1sssd_selinux_manager_seSlEiLniunxu(x8)Policy sssd_selinusxs_smda_nsaegleirnux_manager_selinux(8)
2
3
4

NAME

6       sssd_selinux_manager_selinux  -  Security Enhanced Linux Policy for the
7       sssd_selinux_manager processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sssd_selinux_manager processes  via
11       flexible mandatory access control.
12
13       The  sssd_selinux_manager  processes execute with the sssd_selinux_man‐
14       ager_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sssd_selinux_manager_t
20
21
22

ENTRYPOINTS

24       The   sssd_selinux_manager_t  SELinux  type  can  be  entered  via  the
25       sssd_selinux_manager_exec_t file type.
26
27       The default entrypoint paths for the sssd_selinux_manager_t domain  are
28       the following:
29
30       /usr/libexec/sssd/selinux_child
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sssd_selinux_manager  policy  is  very flexible allowing users to setup
40       their sssd_selinux_manager processes in as secure a method as possible.
41
42       The following process types are defined for sssd_selinux_manager:
43
44       sssd_selinux_manager_t
45
46       Note: semanage permissive -a sssd_selinux_manager_t can be used to make
47       the  process  type  sssd_selinux_manager_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sssd_selinux_manager policy is extremely flexible and has several bool‐
55       eans  that allow you to manipulate the policy and run sssd_selinux_man‐
56       ager with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type sssd_selinux_manager_t can  manage  files  la‐
76       beled  with the following file types.  The paths listed are the default
77       paths for these file types.  Note the processes UID still need to  have
78       DAC permissions.
79
80       default_context_t
81
82            /etc/selinux/([^/]*/)?contexts(/.*)?
83            /root/.default_contexts
84
85       krb5_host_rcache_t
86
87            /var/tmp/krb5_0.rcache2
88            /var/cache/krb5rcache(/.*)?
89            /var/tmp/nfs_0
90            /var/tmp/DNS_25
91            /var/tmp/host_0
92            /var/tmp/imap_0
93            /var/tmp/HTTP_23
94            /var/tmp/HTTP_48
95            /var/tmp/ldap_55
96            /var/tmp/ldap_487
97            /var/tmp/ldapmap1_0
98
99       security_t
100
101            /selinux
102
103       selinux_login_config_t
104
105            /etc/selinux/([^/]*/)?logins(/.*)?
106
107       semanage_read_lock_t
108
109            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
110            /var/lib/selinux/[^/]+/semanage.read.LOCK
111
112       semanage_store_t
113
114            /etc/selinux/([^/]*/)?policy(/.*)?
115            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
116            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
117            /var/lib/selinux(/.*)?
118            /etc/share/selinux/mls(/.*)?
119            /etc/share/selinux/targeted(/.*)?
120
121       semanage_tmp_t
122
123
124       semanage_trans_lock_t
125
126            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
127            /var/lib/selinux/[^/]+/semanage.trans.LOCK
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  sssd_selinux_manager policy is very flexible allowing users to
138       setup their sssd_selinux_manager processes in as  secure  a  method  as
139       possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the sssd_selinux_manager, if
144       you wanted to store files with these types in a  different  paths,  you
145       need  to execute the semanage command to specify alternate labeling and
146       then use restorecon to put the labels on disk.
147
148       semanage      fcontext      -a      -t      sssd_selinux_manager_exec_t
149       '/srv/sssd_selinux_manager/content(/.*)?'
150       restorecon -R -v /srv/mysssd_selinux_manager_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for sssd_selinux_manager:
156
157
158
159       sssd_selinux_manager_exec_t
160
161       - Set files with the sssd_selinux_manager_exec_t type, if you  want  to
162       transition an executable to the sssd_selinux_manager_t domain.
163
164
165
166       Note:  File context can be temporarily modified with the chcon command.
167       If you want to permanently change the file context you need to use  the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage fcontext can also be used to manipulate default  file  context
174       mappings.
175
176       semanage  permissive  can  also  be used to manipulate whether or not a
177       process type is permissive.
178
179       semanage module can also be used to enable/disable/install/remove  pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8),   sssd_selinux_manager(8),   semanage(8),    restorecon(8),
195       chcon(1), sepolicy(8), setsebool(8)
196
197
198
199sssd_selinux_manager               23-12-15    sssd_selinux_manager_selinux(8)
Impressum