  sepecify  alternate  labeling  and  then  use
131       restorecon to put the labels on disk.
132
133       semanage fcontext -a -t mandb_lock_t '/srv/mymandb_content(/.*)?'
134       restorecon -R -v /srv/mymandb_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for mandb:
140
141
142
143       mandb_cache_t
144
145       - Set files with the mandb_cache_t type, if you want to store the files
146       under the /var/cache directory.
147
148
149       Paths:
150            /var/cache/man(/.*)?, /opt/local/share/man(/.*)?
151
152
153       mandb_exec_t
154
155       -  Set  files  with the mandb_exec_t type, if you want to transition an
156       executable to the mandb_t domain.
157
158
159       Paths:
160            /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
161
162
163       mandb_home_t
164
165       - Set files with the mandb_home_t type, if  you  want  to  store  mandb
166       files in the users home directory.
167
168
169       Paths:
170            /root/.manpath, /home/[^/]+/.manpath
171
172
173       mandb_lock_t
174
175       -  Set files with the mandb_lock_t type, if you want to treat the files
176       as mandb lock data, stored under the /var/lock directory
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  mandb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
209       icy(8), setsebool(8)
210
211
212
213mandb                              19-12-02                   mandb_selinux(8)
Impressum