1sssd_selinux_manager_seSlEiLniunxu(x8)Policy sssd_selinusxs_smda_nsaegleirnux_manager_selinux(8)
2
3
4

NAME

6       sssd_selinux_manager_selinux  -  Security Enhanced Linux Policy for the
7       sssd_selinux_manager processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sssd_selinux_manager processes  via
11       flexible mandatory access control.
12
13       The  sssd_selinux_manager  processes execute with the sssd_selinux_man‐
14       ager_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sssd_selinux_manager_t
20
21
22

ENTRYPOINTS

24       The   sssd_selinux_manager_t  SELinux  type  can  be  entered  via  the
25       sssd_selinux_manager_exec_t file type.
26
27       The default entrypoint paths for the sssd_selinux_manager_t domain  are
28       the following:
29
30       /usr/libexec/sssd/selinux_child
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sssd_selinux_manager  policy  is  very flexible allowing users to setup
40       their sssd_selinux_manager processes in as secure a method as possible.
41
42       The following process types are defined for sssd_selinux_manager:
43
44       sssd_selinux_manager_t
45
46       Note: semanage permissive -a sssd_selinux_manager_t can be used to make
47       the  process  type  sssd_selinux_manager_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sssd_selinux_manager policy is extremely flexible and has several bool‐
55       eans  that allow you to manipulate the policy and run sssd_selinux_man‐
56       ager with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The  SELinux  process  type  sssd_selinux_manager_t  can  manage  files
76       labeled  with  the  following  file  types.   The  paths listed are the
77       default paths for these file types.  Note the processes UID still  need
78       to have DAC permissions.
79
80       default_context_t
81
82            /etc/selinux/([^/]*/)?contexts(/.*)?
83            /root/.default_contexts
84
85       security_t
86
87            /selinux
88
89       selinux_login_config_t
90
91            /etc/selinux/([^/]*/)?logins(/.*)?
92
93       semanage_read_lock_t
94
95            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
96            /var/lib/selinux/[^/]+/semanage.read.LOCK
97
98       semanage_store_t
99
100            /etc/selinux/([^/]*/)?policy(/.*)?
101            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
102            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
103            /var/lib/selinux(/.*)?
104            /etc/share/selinux/mls(/.*)?
105            /etc/share/selinux/targeted(/.*)?
106
107       semanage_trans_lock_t
108
109            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
110            /var/lib/selinux/[^/]+/semanage.trans.LOCK
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  sssd_selinux_manager policy is very flexible allowing users to
121       setup their sssd_selinux_manager processes in as  secure  a  method  as
122       possible.
123
124       The following file types are defined for sssd_selinux_manager:
125
126
127
128       sssd_selinux_manager_exec_t
129
130       -  Set  files with the sssd_selinux_manager_exec_t type, if you want to
131       transition an executable to the sssd_selinux_manager_t domain.
132
133
134
135       Note: File context can be temporarily modified with the chcon  command.
136       If  you want to permanently change the file context you need to use the
137       semanage fcontext command.  This will modify the SELinux labeling data‐
138       base.  You will need to use restorecon to apply the labels.
139
140

COMMANDS

142       semanage  fcontext  can also be used to manipulate default file context
143       mappings.
144
145       semanage permissive can also be used to manipulate  whether  or  not  a
146       process type is permissive.
147
148       semanage  module can also be used to enable/disable/install/remove pol‐
149       icy modules.
150
151       semanage boolean can also be used to manipulate the booleans
152
153
154       system-config-selinux is a GUI tool available to customize SELinux pol‐
155       icy settings.
156
157

AUTHOR

159       This manual page was auto-generated using sepolicy manpage .
160
161

SEE ALSO

163       selinux(8),    sssd_selinux_manager(8),   semanage(8),   restorecon(8),
164       chcon(1), sepolicy(8), setsebool(8)
165
166
167
168sssd_selinux_manager               21-03-26    sssd_selinux_manager_selinux(8)
Impressum