1sssd_selinux_manager_seSlEiLniunxu(x8)Policy sssd_selinusxs_smda_nsaegleirnux_manager_selinux(8)
2
3
4

NAME

6       sssd_selinux_manager_selinux  -  Security Enhanced Linux Policy for the
7       sssd_selinux_manager processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sssd_selinux_manager processes  via
11       flexible mandatory access control.
12
13       The  sssd_selinux_manager  processes execute with the sssd_selinux_man‐
14       ager_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sssd_selinux_manager_t
20
21
22

ENTRYPOINTS

24       The   sssd_selinux_manager_t  SELinux  type  can  be  entered  via  the
25       sssd_selinux_manager_exec_t file type.
26
27       The default entrypoint paths for the sssd_selinux_manager_t domain  are
28       the following:
29
30       /usr/libexec/sssd/selinux_child
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sssd_selinux_manager  policy  is  very flexible allowing users to setup
40       their sssd_selinux_manager processes in as secure a method as possible.
41
42       The following process types are defined for sssd_selinux_manager:
43
44       sssd_selinux_manager_t
45
46       Note: semanage permissive -a sssd_selinux_manager_t can be used to make
47       the  process  type  sssd_selinux_manager_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sssd_selinux_manager policy is extremely flexible and has several bool‐
55       eans  that allow you to manipulate the policy and run sssd_selinux_man‐
56       ager with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The  SELinux  process  type  sssd_selinux_manager_t  can  manage  files
98       labeled  with  the  following  file  types.   The  paths listed are the
99       default paths for these file types.  Note the processes UID still  need
100       to have DAC permissions.
101
102       default_context_t
103
104            /etc/selinux/([^/]*/)?contexts(/.*)?
105            /root/.default_contexts
106
107       etc_runtime_t
108
109            /[^/]+
110            /etc/mtab.*
111            /etc/blkid(/.*)?
112            /etc/nologin.*
113            /etc/.fstab.hal..+
114            /halt
115            /fastboot
116            /poweroff
117            /.autofsck
118            /etc/cmtab
119            /forcefsck
120            /.suspended
121            /fsckoptions
122            /.autorelabel
123            /etc/.updated
124            /var/.updated
125            /etc/killpower
126            /etc/nohotplug
127            /etc/securetty
128            /etc/ioctl.save
129            /etc/fstab.REVOKE
130            /etc/network/ifstate
131            /etc/sysconfig/hwconf
132            /etc/ptal/ptal-printd-like
133            /etc/xorg.conf.d/00-system-setup-keyboard.conf
134            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
135
136       file_context_t
137
138            /etc/selinux/([^/]*/)?contexts/files(/.*)?
139
140       security_t
141
142            /selinux
143
144       selinux_config_t
145
146            /etc/selinux(/.*)?
147            /etc/selinux/([^/]*/)?seusers
148            /etc/selinux/([^/]*/)?users(/.*)?
149            /etc/selinux/([^/]*/)?setrans.conf
150            /var/lib/sepolgen(/.*)?
151
152       selinux_login_config_t
153
154            /etc/selinux/([^/]*/)?logins(/.*)?
155
156       semanage_read_lock_t
157
158            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
159            /var/lib/selinux/[^/]+/semanage.read.LOCK
160
161       semanage_store_t
162
163            /etc/selinux/([^/]*/)?policy(/.*)?
164            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
165            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
166            /var/lib/selinux(/.*)?
167            /etc/share/selinux/mls(/.*)?
168            /etc/share/selinux/targeted(/.*)?
169
170       semanage_tmp_t
171
172
173       semanage_trans_lock_t
174
175            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
176            /var/lib/selinux/[^/]+/semanage.trans.LOCK
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  sssd_selinux_manager policy is very flexible allowing users to
187       setup their sssd_selinux_manager processes in as  secure  a  method  as
188       possible.
189
190       The following file types are defined for sssd_selinux_manager:
191
192
193
194       sssd_selinux_manager_exec_t
195
196       -  Set  files with the sssd_selinux_manager_exec_t type, if you want to
197       transition an executable to the sssd_selinux_manager_t domain.
198
199
200
201       Note: File context can be temporarily modified with the chcon  command.
202       If  you want to permanently change the file context you need to use the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage  fcontext  can also be used to manipulate default file context
209       mappings.
210
211       semanage permissive can also be used to manipulate  whether  or  not  a
212       process type is permissive.
213
214       semanage  module can also be used to enable/disable/install/remove pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8),    sssd_selinux_manager(8),   semanage(8),   restorecon(8),
230       chcon(1), sepolicy(8), setsebool(8)
231
232
233
234sssd_selinux_manager               19-12-02    sssd_selinux_manager_selinux(8)
Impressum