1dbskkd_selinux(8)            SELinux Policy dbskkd           dbskkd_selinux(8)
2
3
4

NAME

6       dbskkd_selinux  -  Security  Enhanced  Linux Policy for the dbskkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dbskkd  processes  via  flexible
11       mandatory access control.
12
13       The  dbskkd  processes  execute with the dbskkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dbskkd_t
20
21
22

ENTRYPOINTS

24       The  dbskkd_t  SELinux  type  can be entered via the dbskkd_exec_t file
25       type.
26
27       The default entrypoint paths for the dbskkd_t domain are the following:
28
29       /usr/sbin/dbskkd-cdb
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       dbskkd policy is very flexible allowing users  to  setup  their  dbskkd
39       processes in as secure a method as possible.
40
41       The following process types are defined for dbskkd:
42
43       dbskkd_t
44
45       Note:  semanage  permissive -a dbskkd_t can be used to make the process
46       type dbskkd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   dbskkd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run dbskkd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the allow_kerberos boolean. Enabled by default.
67
68       setsebool -P allow_kerberos 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       allow_ypbind boolean. Disabled by default.
81
82       setsebool -P allow_ypbind 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107
108       If you want to allow confined applications to use nscd  shared  memory,
109       you must turn on the nscd_use_shm boolean. Enabled by default.
110
111       setsebool -P nscd_use_shm 1
112
113
114

PORT TYPES

116       SELinux defines port types to represent TCP and UDP ports.
117
118       You  can  see  the  types associated with a port by using the following
119       command:
120
121       semanage port -l
122
123
124       Policy governs the access  confined  processes  have  to  these  ports.
125       SELinux  dbskkd  policy  is very flexible allowing users to setup their
126       dbskkd processes in as secure a method as possible.
127
128       The following port types are defined for dbskkd:
129
130
131       dbskkd_port_t
132
133
134
135       Default Defined Ports:
136                 tcp 1178
137

MANAGED FILES

139       The SELinux process type dbskkd_t can manage  files  labeled  with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       dbskkd_tmp_t
144
145
146       dbskkd_var_run_t
147
148
149       initrc_tmp_t
150
151
152       mnt_t
153
154            /mnt(/[^/]*)
155            /mnt(/[^/]*)?
156            /rhev(/[^/]*)?
157            /media(/[^/]*)
158            /media(/[^/]*)?
159            /etc/rhgb(/.*)?
160            /media/.hal-.*
161            /net
162            /afs
163            /rhev
164            /misc
165
166       tmp_t
167
168            /tmp
169            /usr/tmp
170            /var/tmp
171            /tmp-inst
172            /var/tmp-inst
173            /var/tmp/vi.recover
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy  governs  the  access  confined  processes  have to these files.
183       SELinux dbskkd policy is very flexible allowing users  to  setup  their
184       dbskkd processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the dbskkd, if you wanted to
189       store files with these types in a diffent paths, you  need  to  execute
190       the  semanage  command  to  sepecify  alternate  labeling  and then use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t dbskkd_var_run_t '/srv/mydbskkd_content(/.*)?'
194       restorecon -R -v /srv/mydbskkd_content
195
196       Note: SELinux often uses regular expressions  to  specify  labels  that
197       match multiple files.
198
199       The following file types are defined for dbskkd:
200
201
202
203       dbskkd_exec_t
204
205       -  Set  files with the dbskkd_exec_t type, if you want to transition an
206       executable to the dbskkd_t domain.
207
208
209
210       dbskkd_tmp_t
211
212       - Set files with the dbskkd_tmp_t type, if you  want  to  store  dbskkd
213       temporary files in the /tmp directories.
214
215
216
217       dbskkd_var_run_t
218
219       -  Set  files  with the dbskkd_var_run_t type, if you want to store the
220       dbskkd files under the /run or /var/run directory.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage port can also be used to manipulate the port definitions
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  dbskkd(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
255       bool(8)
256
257
258
259dbskkd                             15-06-03                  dbskkd_selinux(8)
Impressum