1dbskkd_selinux(8)            SELinux Policy dbskkd           dbskkd_selinux(8)
2
3
4

NAME

6       dbskkd_selinux  -  Security  Enhanced  Linux Policy for the dbskkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dbskkd  processes  via  flexible
11       mandatory access control.
12
13       The  dbskkd  processes  execute with the dbskkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dbskkd_t
20
21
22

ENTRYPOINTS

24       The  dbskkd_t  SELinux  type  can be entered via the dbskkd_exec_t file
25       type.
26
27       The default entrypoint paths for the dbskkd_t domain are the following:
28
29       /usr/sbin/dbskkd-cdb
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       dbskkd policy is very flexible allowing users  to  setup  their  dbskkd
39       processes in as secure a method as possible.
40
41       The following process types are defined for dbskkd:
42
43       dbskkd_t
44
45       Note:  semanage  permissive -a dbskkd_t can be used to make the process
46       type dbskkd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   dbskkd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run dbskkd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  dbskkd  policy  is very flexible allowing users to setup their
76       dbskkd processes in as secure a method as possible.
77
78       The following port types are defined for dbskkd:
79
80
81       dbskkd_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 1178
87

MANAGED FILES

89       The SELinux process type dbskkd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       dbskkd_var_run_t
94
95
96

FILE CONTEXTS

98       SELinux requires files to have an extended attribute to define the file
99       type.
100
101       You can see the context of a file using the -Z option to ls
102
103       Policy  governs  the  access  confined  processes  have to these files.
104       SELinux dbskkd policy is very flexible allowing users  to  setup  their
105       dbskkd processes in as secure a method as possible.
106
107       STANDARD FILE CONTEXT
108
109       SELinux defines the file context types for the dbskkd, if you wanted to
110       store files with these types in a diffent paths, you  need  to  execute
111       the  semanage  command  to  sepecify  alternate  labeling  and then use
112       restorecon to put the labels on disk.
113
114       semanage fcontext -a -t dbskkd_var_run_t '/srv/mydbskkd_content(/.*)?'
115       restorecon -R -v /srv/mydbskkd_content
116
117       Note: SELinux often uses regular expressions  to  specify  labels  that
118       match multiple files.
119
120       The following file types are defined for dbskkd:
121
122
123
124       dbskkd_exec_t
125
126       -  Set  files with the dbskkd_exec_t type, if you want to transition an
127       executable to the dbskkd_t domain.
128
129
130
131       dbskkd_tmp_t
132
133       - Set files with the dbskkd_tmp_t type, if you  want  to  store  dbskkd
134       temporary files in the /tmp directories.
135
136
137
138       dbskkd_var_run_t
139
140       -  Set  files  with the dbskkd_var_run_t type, if you want to store the
141       dbskkd files under the /run or /var/run directory.
142
143
144
145       Note: File context can be temporarily modified with the chcon  command.
146       If  you want to permanently change the file context you need to use the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage port can also be used to manipulate the port definitions
162
163       semanage boolean can also be used to manipulate the booleans
164
165
166       system-config-selinux is a GUI tool available to customize SELinux pol‐
167       icy settings.
168
169

AUTHOR

171       This manual page was auto-generated using sepolicy manpage .
172
173

SEE ALSO

175       selinux(8),  dbskkd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
176       icy(8), setsebool(8)
177
178
179
180dbskkd                             21-03-26                  dbskkd_selinux(8)
Impressum